Moving to Azure AD can seem daunting, but breaking it down into smaller steps makes it more manageable.
First, assess your current identity and access management (IAM) infrastructure to determine what needs to be migrated. This includes evaluating your on-premises Active Directory, any cloud-based identity providers, and the applications that rely on these identity systems.
Next, choose the right Azure AD pricing plan for your organization. This will depend on the number of users, the type of features you need, and your budget.
Before migrating, ensure you have a solid understanding of the Azure AD directory structure, including the concepts of tenants, domains, and users.
Pre-Migration Steps
Before migrating to Azure AD, it's essential to back up critical data. Investigate browser data, such as bookmarks and passwords, and manually backup these before proceeding.
If your organization maps SharePoint libraries, take a screenshot of them in case they need to be resynced. Sixty-one percent of customers prefer self-service options for managing straightforward issues.
Take a moment to document your current Azure AD Connect configuration, including synchronization options, filtering configurations, and any customizations applied. This will help you identify potential pitfalls and ensure a smooth transition to the new server.
PowerShell Version 5 Required
PowerShell Version 5 is required to run Azure AD Connect, and you can check the version installed on your server using the PowerShell cmdlet.
To check the PowerShell version, you can run the following cmdlet: you can use the following PowerShell cmdlet to check the PowerShell Version installed on your server.
Azure AD Connect requires PowerShell version 5.0 or greater to be present on the server, so make sure you have the latest version installed.
If you're not sure what version you have, checking the PowerShell version is a simple process that can be done in just a few seconds.
Before You Migrate
Before You Migrate, it's essential to investigate the browser data in Chrome, Firefox, etc., as some users may have their browsers synced to an account.
If the browser data isn't synced to a cloud account, you should manually backup the bookmarks and passwords before proceeding.
Always ensure any critical data is backed up before running this tool, ideally all the data will copy over, but you should always have a backup just in case.
Take a screen shot of any SharePoint libraries that are mapped, in case they need to be resynced after the migration.
Documenting the existing settings, including synchronization options, filtering configurations, and any customizations applied, will help identify potential pitfalls and ensure a smooth transition.
Exporting the configuration data from the existing server, including synchronization rules, connector configurations, and any customizations made within Azure AD Connect, will ensure continuity of operations and minimal disruption to Azure AD synchronization processes.
Staging and Migration
To migrate Azure AD Connect to a new server, you need to thoroughly explore the current configuration to ensure a smooth transition. Document the existing settings, including synchronization options, filtering configurations, and any customizations applied.
Exporting the configuration is the next step, which involves extracting synchronization rules, connector configurations, and any customizations made within Azure AD Connect. This export process is typically done from the existing server.
To place the old server in staging mode, launch the Microsoft Azure Active Directory Connect console and select "Configure Staging Mode." Check the box to enable staging mode, and both servers will be in staging mode, syncing no changes to Azure AD.
Here are the steps to migrate the settings:
- Start AzureADConnect.msi on the new staging server and exit at the Azure AD Connect Welcome page.
- MigrateSettings.ps1 from the Microsoft Azure AD ConnectTools directory to an existing server location.
- Run the script and save the entire down-level server configuration directory as shown.
- Start Azure AD Connect by double-clicking the desktop icon and accept the Microsoft Software License Terms.
Once you've completed these steps, you'll need to disable staging mode on the new server by launching the Microsoft Azure Active Directory Connect console and unchecking the box "Enable Staging Mode."
Install in Staging
To install Azure AD Connect in staging mode, start by copying the installer to a new server and launching it. Use Express Settings and select Customize.
Select the option to import synchronization settings and browse to the location where you saved the exported settings file. This is a crucial step to ensure a smooth transition.
Next, choose the user sign-in option and connect to Azure AD using your Global Administrator's login credentials. You'll need to enter the enterprise Admin account credentials to proceed.
Select the option to create a new AD account and check the boxes to start the synchronization process when the configuration completes and to enable staging mode. This will allow you to test the new setup before switching to production.
Finally, select Install to begin the installation process. Once complete, you'll see a Configuration complete box confirming the successful installation.
Cutover Migration
A cutover migration is a type of migration where you switch to the new server immediately, without any downtime.
To ensure a smooth transition, it's essential to follow the Azure AD Connect Migration Guide, which provides the detailed steps required to migrate Azure AD Connect safely.
The migration process involves exporting the current configuration from the existing server, including synchronization rules, connector configurations, and customizations made within Azure AD Connect.
Exporting the configuration helps identify potential pitfalls and ensures the new server's configuration mirrors the current setup accurately.
The exported configuration can then be imported onto the new server, ensuring continuity of operations and minimal disruption to Azure AD synchronization processes.
By following these steps, you can ensure a seamless transition of Azure AD Connect services to the new server.
Migrating Settings
Migrating Settings is a crucial step in moving to Azure AD. It's essential to thoroughly explore the current configuration to ensure a smooth transition, including documenting existing settings, filtering configurations, and customizations applied.
You can export the configuration data from the existing server, which typically includes synchronization rules, connector configurations, and customizations made within Azure AD Connect.
To import the configuration, you can use the Azure AD Connect tool to select the "Import synchronisation settings" option and navigate to the copied-over Exported-Server-Configuration-* folder, where you'll find the MigratedPolicy.json file.
Here's a step-by-step guide to importing the migrated settings:
1. Start Azure AD Connect on the new staging server and exit at the Azure AD Connect Welcome page.
2. MigrateSettings.ps1 from the Microsoft Azure AD Connect Tools directory to an existing server location.
3. Run the script and save the entire down-level server configuration directory as shown.
4. Start Azure AD Connect by double-clicking the desktop icon, accept the Microsoft Software License Terms, and click Customize.
5. Check the Import synchronisation settings option, navigate to the copied-over Exported-Server-Configuration-* folder, and select MigratedPolicy.json.
By following these steps, you can ensure a seamless transition of Azure AD Connect services to the new server.
TLS 1.2 Required for V2.0
Azure AD Connect V2.0 requires TLS 1.2 to be enabled on your server.
If TLS 1.2 is not enabled, you won't be able to deploy Azure AD Connect V2.0.
You can check the current TLS 1.2 settings on your Azure AD Connect server using a PowerShell script.
The script will show you whether TLS 1.2 is properly configured.
If TLS 1.2 is not enabled, you'll need to use another PowerShell script to enforce TLS 1.2 on your Azure AD Connect server.
Migrating Settings
Migrating settings can be a daunting task, but with the right approach, it can be done smoothly. Exporting the current configuration is essential to ensure a seamless transition.
Documentation of existing settings, including synchronization options, filtering configurations, and customizations, is crucial. This helps identify potential pitfalls and ensures the new server's configuration mirrors the current setup accurately.
To export the configuration, you can use the Azure AD Connect tool and select the View or Export Current Configuration task. A quick summary of your settings is displayed, along with the option to export your server's full configuration.
The settings are exported to %ProgramData%AADConnect by default, but you can also choose to save them to a secure location to ensure their availability in the event of a disaster. Settings are exported using the JSON file format, which should not be hand-created or edited.
Here are the steps to migrate settings:
1. Start Azure AD Connect on the new staging server and exit at the Azure AD Connect Welcome page.
2. Run the MigrateSettings.ps1 script from the Microsoft Azure AD Connect Tools directory to an existing server location.
3. Save the entire down-level server configuration directory as shown, and copy it to the new staging server.
4. Start Azure AD Connect by double-clicking the desktop icon, and accept the Microsoft Software License Terms.
5. Check the Import synchronization settings option, and navigate to the copied-over Exported-Server Configuration-* folder by selecting Browse.
It's essential to verify that all settings have been imported successfully by comparing the old and new server configurations using the AADConnectConfigDocumenter script. This script can be downloaded from the GitHub repository and will produce an HTML document highlighting any differences in configuration.
Active Directory and Applications
Moving to Azure AD allows you to integrate various applications with your directory. You can add and manage applications with Azure AD, which provides four main types of applications: Azure AD Gallery applications, On-Premises applications with Application Proxy, Custom-developed applications, and Non-Gallery applications.
Azure AD Application Proxy allows you to integrate your on-premises web apps with Azure AD to support single sign-on. This means you can access your on-premises applications from anywhere, without having to remember multiple usernames and passwords.
There are four types of applications that can be integrated with Azure AD:
Azure AD Application Roles are used to assign permissions to users and/or applications. They are defined in the Azure portal in the application's registration manifest and can be selected when assigning users and groups to an application.
Supported Operating Systems
Microsoft Azure Active Directory Connect Version 2 can be installed on a domain-joined, full GUI version of Windows Server 2022 or Windows Server 2019.
This means you can use it with the latest and greatest server software, giving you the flexibility to integrate Azure Active Directory with your existing systems.
To be more specific, the supported operating systems are Windows Server 2022 and Windows Server 2019, both of which are full GUI versions.
These versions offer a full graphical user interface, making it easier to install and configure Microsoft Azure Active Directory Connect Version 2.
If you're already running a domain-joined server, you're good to go - just make sure it's a full GUI version of either Windows Server 2022 or Windows Server 2019.
Active Directory Federation Service Report
The Active Directory Federation Service report is a powerful tool for identifying applications that are compatible with Azure AD and determining the necessary migration steps. You can use the AD FS application activity report to discover AD FS applications and scope your migration.
To get started, you'll need to enable Azure AD Connect Health in your Azure AD tenant and install the Azure AD Connect Health for AD FS agent. This will give you access to the report and allow you to see a list of all AD FS applications in your organization.
The report shows the migration status of each application, and you can click on the status to open migration details. This includes a summary of the configuration tests, which will show you what tests have been successful and what issues need to be solved.
If you see a potential migration issue message, you can click on it to open additional migration rule details. This will give you a more detailed look at the issue and help you resolve it.
As a best practice, consider migrating applications that use modern authentication protocols like SAML and Open ID Connect first. This will make the migration process smoother and less complicated.
Integrated Applications
You can integrate various types of applications with Azure AD to simplify authentication and access control.
There are four main types of applications that can be added and managed with Azure AD: Azure AD Gallery applications, On-Premises applications with Application Proxy, Custom-developed applications, and Non-Gallery applications.
Azure AD Gallery applications offer pre-integrated single sign-on with Azure AD, making it easy to get started.
On-Premises applications with Application Proxy allow you to integrate your on-premises web apps with Azure AD for single sign-on support.
Custom-developed applications, also known as Line-of-business (LOB) applications, can be integrated with Azure AD by registering the application, which enables you to control the authentication policy.
Non-Gallery applications can also be supported for single sign-on by adding them to Azure AD, including any web link, or application, that renders a username and password field, or any application that supports SAML or OpenID Connect protocols, or any application that supports the System for Cross-domain Identity Management (SCIM) standard.
With these options, you can integrate a wide range of applications with Azure AD to enhance security and user experience.
User Attributes and Claims
By default, Azure AD issues a SAML token to your applications that contains a NameIdentifier claim with the user’s UserPrincipalName (UPN) as value.
You can edit the claims issued in the SAML token to the application, depending on the application's requirements.
Either the application requires the NameIdentifier claim to be something other than UPN, or the application requires a different set of claim URIs or claim values.
This flexibility is useful when integrating Azure AD with applications that have unique identity requirements.
Group Claims
Group Claims are a way to include group membership information in your application's authentication process. This is especially useful for on-premises applications configured in AD FS.
Many on-premises applications are configured in AD FS to use group membership information. You can use synchronized groups for adding group claims to your application, also nested groups are supported.
Two main patterns are supported: Groups identified by their Azure AD object identifier (OID) attribute and Groups identified by sAmAccountName or GroupSID attributes for synchronized groups.
Groups managed in Azure AD (cloud-only) do not contain sAMAccountName and security identifier (SID) necessary to emit these claims. This means you can't use these attributes for group claims in cloud-only groups.
It’s recommended to restrict the groups emitted in claims to the relevant groups for the application. The number of groups a user is a member of may exceed the limit (150 groups for SAML token, and 200 for a JWT).
Here's a summary of the two supported patterns:
Transfer to
Transferring Azure AD Connect to a new server can be a complex process, but it's essential to ensure a smooth transition to avoid synchronization issues.
You'll need to migrate the server using the correct steps to avoid any potential problems.
It's crucial to document the existing settings, including synchronization options, filtering configurations, and any customizations applied, to identify potential pitfalls and ensure the new server's configuration mirrors the current setup accurately.
Exporting the configuration data from the existing server typically includes extracting synchronization rules, connector configurations, and any customizations made within Azure AD Connect.
This export process is essential to ensure continuity of operations and minimal disruption to Azure AD synchronization processes.
You can then import the configuration onto the new server, which will ensure a seamless transition of Azure AD Connect services.
Following the Azure AD Connect Migration Guide is necessary when migrating to a new server, as it provides the detailed steps required to migrate Azure AD Connect safely.
Joining the Computer
To join a computer to Azure AD, it needs to be part of a WORKGROUP. Ensure you have a local admin account, and if the PC is already joined to a domain, convert it to a WORKGROUP.
You'll need to sign into your local admin account. The PC must be in a WORKGROUP before running the tool.
Sign into your local admin account and join the computer to Azure AD using the following steps: Settings > Access Work or School > Click Connect > Select “Join this device to Azure Active Directory” > Enter the user’s email and password > Select sign in > Click Join.
Sign out of the local admin account and sign in with the AAD account using email/password.
Migrating Profiles with Forensit
You can use Forensit to migrate profiles to Azure AD. Download the tool from https://www.forensit.com/downloads.html and choose the User Profile Wizard R24 Freeware Edition for Windows 10, Windows 11, and Windows 7.
The tool is free to download and can be run from within the user's AAD account. Run Profwiz.exe to start the migration process.
Choose Local Computer, the computer the wizard is running on, to begin the migration. Select the user profile you want to migrate, such as C:Userssue, which should contain the data to be transferred into the new AAD account.
The migration will automatically update the user's apps once the computer reboots and the user logs in. After the process is complete, check with the user to ensure everything is working as expected.
You'll need to import manually backed up bookmarks and passwords, and resync SharePoint sites if necessary.
Frequently Asked Questions
Is Azure replacing Active Directory?
Azure AD and Active Directory are two separate services, with Azure AD not replacing Active Directory, but rather complementing it for cloud-based identity management. Learn more about the differences and how to integrate them effectively.
Sources
- https://mshub.co.uk/migrate-azure-ad-connect-to-new-server/
- https://www.enowsoftware.com/solutions-engine/azure-active-directory-center/app-authentication-to-azure-active-directory
- https://k21academy.com/microsoft-azure/admin/transfer-azure-ad-connect-to-another-server/
- https://www.modernendpoint.com/managed/Migrating-AD-Domain-Joined-Computer-to-Azure-AD-Cloud-only-join/
- https://www.sikich.com/insight/how-to-easily-migrate-profiles-to-azure-ad/
Featured Images: pexels.com