Office 365: install Azure AD Connect

installadconnect01

Azure AD connect is the solution used to connect the on-premises directory with Azure AD to implement the SSO method for Office 365 environment.

Azure AD provides a common identity for accessing both cloud and on-premises resources giving the users the following advantages:

  • Users can use a single identity to access on-premises applications and cloud services such as Office 365.
  • Administrators have a single tool to provide an easy deployment experience for synchronization and sign-in.
  • Azure AD Connect replaces older versions of identity integration tools.

installadconnect02

 

Prerequisites

To install Azure AD Connect you need the following components:

If one component is missing from your system, you will receive a warning message.

installadconnect03

 

Install Azure AD Connect

From Microsoft website, download the tool Azure AD Connect and run the installer to begin the installation.

installadconnect04

Accept the EULA and click Continue.

installadconnect05

Select Use express settings to configure a standard environment otherwise Customize to specify a custom configuration. Click Customize to check available options.

installadconnect06

Here you can specify some working parameters (installation location, SQL Server, service account, sync groups). Select and configure the required optional parameters then click Install.

installadconnect07

Required components are being installed.

installadconnect08

Depending on your network, select the SSO method you wish to use. If AD FS service is already available in your environment, select Password Synchronization option to sync users' AD passwords with Azure. Click Next to continue.

installadconnect09

Enter the Azure AD credentials then click Next.

installadconnect10

System verifies the credentials specified.

installadconnect11

Enter the parameters for the on-premises directory or forest to sync then click on Add Directory button.

installadconnect12

The specified Active Directory is now displayed under Configured Directories area. Click Next to continue.

installadconnect13

Select the Domains and OUs to sync and click Next.

installadconnect14

If you don't have particular requirements, select Users are represented only once across all directories option to specify how users should be identified in the on-premises directory. Click Next.

installadconnect15

Select Synchronize all users and devices if you don't need to sync only specific groups. Click Next to continue.

installadconnect16

Select optional features you may need then click Next.

installadconnect17

Check Start the synchronization process as soon as the configure completes option and click Install.

installadconnect18

System is being configured.

installadconnect19

When the installation has completed successfully, the synchronization is initiated. Click Exit to exit the wizard.

installadconnect20

Login to Office 365 portal to access the administration console.

installadconnect21

Select Users > Active users tab in the left pane to display synced AD users.

installadconnect22

 

Change configuration

After the initial installation of Azure AD Connect, you can change the configuration running the wizard from the desktop shortcut. The wizard provides some new options in the form of Additional tasks.

installadconnect23

Just select the task you want to access to change the parameters. Main tasks you can perform are the following:

  • View current configuration - allows you to view your current Azure AD Connect setup including general settings, synchronized directories, sync settings, etc.
  • Customize synchronization options - allows you to change the current AD configuration or enabling sync options such as user, group, device or password write-back.
  • Configuring staging mode - this allows you to stage information that will later be synchronized to preview the synchronizations before they occur.

Azure AD Connect is the solution that replaces the tool DirSync now deprecated.

signature