How to sync on-premises Active Directory to Azure Active Directory with Azure AD Connect?

Synchronizing users’ identities between local and cloud directories is a great way to let users access different resources on both on-premises and cloud environments with just a single set of credentials. To achieve that, you need to use Azure AD Connect to integrate your on-premises Active Directory with Azure AD.by Adam the 32-bit Aardvark

Synchronizing users’ identities between local and cloud directories is a great way to let users access different resources on both on-premises and cloud environments with just a single set of credentials. To achieve that, you need to use Azure AD Connect to integrate your on-premises Active Directory with Azure AD.

In this article, you will find some guidance on how to use Azure AD Connect to sync an on-premises Active Directory with Azure Active Directory.

Azure AD Connect

Azure AD Connect is a tool that connects the functionalities of its two predecessors – Windows Azure Active Directory Sync, commonly referred to as DirSync, and Azure AD Sync (AAD Sync). Going forward, Azure AD Connect will be the only directory synchronization tool supported by Microsoft after April 13, 2017.

Before installation

Before starting the installation process, make sure that you:

are on the server that will handle the synchronization

conform with the prerequisites. You can find out more details here.

downloaded Azure AD Connect. You can download it from this Microsoft’s website.

have a verified domain in Azure Active Directory – non-reputable domains (such as .local) may not sync properly.

NOTE: Instead of a non-reputable domain, Microsoft recommends using a verified domain that seamlessly matches a verified domain in Office 365. If you have a non-reputable domain see this article on how to fix it.

Installation

While there's more than one way to install Azure AD Connect, depending on your preferences, the installation via Express Settings is perhaps the most common. For this reason this article will be using installation via the Expres Settings.  Express Settings is an available installation option where you have a single-forest and use password synchronization.

NOTE: all actions below are performed on a test Office 365 environment.

Once you've downloaded Azure AD Connect, navigate to the Windows Installer Package (.msi) and double-click on the file.

In the Microsoft Azure Active Directory Connect wizard, agree to the license terms by checking the box, then click Continue.

If you have a verified domain, the Use Express Settings option will be highlighted. Click on this option to start the configuration. If you are using a non-reputable domain, like .local, the wizard will recommend going with the Customize option.

In the resulting window, enter your Azure AD global administrator credentials, then click Next.

Connect to AD DS using your enterprise administration credentials. Click Next.

If you didn’t add or verify your domain in Azure AD, you will see the Azure AD sign-in configuration section in the wizard. Make sure that you followed these instructions to add or verify the domain.

In the Ready to Configure window, you can choose from some available options. For the purposes of this tutorial you do not want the synchronization to start automatically, so unchecked the “Start the synchronization process when configuration completes” option.

Install Azure AD Connect.

Use PowerShell to manage synchronization

If you unchecked the “Start the synchronization process when configuration completes” box in the Configure section in Azure AD Connect, you need to start the synchronization manually. You can do it via PowerShell.

Check current synchronization settings

To check the current state of the synchronization settings, use this cmdlet:

Get-ADSyncScheduler

Manually start the synchronization

To start the initial synchronization run this cmdlet:

Start-ADSyncCycle –PolicyType Initial

To start the delta synchronization use this cmdlet:

Start-ADSyncCycle –PolicyType Delta

Customize the synchronization time intervals

To change the default 30-minute (00:30:00) sync cycle interval, execute the following cmdlet:

Set-ADSyncScheduler –CustomizedSyncCycleInterval 00:40:00

To customize the sync interval, use the HH:MM:SS format For example, 00:40:00 will set 40-minute sync cycle interval.

NOTE: Setting interval time to less than 30 minutes is not supported.

Run the Get-ADSyncScheduler cmdlet to check your settings. The time interval you set should appear next to the CustomizedSyncCycleInterval parameter.

Monitor the synchronization via Synchronization Service Manager

To monitor and manage directory synchronization, you can use the Synchronization Service Manager console:

To open the Synchronization Service Manager, go to the Start menu and type Synchronization Service. It should appear under the Azure AD Connect.

In the Synchronization Service Manager console, under the Operations tab, you can monitor the synchronization progress. The upper part of the window shows ongoing sync cycles and the lower part presents what number of modifications is already synchronized.

Sign in to Office 365 portal.

In the Office 365 portal, go to Users >Active Users to see which users are already synchronized with Azure AD.

Filter Organizational Units before synchronizing them to Azure AD

If you need to limit the synchronization to only selected Organizational Units (OUs), you can use the filtering option in Azure AD Connect.

Important! Before adjusting any filter options, disable Azure AD Sync Scheduler. This will help to prevent you from pushing any unwanted or not verified changes to Office 365. You can use the following cmdlet to disable the scheduler:

Set-ADSyncScheduler –SyncCycleEnabled $False

To enable the scheduler again, run the following cmdlet:

Set-ADSyncScheduler –SyncCycleEnabled $True

To filter Organizational Units:

Open Azure AD Connect.

In the Domain and OU filtering section, unselect the OUs you don’t want to synchronize (by default all OUs are selected).

If for some reason you are not able to run Azure AD Connect wizard, you may filter Organizational units via Synchronization Service (although it is not a preferred method):

Open the Synchronization Service from the start menu.

Go to the Connectors tab.

Right click on the domain of Active Directory Domain Services type and select Properties.

In the resulting window, click on Configure Directory Partitions, select the domain in the Select directory partition section, and click Containers.

Provide your admin credentials:

Unselect any OUs you don’t want to synchronize to Azure AD. Click OK.

As a final step of this configuration, Microsoft suggests that you verify the changes before exporting them to Azure AD.

After you verify your configuration and accept the changes, go to Connectors. Right click on Azure AD Connector, then click Run.

In the Run Connectors dialog box, select Export.

Now you can enable the Azure AD Sync Scheduler again. To start it, use the following cmdletSet-ADSyncScheduler –SyncCycleEnabled $True
or Task Scheduler.

That’s it! Now you have local Active Directory synchronized with Azure Active Directory and all changes made to on-premises AD will be reflected in the Cloud, as per your settings.

Sannel Alcantara

Written by Sannel Alcantara

Sannel is very passionate about cloud technologies and how it can be used as a tool to improve everyone’s life. He will get hooked in technology topics that greatly impact people and how they will change the ways we do things in the future. As a true family man, he believes in work-life harmony and devotes time with his family while still connected at work through the power of cloud. As a self-confessed foodie, he is considered the best chef in world! – rated by his family.

Back