Azure AD - #2 - AzureAD Connect

  Рет қаралды 99,429

Azure Academy

Azure Academy

Күн бұрын

Learn About Hybrid Identity & Azure AD Connect today at The Azure Academy
Patreon - / azureacademy
Twitter - / msazureacademy
LinkedIn- / dean-cefola-2902934b
WebSite - msazureacademy.com
Multi-Tenant Identity - 0:39
AzureAD Connect - 2:48
Hybrid Identity Docs - 4:20
AzureAD Connect Install - 5:18
Explore AzureAD Connect - 13:25
How does Sync work? - 14:45
Verify the Sync worked - 16:14
Whats Next...?
GitHub - PowerShell Scripts to build AD & Test OUs & groups:
github.com/DeanCefola/PowerSh...
#TheAzureAcademy #AzureFundamentals #AzureAD

Пікірлер: 224
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Want to learn everything about Azure AD FAST? Start here! kzfaq.info/get/bejne/prRoopOg3K7KeWQ.html
@AzureAcademy
@AzureAcademy 4 жыл бұрын
👍
@richardwaldron1684
@richardwaldron1684 3 жыл бұрын
another great video - your mix of clear explanation plus a detailed demo is really interesting and helpful. Thanks!
@AzureAcademy
@AzureAcademy 3 жыл бұрын
Thanks Richard! Please share The Azure Academy with others, and let me know what other videos we can make for you!
@hillandrewdavid
@hillandrewdavid 3 жыл бұрын
Very helpful! I also love that your presentation of information is concise, and therefore your videos are short (compared to many other channels) and to the point. Thank you!!
@AzureAcademy
@AzureAcademy 3 жыл бұрын
Thanks @Andrew that is what we do here ☺️ Engaging videos that are to the point and hopefully worth passing on to others 👍 Let me know what other videos I can make for you!
@SOTOSKAWASAKI
@SOTOSKAWASAKI 4 жыл бұрын
This is a great intro and description to AAD Connect.Thanks.
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Glad to help!
@mahmoudmahany3489
@mahmoudmahany3489 3 жыл бұрын
This is one of the most clear and informative Azure AD content on the internet. Thanks for your efforts :)
@AzureAcademy
@AzureAcademy 3 жыл бұрын
WOW, Thanks Mahmoud, I appreciate that...please keep sharing The Azure Academy with others so they can learn learn too!
@clintgenosa9542
@clintgenosa9542 3 жыл бұрын
So far you are the most comprehensive and understandable teacher/guide on this I have ever viewed, as soon I heard your voice from the intro, i immediately clicked the sub button and hit the thumbs up. Thanks I will follow your clips from now on.
@AzureAcademy
@AzureAcademy 3 жыл бұрын
WOW...thanks Clint, that is quite the compliment. Let me know what other videos or topics you are interested in me creating.
@amolsapkal1987
@amolsapkal1987 2 жыл бұрын
Again a crystal clear instructions about Azure AD 😊👍
@AzureAcademy
@AzureAcademy 2 жыл бұрын
Awesome, let me know what else you are interested in!
@itips4021
@itips4021 2 жыл бұрын
If I could do MS courses via video that go into this kind of deep level explanations I would be a Microsft Azure Certified Genius! Thanks very much for your clear conscise instruction👍👍
@AzureAcademy
@AzureAcademy 2 жыл бұрын
Wow…that is a great compliment, THANKS!!! ☺️
@ahmedebrahimn97
@ahmedebrahimn97 3 жыл бұрын
Great content and demonstration
@AzureAcademy
@AzureAcademy 3 жыл бұрын
Thanks Ahmed 👍👍
@DenisTruong
@DenisTruong 3 жыл бұрын
Amazing, Thank you for your hard work, this has been extremely helpful!
@AzureAcademy
@AzureAcademy 3 жыл бұрын
Awesome...thanks! Let me know what other videos you want me to create.
@BijouBakson
@BijouBakson 4 жыл бұрын
This is very, very clear. Thank you for a great work.
@AzureAcademy
@AzureAcademy 4 жыл бұрын
You're very welcome!
@DathatreyaCh
@DathatreyaCh 4 жыл бұрын
Thanks for AAD Connect video. It was very clear :)
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thanks for the feedback...happy to help!
@und3rgr0undfr34k
@und3rgr0undfr34k 2 жыл бұрын
The best AzureAD tutorial!! Thanks a ton!!!
@AzureAcademy
@AzureAcademy 2 жыл бұрын
Thanks for letting me know!
@technosolafrica2388
@technosolafrica2388 3 жыл бұрын
you're an awesome human being, thanks for the customization part
@AzureAcademy
@AzureAcademy 3 жыл бұрын
👍👍
@makarandsadavarte9523
@makarandsadavarte9523 3 жыл бұрын
Great job, it's very informative, thanks for this information
@AzureAcademy
@AzureAcademy 3 жыл бұрын
Happy to help! Let me know what else you are interested in so I can create it.
@blazefreezer8788
@blazefreezer8788 4 жыл бұрын
Its amazing... Keep up the good work
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thanks Blaze!
@agassijoel3343
@agassijoel3343 4 жыл бұрын
Lovely Dean ❣️
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thanks!
@fransimeri484
@fransimeri484 2 жыл бұрын
Excellent video. Thanks
@AzureAcademy
@AzureAcademy 2 жыл бұрын
👍 Thanks 👍
@mainhunsas
@mainhunsas 4 жыл бұрын
I love all the videos and content on this channel. Very useful, crisp and easy to understand. Thank you for all the efforts. Just wanted to understand, is it a Microsoft Channel or a channel by a Microsoft Partner?
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thank you Sas Kn The Azure Academy is not an official Microsoft or a partner channel at this time. Azure Academy is privately owned and operated by myself...Dean Cefola. I do work for Microsoft in the FastTrack for Azure engineering group but my comments and opinions are my own. With that said I always respect the Microsoft brand and remain professional, keeping this channel focused on empowering everyone on the Azure cloud and not on myself. #HappyLearning
@sportbalanceau8225
@sportbalanceau8225 Жыл бұрын
Your amazing. Thank you for these videos.
@AzureAcademy
@AzureAcademy Жыл бұрын
Happy to help!
@dinamik967
@dinamik967 Жыл бұрын
It is a very good explanation!
@AzureAcademy
@AzureAcademy Жыл бұрын
Thank you, you should check out the next gen version of this tool Cloud Sync 👉 kzfaq.info/get/bejne/Y95hjNamq668iGw.html
@leorochacom
@leorochacom 4 жыл бұрын
Excellent channel!!
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Glad you enjoy it!
@parvezgadhia
@parvezgadhia Жыл бұрын
Nicely explained and with relevant artefacts for a viewer to visualise and relate it accordingly. Just a small input, aad sync account doesn’t need enterprise admin privilege. If the account doesn’t exist or an admin wants setup to create in AD then it requires to type enterprise admin credentials so the setup will create a sync account and assign required permission, the sync account needs to be a member of domain users group with few delegated permissions to carry out sync operations but not required to be member of any highly sensitive groups like domain admins or enterprise admins..
@AzureAcademy
@AzureAcademy Жыл бұрын
Thanks for helping to clarify it Parvez!
@arjunshreyas
@arjunshreyas 4 жыл бұрын
Awesome videos Dean... Awaiting for AAD Connect sync rules and other videos... Hope it's on the way..
@AzureAcademy
@AzureAcademy 4 жыл бұрын
What other videos are you interested in?
@arjunshreyas
@arjunshreyas 4 жыл бұрын
Metaverse search, export, sync and import, disconnected since... More off reviewing the changes done on prem that get synced to cloud
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thanks for the feedback!
@kashifaliuk
@kashifaliuk 4 жыл бұрын
Amazing ...Dean (Super Az Hero) ....replicated the whole exercise and successfully connected to my on-prem environment, just a quick note...if someone get stuck while using synchronization manager on the on-prem DC and gets an error, simple fix just log off and log back in ....if this does not work add your self to AD sync group locally using computer management...thx again Dean....no one can match your skills...you should have a course in Udemy.
@AzureAcademy
@AzureAcademy 4 жыл бұрын
LOL...thanks! I have been offered courses on Udeny and Pluralsight...and if I did that I could make a lot of money. But then how would people who can’t pay to get access to those sites have high quality videos to help them learn about Azure?
@kashifaliuk
@kashifaliuk 4 жыл бұрын
@@AzureAcademy thanks for your ...quick question...I configured AD connect and it was successful, but I noticed it was already configured, how do I get rid of that...shall I stop AD connect service because there are two running.
@AzureAcademy
@AzureAcademy 4 жыл бұрын
not sure what you mean here...are you saying that Azure AD Connect was somehow already installed in your environment? Was it installed on the same computer you set it up on, or a different one?
@kashifaliuk
@kashifaliuk 4 жыл бұрын
@@AzureAcademy yes it was already set up, and it is running two AD connect services on the domain controller
@AzureAcademy
@AzureAcademy 4 жыл бұрын
if they ware both running in the same domain...you only need 1 to make everything work. You can uninstall the AzureAD Connect application...just make sure the other server is still working first.
@TKGZR14
@TKGZR14 3 жыл бұрын
Great video thank you.
@AzureAcademy
@AzureAcademy 3 жыл бұрын
👍👍
@grahambrown5874
@grahambrown5874 4 жыл бұрын
Excellent video and well presented. I will use the knowledge from this to sync my customers on-premise AD to the cloud. Without a video like this it’s more difficult to understand the big picture stuff before you begin 👍What tool did you use to record the different screen shots and add voice over?
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thanks for the feedback Graham! I use OBS to record the screen and Audacity to record the audio Then I edit in Adobe Premiere
@mosksky
@mosksky 4 жыл бұрын
Great video Dean! If there is ER already in place is there a way to force user sync via private network? Also, just thinking out loud, can ad sync be used with existing azure sql server/managed instances db ? probably then we would need to enable private link / dns... right ?
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thanks Len! As to your question...Azure AD Connect will sync with Azure AD over the internet, encrypted. Express Route is not encrypted, unless you build a VPN inside the ER, and works by peerings. Today there are 2 options. Private Peering - private network traffic to your Azure Virtual Network Microsoft Peering - PaaS & SaaS traffic for Azure services like Storage, SQL and Office 365 ExpressRoute for Azure Active Directory on Microsoft peering is not supported unless there is Office 365 and there will still be parts of AAD related services that are not supported over ER...AAD Connect is one of them however once the identities are synced to AzureAD, the logins will process over ER docs.microsoft.com/en-us/office365/enterprise/azure-expressroute?redirectSourcePath=%252farticle%252f6d2534a2-c19c-4a99-be5e-33a0cee5d3bd#what-office-365-services-are-included The 2nd part of your question for SQL MI I am not sure I am getting your question here? Are you asking if logins to SQL Admin studio to connect to SQL MI instances can use Azure AD Connect? Or can it they use Azure AD Based logins?
@danpalex
@danpalex 4 жыл бұрын
Good stuff
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thanks for the feedback!
@FranzGuerrero
@FranzGuerrero 10 ай бұрын
Hello Dean. Thank you very much, great explanation., very clear. question. To prepare this lab. Can you make a video on it? I was trying to follow you, but I can't tell if the AD machine is a unit you have on you homelab, and connect to Azure using a public IP on both ends. Thank you.
@AzureAcademy
@AzureAcademy 10 ай бұрын
This was a VM in my home lab, but you could just as easily do it in Azure
@CosmeJunior
@CosmeJunior 3 жыл бұрын
Thank you!
@AzureAcademy
@AzureAcademy 3 жыл бұрын
You're welcome!
@cloudpachehra1113
@cloudpachehra1113 4 жыл бұрын
Waiting for other videos on AAD 😍😍✌
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thanks for the feedback! It will be soon, I have 2 others in the pipeline before it but it is in progress...stay tuned
@cloudpachehra1113
@cloudpachehra1113 4 жыл бұрын
@@AzureAcademy thanks for reply... Ur videos are far better than entire youTube and online trainings.... You rock Dean
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thanks for the feedback...glad to help!
@ammarchoukier9240
@ammarchoukier9240 2 жыл бұрын
Thanx Dean for the great video , I have a question which is the best way to ADD A NEW OU TO THE SYNC CYCLE ? Do we need to run the wizard again or through the synchronization service
@AzureAcademy
@AzureAcademy 2 жыл бұрын
The wizard, check the box for the new OU and you’re done. Of course if the new OU is a sub OU to one that is already checked, you don’t need to do anything
@markscuka3797
@markscuka3797 4 жыл бұрын
Do you recommend making an Azure AD group on the on premises DC and then adding users to this group before migration so all the other OU's dont go to Azure AD?
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Good question Mark. Azure AD Connect works by either syncing all AD data or only specific data. So first you need to decide on the sync strategy. Btw if you do sync all, this will NOT sync the admins groups. If only syncing specific stuff then I would treat AD as your “source of truth” and make your groups in AD and put users in them. Let them sync to Azure AD then use them in Azure.
@mike-fb4xu
@mike-fb4xu Жыл бұрын
Great Video! Just a short question, where did you get the Username ID from at 9:50?
@AzureAcademy
@AzureAcademy Жыл бұрын
That is one of my enterprise admin accounts You can search ADUC for the enterprise admins group. And use one of those users
@layr3592
@layr3592 3 жыл бұрын
Maan u're POG!
@AzureAcademy
@AzureAcademy 3 жыл бұрын
👍👍
@jonass1315
@jonass1315 4 жыл бұрын
Hahaha I love that the users in your AD are all superheroes. I bet you also have two OU's, one called Marvel and the other one DC? ;) Very helpfull and clear video btw, thanks!
@AzureAcademy
@AzureAcademy 4 жыл бұрын
LOL...actually I put them in the same OU...can't we all just get along 😁🐱‍🏍🐱‍👤
@jonass1315
@jonass1315 4 жыл бұрын
@@AzureAcademy Hahaha well we should :D
@AzureAcademy
@AzureAcademy 4 жыл бұрын
😉😎
@craigpozen3455
@craigpozen3455 2 жыл бұрын
Dean - Great video, thank you. Is there a video or a reference you might be able to point me to that details how to connect MAC OS to an azure AD directory? No identity structure has been set up yet and need to be able to use mac's on the client-side and azure AD for identity. Thanks again!
@AzureAcademy
@AzureAcademy 2 жыл бұрын
hey Craig...do you want to use your Azure AD user to log into stuff or do you want to JOIN your Mac to Azure AD as a device?
@craigpozen3455
@craigpozen3455 2 жыл бұрын
@@AzureAcademy I would like to have all our mac users have to log in and provide a username and password that gets authenticated in Azure AD. We will also have app services within azure that the users will need to have access to as well. Does that make sense?
@AzureAcademy
@AzureAcademy 2 жыл бұрын
YES. The user logins will user Azure AD...if you are logging into an Azure AD registered app. for example, the Azure Portal. If you have a 3rd party app, that app needs to be registered in the Azure AD tenant first, then you can authenticate to it with Azure AD credentials
@pdaniaful
@pdaniaful 3 жыл бұрын
Great video, thing is Azure changes so much some key parts of this are no longer relevant, the switch directory is button is now renamed switch tenant. And now you can create a new tenant from the same overview section.
@AzureAcademy
@AzureAcademy 3 жыл бұрын
agreed...some buttons get renamed over time and it is always a question of how much does the platform change impact the usability of the video...it is an ongoing process 🤔
@andrewfitzgerald9281
@andrewfitzgerald9281 4 жыл бұрын
There is now an Azure AD Connect template in the Azure marketplace that setups a Windows server running Azure AD Connect. Super easy to install: azuremarketplace.microsoft.com/en-us/marketplace/apps/cloud-infrastructure-services.azure-ad-connect-2019
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thanks for sharing with the community Andrew!
@cloudpachehra1113
@cloudpachehra1113 4 жыл бұрын
Awsome as always.... Please make video on windows Ad, Ad connect with AADDS.. Or can we connect or extend onprem AD to AADDS... Or such kind of use cases... Thanks much!!!
@jadhav44
@jadhav44 4 жыл бұрын
Cloud Pachehra You cannot connect your external identity solution directly with Azure AD domain services. Azure ADDS speaks or relies on Azure AD for the source of identities and using Azure ADDS has a special use case like if you have any legacy app that still uses the legacy protocol like Kerberos then using Azure ADDS makes sense. But definitely would love to see a video from Dean to learn more about it.
@AzureAcademy
@AzureAcademy 4 жыл бұрын
So in short...No. AADDS is a world unto itself. It is an isolated forest that you cannot trust and it cannot trust you so the only thing you can do is have a domain name that is the same across them both. However the UPNs of your users will not be the same, even if they look the same. The immutable ID will be different. After some updates to AADDS maybe it will be different
@ravikumar-rf6ui
@ravikumar-rf6ui 4 жыл бұрын
Thank you. For adding custom domains do we need to have external DNS access to modify the records? If I have only domain name no access to DNS how to go about it?
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Good question Ravi! DNS access is required in order to validate that you own a domain name. For example my environment is configured like this. 1. bought the MSAzureAcademy.com domain name from a provider 2. created Azure DNS Public Zone 3. added domain information that Azure AD told me to add for a TXT record or MX record. 4. added the Azure DNS servers in my Azure DNS Public Zone into my Domain providers DNS records. Now when you validate my DNS Name it is directed across the world to my DNS provider then bounced to Azure DNS and you find my record and validate that the TXT / MS record exists with the correct information and you are done. I hope this helps...but if you need more info check out this link docs.microsoft.com/en-us/azure/dns/dns-delegate-domain-azure-dns
@ravikumar-rf6ui
@ravikumar-rf6ui 4 жыл бұрын
@@AzureAcademy thank you. I wanted to lab on this with my own custom domain. Are there any free site available for domain name creation and DNS access. Please help me!!
@jadhav44
@jadhav44 4 жыл бұрын
ravi kumar go for freenom.com to create free domain which will also give access to the dns
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thanks for jumping in Ganesh!
@nazimmatoub9564
@nazimmatoub9564 3 жыл бұрын
Thnak's for your explanation. You made it very clear for me. I don't want to assign the azure user used to sign-in in the global administrator role. I would like to know if there's another the role that doesn't block my synchro and gives juste-enough privilege ? I've the same question for the user account that is member of entreprise admin groups, are there any rights to attribute for him and get him out from this high-privileged group ? Thanks for answers :)
@AzureAcademy
@AzureAcademy 3 жыл бұрын
The "just enough permissions" that you need are enterprise admin and global admin...Here is the official doc on Azure AD Connect Permissions - docs.microsoft.com/en-us/azure/active-directory/hybrid/reference-connect-accounts-permissions
@nazimmatoub9564
@nazimmatoub9564 3 жыл бұрын
@@AzureAcademy Thank's for your reactivity and for the doc I've noticed that the entreprise admin account is used optionally to create an AD Connector account. Thank's again
@AzureAcademy
@AzureAcademy 3 жыл бұрын
@@nazimmatoub9564 Anytime!
@Payl0ad
@Payl0ad 4 жыл бұрын
Does AD connect sync both ways or just from on-prem to cloud?
@AzureAcademy
@AzureAcademy 4 жыл бұрын
kinda both...sort of. If you are making changes to a user account that already exists in your Active Directory then you can make changes and edits to users and groups. However If you want to create Azure AD cloud users accounts and then hope to have them sync to Active Directory...this isn't supported today
@JosephK7797
@JosephK7797 4 жыл бұрын
I was added as a guest user in MS teams of an organization. I'm unable to upload profile picture for my profile in MS teams . I guess it has something to do with Azure AD of that organization
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Not sure on this one...I don’t have much of the Office 365 knowledge... Does someone else in our community know the answer?
@davidfawcett2390
@davidfawcett2390 3 жыл бұрын
So the latest AD Connect Version breaks use of Enterprise and Domain Admin. What permissions for AAD sync to use ? Error thrown when using Enterprise Admin user.
@AzureAcademy
@AzureAcademy 3 жыл бұрын
I haven’t run into this issue...what is the error message?
@timothylyons2184
@timothylyons2184 3 жыл бұрын
Hi thank you for this information! I do have a question. I'm in the IT department for a small-mid sized company. We have an on Premise AD which has our windows PC users and groups. Users login with the information assigned here. We also have an office 365 environment where users have their email accounts. Currently users have one login to get into windows and a separate login for 365 applications. Will running through this process and installing AD connect eliminate the windows logins or eliminate their 365 logins to get into windows?
@AzureAcademy
@AzureAcademy 3 жыл бұрын
That depends on HOW the office 365 accounts were setup. I am assuming that they are “cloud only” accounts in office...correct? Then since they already exist in Azure you will not be able to reverse sync them to AD. You may be able to sync the user from on prem into Azure...but you would need to read socials mailboxes and other resources to your users. I have not had to do this process before...sorry don’t have more info on this.
@timothylyons2184
@timothylyons2184 3 жыл бұрын
@@AzureAcademy Hi thank you for the response! They are cloud only accounts yes. What do you mean by I "would need to read socials mailboxes and other resources to your users" ? And no problem, I understand.
@AzureAcademy
@AzureAcademy 9 ай бұрын
👍👍
@phoenix281287
@phoenix281287 2 жыл бұрын
hi Dean, I am a great fan of your videos. I have a small query related to Password hash synchronization. Can we retire our on-prem AD after setting password hash synchronization. If yes, then at what step we can do it. If no, then what is the reason for it.
@AzureAcademy
@AzureAcademy 2 жыл бұрын
Unless you are decommissioning active directory…then you need to keep it around However if you are ready to go all cloud…then you can. When you stop dirsync the users in azure will convert to cloud accounts After you use it for a bit then you can decommission
@phoenix281287
@phoenix281287 2 жыл бұрын
@@AzureAcademy thank you so much Dean for your prompt response.
@AzureAcademy
@AzureAcademy 2 жыл бұрын
👍👍
@believeinheroes
@believeinheroes 2 жыл бұрын
What happens if a user is already in MS365(Azure)? Will it sync up, or create another account with a similar name?
@AzureAcademy
@AzureAcademy 2 жыл бұрын
Since your m365 account is linked to Azure AD, you are probably already using Azure AD Connect. But if not, as long as you sign in with a global admin from that same Azure AD Tenant it will use the same Azure AD
@Findanish
@Findanish 2 жыл бұрын
What happens if i create a user in Azure AD first, will that be sync'ed back to the on prem directory?
@AzureAcademy
@AzureAcademy 2 жыл бұрын
No. Azure AD Connect does not sync cloud users to on prem
@maddyaujla
@maddyaujla 3 жыл бұрын
Thank You. Informative Video. Can you please make a video for Multi cloud Identity ? Thank s
@AzureAcademy
@AzureAcademy 3 жыл бұрын
Sure...can you identify for me what you mean by multi cloud identity
@maddyaujla
@maddyaujla 3 жыл бұрын
@@AzureAcademy i meant identity federation between on prem, azure aws, google etc where we can design a solution for multiple clouds to use centralized IAM or utilize onprem. Something like that :)
@AzureAcademy
@AzureAcademy 3 жыл бұрын
I suggest for multi cloud, google and other 3rd parties that you look into the next video in my Azure AD series on ADFS. - kzfaq.info/get/bejne/gp6apLl0vNCUeZc.html There is another possible way to do this with Azure B2B and external identities...but it depends on exactly what you need
@maddyaujla
@maddyaujla 3 жыл бұрын
@@AzureAcademy thank you. Appreciate it
@AzureAcademy
@AzureAcademy 3 жыл бұрын
anytime!
@Bhakti_satsang_sadhana
@Bhakti_satsang_sadhana 3 жыл бұрын
Hello, last few days my onpermise with office 365 was crashed, we are retsore deferent methed but it is repairble now we try test environment with new active directory,dns, with same users can we sync up with office 265 users with no data lose like outlook,onedrive, SharePoint,ms team. Please help us regarding this issue Thanks
@AzureAcademy
@AzureAcademy 3 жыл бұрын
So are you saying that you had to build a NEW Active Directory and you created the same user names and now you want to connect it together with you Office 365 users and data from the cloud??? If so...that would be something I would recommend going through Microsoft support with. There could be dozens of issues in doing this. If the problem is something else...let me know more.
@vibolul2422
@vibolul2422 2 жыл бұрын
What happens if a user is already in MS365(Azure) ? Will it merge with the same user? two of those are different domain name
@AzureAcademy
@AzureAcademy 2 жыл бұрын
M365 AzureAD is the same Azure Active directory as Azure Subscriptions Unless you have more then 1 Azure AD in your environment. So if it is the same you shouldn’t have to do anything to a user you are already syncing With that said, if your users have multiple UPNs in Active Directory Then you can modify the sync rules to have the users show up in Azure AD with the UPN you want
@shrek2neo
@shrek2neo 4 жыл бұрын
I have been told that there are some default groups created after installing the AADConnect tool, but i do not see them..is that an issue?
@AzureAcademy
@AzureAcademy 4 жыл бұрын
As far as I know we don't create groups, but we do create a computer object in the Computers container. This computer account is used by AzureAD Connect for authentication to your Active Directory
@shrek2neo
@shrek2neo 4 жыл бұрын
@@AzureAcademy This is what i was referring to gotoguy.blog/2016/04/13/missing-groups-prevents-upgrade-of-azure-ad-connect/
@AzureAcademy
@AzureAcademy 4 жыл бұрын
ah...now I understand what you mean...YES those groups are: ADSyncAdmins ADSyncBrowse ADSyncOperators ADSyncPasswordSet and they are created by installing AzureAD Connect Those groups have been around a long time...perhaps your version of AD Connect is very old but yes you need them to upgrade to a new version today. here is a link on what each group does. blogs.technet.microsoft.com/iamsupport/2017/03/21/support-info-azure-ad-connect-sync-security-groups/
@James-sc1lz
@James-sc1lz 4 жыл бұрын
Im sure writeback also requires minimum Azure AD P1 as well right
@AzureAcademy
@AzureAcademy 4 жыл бұрын
nope...writeback is a function that you can enable inside AzureAD Connect
@jonass1315
@jonass1315 4 жыл бұрын
Hey man, I've got a question. I'm documenting the steps involved in off-boarding an Azure AD user, and I'm wondering if there's a difference in this process when the source of that user is Windows server AD (in comparison to AAD). This is the process I have for off-boarding a 'normal' (source: AAD) user: - Sign the user out of OneDrive (initiate sign-out in Microsoft 365 admin center) - Logging the user out of all current sessions: o Resetting user password in the Microsoft 365 admin center:  Create or generate a new password - Save mailbox content: o Either:  Migrate the mailbox to another user  Place the mailbox on Litigation Hold (In-Place Hold, via the Exchange Admin Center)  Converting to a shared mailbox - (if the offboarding employee has a company owned mobile device) blocking and wiping the employee’s mobile device: o Wipe data & block under Mobile devices (via Exchange Admin center) - Block access to Office 365 data (after logging the user out of his current sessions) via Microsoft 365 admin center - Remove the Office 365 license from the user (via Microsoft 365 admin center) - Remove the license so the payment for it stops (via Microsoft 365 admin center) - Deleting the user account (via Microsoft 365 admin center) Do you know any differences? (I think one difference might be the ending, because deleting a synchronized user should probably be done from the Windows server AD)
@AzureAcademy
@AzureAcademy 4 жыл бұрын
this is a great question...I love the amount of detail in your process and conceptually it looks like you are hitting all the right points in order. Funny enough however...I don't do much on the Office 365 side of things...so I can't speak to some of the specifics 😢
@jonass1315
@jonass1315 4 жыл бұрын
@@AzureAcademy ah okay, no problem! Thank you for taking a look at my question and answering though!
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Sure...if you need anything on the Azure side...let me know 😉
@jonass1315
@jonass1315 4 жыл бұрын
@@AzureAcademy Will do!!
@AzureAcademy
@AzureAcademy 4 жыл бұрын
😁👍👌
@alexandreneiva
@alexandreneiva 4 жыл бұрын
Hi Bro, I have questions 1 - Current we have the ADFS between my on premises and azure, the questions are if de buy the P1 license can we migrate our domain and fmos to AZURE? Is it every hard to do this? Current we have our usar with 0ffice365 and exchange microsoft, but de need to keep our ad servers and exchange in production Just to create the New accounts or change some attributs in ad, thanks
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thanks for watching! Interesting question...let me see if I understand. You want to know if you have a P1 license can you "Migrate" your domain to Azure, but specifically the FSMO roles. The answer is NO. The FSMO roles are related to Active Directory, which is NOT the same thing as Azure Active Directory. Active Directory Services use NTML / Kerberos with a directory, Forests, Domains, Trusts, OU structure FSMO roles and much more. Azure Active Directory uses OAuth. and is not really a directory, and does not have the structure and no FSMO roles. You CAN however build a new Domain Controller in the cloud in the same Forest and same domain, then migrate your FSMO roles to the new VM in the cloud running Active Directory Services. Then if you want you can run the DCPROMO command to decommission your on prem domain controllers. This is not normally recommended because you want to shorten log on times as much as possible and that means having a DC Near by. I would suggest you speak with your Microsoft account team on the technical problem you are trying to solve with this scenario to make sure you are not missing anything before proceeding. You also asked about Office 365 and Exchange. These solutions can be run on prem or part of the Azure SaaS Services. There are a lot of questions that need to be answered before a recommendation can be made here...talk to your Microsoft account team about Exchange Online and Office 365 SaaS solutions and what a migration path would look like. If I have misunderstood your questions please let me know and I will try to help you further.
@alexandreneiva
@alexandreneiva 4 жыл бұрын
Thank you so much for your quick reply. You understood very well and I'm so sorry my terrible English. Well, if we need to migrate our resources to azure we will have short journey. Our exchange it was migrate to exchange online all mailboxes and all users has the office 365. Just I want to know how to decommission our exchange on premises because the attributes keep in the local exchange and when we need to edit some attributes we need the on premises exchange
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Decommissioning Exchange on prem can involve a lot of different things so I suggest you speak with your Microsoft account team to have a technical resource take a look and see where things are at and what it will take to finish the process. Or if you are working with another partner, ISV or system integrator I am sure they will be able to help you complete this as well.
@adamkorba3915
@adamkorba3915 3 жыл бұрын
At 10:00 I can't see AD UPN Suffixes map to Azure AD Domain. Instead of "Verified" it says "Not Added". Do you know what could be a cause of this problem? I already tried to create different UPN suffixes that would match my domain but It wont work.
@AzureAcademy
@AzureAcademy 3 жыл бұрын
Start you will have your domainname.onmicrosoft.com You have to verify your domain name first. This is generally done with DNS records. This is done on the left under custom domain name. If you want multiple UPNs then you should add them all first
@adamkorba3915
@adamkorba3915 3 жыл бұрын
@@AzureAcademy Thank you very much, I got it working!
@AzureAcademy
@AzureAcademy 3 жыл бұрын
thats great @@adamkorba3915
@hoangquocnhat3086
@hoangquocnhat3086 4 жыл бұрын
These video series are super great. I have not seen any like your videos, easy to follow and understanding. Thank you so much. I'm new to azure and IT. I have a question please. I have a lab on-prem AD with domain like kokuni.local, I have a Azure tenant with domain like kokuni.com and kokuni.onmicrosoft.com. when I run ad connect with hass password, local users domain is different on azure. Then I can not login user on azure using password on-prem. any suggest for this error? do I have to have same domain before run AD connect? Can I reset the ad connect (remove users on azure) and run it again? Thank you.
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Do your users have multiple UPNs in Active Directory... The .local and the .com?
@hoangquocnhat3086
@hoangquocnhat3086 4 жыл бұрын
@@AzureAcademy Thank you, No I did not do that. Today, I disabled ad sync, removed users on Azure, removed ad connect on local server, then add UPN .com to on-prem, changed UPN for all user to .com, run ad connect again using UPN match. then I still can not log in azure with those accounts. it said incorrect password. I don't know what is the problem.
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Are you using password hash sync by itself or ADFS
@hoangquocnhat3086
@hoangquocnhat3086 4 жыл бұрын
@@AzureAcademy I chose hash sync and single sign-on. I run ad connect on DC server. I saw in the Synchronization Service Manager, I see the operation: export: completed-export-errors. clicked on that, I see error 8344: insufficient access rights to perform the operation. Then I add permission for ad account sync: replication directory change and replication directory changes all. Checked all users are permission inheritance. but it's still fail.
@AzureAcademy
@AzureAcademy 4 жыл бұрын
sounds like you setup your own service account and didn't get all the right permissions granted... docs.microsoft.com/en-us/azure/active-directory/hybrid/reference-connect-accounts-permissions AD DS Connector account required permissions for express settings The AD DS Connector account is created for reading and writing to Windows Server AD and has the following permissions when created by express settings: Permission Used for • Replicate Directory Changes • Replicate Directory Changes All Password hash sync Read/Write all properties User Import and Exchange hybrid Read/Write all properties iNetOrgPerson Import and Exchange hybrid Read/Write all properties Group Import and Exchange hybrid Read/Write all properties Contact Import and Exchange hybrid Reset password Preparation for enabling password writeback Create the AD DS Connector account Important A new PowerShell Module named ADSyncConfig.psm1 was introduced with build 1.1.880.0 (released in August 2018) that includes a collection of cmdlets to help you configure the correct Active Directory permissions for the Azure AD DS Connector account. For more information see Azure AD Connect: Configure AD DS Connector Account Permission The account you specify on the Connect your directories page must be present in Active Directory prior to installation. Azure AD Connect version 1.1.524.0 and later has the option to let the Azure AD Connect wizard create the AD DS Connector account used to connect to Active Directory. It must also have the required permissions granted. The installation wizard does not verify the permissions and any issues are only found during synchronization. Which permissions you require depends on the optional features you enable. If you have multiple domains, the permissions must be granted for all domains in the forest. If you do not enable any of these features, the default Domain User permissions are sufficient. Feature Permissions ms-DS-ConsistencyGuid feature Write permissions to the ms-DS-ConsistencyGuid attribute documented in Design Concepts - Using ms-DS-ConsistencyGuid as sourceAnchor. Password hash sync • Replicate Directory Changes • Replicate Directory Changes All Exchange hybrid deployment Write permissions to the attributes documented in Exchange hybrid writeback for users, groups, and contacts. Exchange Mail Public Folder Read permissions to the attributes documented in Exchange Mail Public Folder for public folders. Password writeback Write permissions to the attributes documented in Getting started with password management for users. Device writeback Permissions granted with a PowerShell script as described in device writeback. Group writeback Allows you to writeback Office 365 Groups to a forest with Exchange installed.
@sathyar7078
@sathyar7078 2 жыл бұрын
one doubt , can we sync groups from On-Prem to Cloud ?
@AzureAcademy
@AzureAcademy 2 жыл бұрын
Yes users and groups sync from on prem to Azure. Just be aware that if you created groups or users in Azure…those do not sync back to on prem
@sathyar7078
@sathyar7078 2 жыл бұрын
@@AzureAcademy Thank you
@AzureAcademy
@AzureAcademy 2 жыл бұрын
Anytime
@prasannakumar9885
@prasannakumar9885 3 жыл бұрын
Can we migrate more than one domain using Adconnect sync?
@AzureAcademy
@AzureAcademy 3 жыл бұрын
can you clarify...Azure AD Connect is not a migration tool, it is a sync tool...not sure what you mean by migrate here?
@prasannakumar9885
@prasannakumar9885 3 жыл бұрын
@@AzureAcademy i mean when we select domain to sync in ad connect can we select multiple domain objects to sync?
@AzureAcademy
@AzureAcademy 3 жыл бұрын
yes you can...it is in the setup wizard
@justinnguyen5546
@justinnguyen5546 3 жыл бұрын
i seem to get this error unable to retrieve the azure active directory configuration. exception of type 'microsoft.online.administration.automation.microsoftonlineexception' was thrown
@AzureAcademy
@AzureAcademy 3 жыл бұрын
when do you get the error?
@justinnguyen5546
@justinnguyen5546 3 жыл бұрын
@@AzureAcademy In the beginning when it asks me to login into my azure ad account
@justinnguyen5546
@justinnguyen5546 3 жыл бұрын
nevermind, i was able to fix it, but thanks for answering so fast.
@AzureAcademy
@AzureAcademy 3 жыл бұрын
🤷‍♂️ are you signing in with an Azure AD Global Admin account? 🤷‍♂️
@AzureAcademy
@AzureAcademy 3 жыл бұрын
cool...what was the issue?
@Eines88
@Eines88 3 жыл бұрын
Hello! Ive done everything like you did, but i cant see my users from Azure Ad on my local AD. Did i miss something? Please help me)
@AzureAcademy
@AzureAcademy 3 жыл бұрын
do you get ANY users sync over? Do you have a firewall that could be blocking traffic?
@Eines88
@Eines88 3 жыл бұрын
@@AzureAcademy Yes, i have many users on azure ad and one on ad. And when i go to users and computers on local domain, there is only one user from local ad
@Eines88
@Eines88 3 жыл бұрын
I dont think that firewall causes the trouble. Internet runs without a problem
@AzureAcademy
@AzureAcademy 3 жыл бұрын
@@Eines88 here is a doc with the network and port requirements for Azure AD Connect - docs.microsoft.com/en-us/azure/active-directory/hybrid/reference-connect-ports
@Eines88
@Eines88 3 жыл бұрын
@@AzureAcademy thank you!
@phanikumar6784
@phanikumar6784 4 жыл бұрын
thanks for the explanation, we have 3 routable domains under same forest and when i integrate AD connect i could see all the 3 domain users are in sych but when i try to add the users to WVD hostpool i am getting AAD user is not available under AAD.. how can we solve this user permission to wvd..but the user are able to login to Office 365 and azure portal!
@AzureAcademy
@AzureAcademy 4 жыл бұрын
WVD can only user users that are synced to Azure AD. So out of the 3 domains you have are all those users synced to Azure AD? Secondly is the users must be part of the same domain as the session hosts.
@phanikumar6784
@phanikumar6784 4 жыл бұрын
@@AzureAcademy yes all the 3 domain users are sync to azure and all users UPN is different on azure as there are from different domain but under same forest
@AzureAcademy
@AzureAcademy 4 жыл бұрын
right...ok. The users of WVD can only sign in to the domain that the session hosts are joined to. I am not sure if they can use domain trusts across your domains...or if you even have trusts
@phanikumar6784
@phanikumar6784 4 жыл бұрын
@@AzureAcademy yes all the 3 domains are Trusted domains..how can we achieve the users from 3 domains can use same hostpoll?..or else i should deploy different hostpools with individual service account from that domain and add that domain use to hostpoll for wvd access?
@AzureAcademy
@AzureAcademy 4 жыл бұрын
I have never tried this and do not know if it is officially supported with WVD. Domain trusts are not something Microsoft can give a blanket statement on because there are so many ways to configure them. I suggest you try the following. 1. get WVD working with 1 domain so we know WVD is working 2. Setup a new Host Pool and try to join VMs from domain 2 into that hostpool If the VMs can't join the domain then you can try it the other way around 3. from the Host Pool and domain from the first step that is working...try to take a user from domain 2 and add them to the application group. If the user can't be added then crossing trusts is not working
@mg5596
@mg5596 3 жыл бұрын
Awesome video as always. We support multiple clients in different domains. Those on-premise domains are themselves AD Connected to Azure AD. Instead of having a million IT support superuser accounts that are created in each of those domains, and managing access/passwords somehow, we'd like to invite our own Azure AD accounts into each of the clients' on-premise domains as admins. I was hoping I could install AD Connect a couple of times, once to their Azure AD, and another to our Azure AD, but that does not work. In other words, we need to get accounts from Azure AD X to login as administrators on On-premise domains A, B, and C. Is there a way?
@AzureAcademy
@AzureAcademy 3 жыл бұрын
Thanks M G. If I understand what you are asking...you have multiple untrusted domains that all sync to 1 Azure AD and want to "reverse sync" from Azure AD your "super user" account to all the domains so you can centrally manage everything...no can do my friend. 😒 Sounds like you need more "traditional" Trusts between the domains. See, Even though it is called Azure AD it is NOT Active Directory. Azure AD is an identity management system...2 very different things. The only account that can sync within a domain are accounts from that domain...also Azure AD Connect cannot "reverse sync" in this way. You can sync data and attributes but not an entire account from cloud down to domain...maybe in the future, but Not sure if it will ever happen.
@JawaharAdityan
@JawaharAdityan 4 жыл бұрын
What are the caveats in enabling password hash for sign in
@AzureAcademy
@AzureAcademy 4 жыл бұрын
not sure what you mean Jawahar. Do you mean what do you have to give up to enable password hash sync? In my opinion...nothing. PHS enables you to use your Azure AD account with the same password as your AD account...I don't think there is a downside...what do you think?
@JawaharAdityan
@JawaharAdityan 4 жыл бұрын
@@AzureAcademy I believe that we need to generate hash value for all the user accounts while we configure azure adds
@AzureAcademy
@AzureAcademy 4 жыл бұрын
The hash values are what allow the users to log in with the same passwords without needing to copy the passwords out of your AD. This is a great security feature, and one of the reasons why PHS is strongly recommended.
@sangeethapriyau3293
@sangeethapriyau3293 3 жыл бұрын
Hi, can i have video relate's how to develop Active directory please
@AzureAcademy
@AzureAcademy 3 жыл бұрын
Can you help me understand more. Do you have an example of what you want?
@sangeethapriyau3293
@sangeethapriyau3293 3 жыл бұрын
@@AzureAcademy Thanks for reply, how to install and develop on prem like tht
@AzureAcademy
@AzureAcademy 3 жыл бұрын
@@sangeethapriyau3293 so you want to have Azure DevOps on prem...? but not team foundation server...?
@subzerox6
@subzerox6 4 жыл бұрын
The "dark mode" makes it hard to read for me.
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thanks for the feedback. I hear you on the dark theme. I stare at my screen for up to 16 hours a day...so the dark saves my eyes. But I do understand how you feel so when I need you to read something I zoom in more. If you have another idea I am open to it
@Isaacaguilar30
@Isaacaguilar30 4 жыл бұрын
I like the Dark Mode
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Thank you Ivan ☺️
@creativefaraz1578
@creativefaraz1578 3 жыл бұрын
can I create azure AD with a free azure account?
@AzureAcademy
@AzureAcademy 3 жыл бұрын
Every Azure Subscription is connected to an Azure AD Tenant
@gauravlakhina8412
@gauravlakhina8412 4 жыл бұрын
Am i the only one who saw super heroes name ? :P @15:36
@AzureAcademy
@AzureAcademy 4 жыл бұрын
you are correct! All my users are Marvel / DC characters...enjoy!
@moayadsewar988
@moayadsewar988 4 жыл бұрын
I have Mailboxes for users in O365 and I have their AD accounts in the on- premise AD too. users have 2 passwords (one for AD and one for O365. accounts have different UPN i.e. xxx1@m.com for AD and xxx1@moayad.com in O365. My question is: what is the best scenario to link the AD accounts with the O365 mailboxes so the user will have one password for both? is AzureAD Connect will be able to identify the link between the two accounts?
@AzureAcademy
@AzureAcademy 4 жыл бұрын
great question Moayad! Are the O365 accounts or the AzureAD accounts cloud only accounts or are they synced using AzureAD Connect?
@moayadsewar988
@moayadsewar988 4 жыл бұрын
@@AzureAcademy they are cloud accounts only as of now. The plan is to start the sync from the on-premise AD and link the synced accounts with the cloud mailboxes.
@AzureAcademy
@AzureAcademy 4 жыл бұрын
ok, last question, are the AzureAD and the O365 AzureAD, the ONLY Azure Active Directory you have? or are your AzureAD cloud accounts spread across multiple AzureAD tenants?
@moayadsewar988
@moayadsewar988 4 жыл бұрын
@@AzureAcademy to clarify things. If AzureAD is something different than O365 users. Then I don't have AzureAD. I have on-premise AD (3 DCs) and Office365. No sync between them and I don't have cloud services other than O365 E1 and E3
@AzureAcademy
@AzureAcademy 4 жыл бұрын
Azure AD and O365 are 2 different things, however if you have users in O365, then you MUST have at least 1 AzureAD. the reason for the question is that having Azure AD does NOT mean you have an Azure Subscription. Azure AD is for identities and Azure Subscription is for resources like VMs, WVD, networking etc. Do you know if you have an Azure Subscription connected with your Azure AD...and is that the same Azure AD that is connected to your O365 users?
@robertroy1878
@robertroy1878 2 жыл бұрын
Holy rabbit trails. You need to focus on the subject
@AzureAcademy
@AzureAcademy 2 жыл бұрын
Ya think so Robert? How many bouncing bunnies did I chase?
@beingshuklaji
@beingshuklaji 3 жыл бұрын
Great content and demonstration
@AzureAcademy
@AzureAcademy 3 жыл бұрын
Thanks Rahul
Azure AD - #3 - Azure ADFS
20:58
Azure Academy
Рет қаралды 50 М.
Lets Get One Thing Straight | Azure AD Domain Services
16:22
Azure Academy
Рет қаралды 44 М.
Khó thế mà cũng làm được || How did the police do that? #shorts
01:00
Smart Sigma Kid #funny #sigma #comedy
00:25
CRAZY GREAPA
Рет қаралды 6 МЛН
Получилось у Вики?😂 #хабибка
00:14
ХАБИБ
Рет қаралды 6 МЛН
Microsoft Entra ID | Hybrid Azure AD Join Devices | Managed Domains
30:23
Fixing Hybrid-User Sync Issues with Azure AD Connect
31:28
SecureCRC
Рет қаралды 34 М.
Azure Active Directory (AD, AAD) Tutorial | Identity and Access Management Service
30:57
Adam Marczak - Azure for Everyone
Рет қаралды 694 М.
Picking which Azure AD Synchronization Technology! AAD Connect vs Cloud Sync
35:27
John Savill's Technical Training
Рет қаралды 39 М.
Azure AD Understanding Tokens
21:55
John Savill's Technical Training
Рет қаралды 77 М.
Authentication fundamentals: Federation | Microsoft Entra ID
6:19
Microsoft Azure
Рет қаралды 127 М.
How To Unlock Your iphone With Your Voice
0:34
요루퐁 yorupong
Рет қаралды 28 МЛН
Main filter..
0:15
CikoYt
Рет қаралды 13 МЛН
#miniphone
0:16
Miniphone
Рет қаралды 3,7 МЛН