How to Install and Setup Azure AD Connect Server (Step by Step)

How to Install and Setup Azure AD Connect Server (Step by Step). Looking to connect your on premises Active Directory to Azure AD? Great! Azure AD Connect is a powerful tool that allows you to synchronize your on premises Active Directory objects with Azure AD. With this tool, you provide single sign on (SSO) access to your organization’s resources, both on premises and in the cloud.

In this tutorial, we walk you through the process of installing and setting up Azure AD Connect on your server. We include all the details so you don’t run into any issues. By the end of this tutorial, you have a fully functioning Azure AD Connect server that’s ready to synchronize your on premises Active Directory with Azure AD

Let’s start with How to install and setup Azure AD Connect Server ?

What is Azure AD Connect Server?

First of all, to understand what Azure AD Connect is, we first need to understand the problem it solves. Many organizations have a mix of on premise and cloud based applications. For example, you find organizations running Microsoft 365, SharePoint Online, and Microsoft Teams in the cloud alongside legacy applications running locally. Managing user identities in this hybrid environment is challenging. Simply not practical to have users maintain two separate identities.

Fortunately, Azure AD Connect allows you to synchronize your on premises Active Directory with Azure AD. As a result, you manage all your user identities from a single location (the Azure AD portal). Users get single sign on access to on premises and cloud based resources.

And that’s not all; Azure AD Connect comes with advanced features, like password writeback, which allows password changes made in Azure AD to be written back to on premises Active Directory. Group writeback enables group membership changes made in Azure AD to be written back to on premises Active Directory. In a nutshell, Azure AD Connect is a must have for any organization that wants to streamline identity management and provide seamless access to both on premises and cloud based resources.

Advantages of Using Azure AD Connect Server

  1. Single sign-on (SSO) support: Azure AD Connect enables SSO for users, allowing them to use the same set of credentials to access both on-premises and cloud based applications.
  2. Improved security: Improves security (on prem and cloud) by providing two-factor authentication and self service password reset capabilities.
  3. Improved productivity: With single set of credentials for on prem and cloud based resources, Azure AD Connect improves user productivity and reduces the need for users to remember multiple sets of login information.
  4. Centralized management: Azure AD Connect allows you to manage your on prem and cloud resources from a single location, making it easier to deploy and manage your organization’s resources.
  5. Improved reliability: Provides a number of features that improve the reliability of your organization’s authentication infrastructure, such as automatic failover and support for load balancing.

How to Install and Setup Azure AD Connect Server

Please make sure you meet the necessary prerequisites. They include:

Requirements

  • Windows Server 2016, Windows Server 2019, Windows Server 2022.
  • .NET Framework 4.5.2 or later.
  • PowerShell 2.0 or later.
  • A SQL Server instance (Express, Standard, or Enterprise) or a Windows Internal Database instance.
  • A user account that is a member of the Local Administrators group on the server where you install Azure AD Connect.
  • A connection to an Azure AD tenant or a Windows Server Active Directory forest.
  • Internet connectivity to download Azure AD Connect and for Azure AD to communicate with the on premises infrastructure.
  • If you have multiple forests or multiple domains, then you need additional ports open for communication between the forests or domains.

Azure AD Connect Installation Process

Step 1

Go to the Azure AD Connect download page and download the installation package for your preferred language and operating system. 

Step 2

Once the download is complete, run the installation package (AzureADConnect.msi) as an administrator to launch the Azure AD Connect installation wizard. 

Azure AD Connect Installation Process

Step 3

After the installer has loaded, you are greeted by the Azure AD Connect welcome screen. Agree to the license terms and privacy notice and click Continue

Step 4

Before you begin the installation, you have two options: express or custom. The express option is usually the way to go for most setups. It’ll take care of the synchronization options for you based on your organization’s environment. If you have a single AD forest and fewer than 100,000 objects in your AD, this option is perfect. However, if you need to configure for specific requirements that aren’t covered by the express installation, then choose the custom installation. In this tutorial, we are going with the custom installation option, so click on “Customize” to get started.

Step 5

You’re now at the Required Components page. Here you tailor the installation to your unique setup. This means you select options like a custom install location, use an existing SQL server, use an existing service account and others. After you’ve made your selections, simply click Install and wait for a few minutes. 

Step 6

Now it’s time to choose sign in options. Most organizations go with Password Hash Synchronization, which is the default option. However, you need to choose a method that works for the needs of your organization. Also enable single sign on for users at this point. When you’re ready, click Next to proceed. 

Step 7

Enter the login credentials for your Azure global administrator account. In case you’ve activated multi factor authentication for your Global Administrator profile, don’t forget to enter the verification code you’ll receive via text message. Once done, click on the Next button. 

Step 8

Next, add a local active directory. Under the FOREST drop down menu, select your directory and click Add Directory.  

Step 9

In the pop up menu, enter the Enterprise Admin login credentials. Choose between creating a new AD account or using an existing one. Click OK to proceed. 

Step 10

Your local Active Directory is now added and appears with a green check mark beside it. Click Next

Step 11

On the Azure AD sign in configuration page, you are given a list of the UPN suffixes defined for your on premises Active Directory. You also get the corresponding custom domain and it’s verification status. Make sure to verify the domains marked Not Verified and Not Added.  If the domain has been verified, then a user with that suffix is allowed to sign-in to Azure AD. For this tutorial, our UPN suffix (mskanyor.local) is not routable and cannot be verified, so we’ll proceed by  selecting continue without matching all UPN suffixes to verified domains. Click Next

Step 12

On the Domain and OU filtering page,  go with the default settings to sync the all the Active Directory data. Also, you have the option to sync select domains and OUs. Click Next to proceed. 

Step 13

Now decide how users are identified in your on premises directories. For this step, we suggest you go with the default settings. For more complicated setups where you want to match users using specific attributes across all directories, choose the options that meet your organization’s needs. If you need help, check out Microsoft’s guide on uniquely  identifying your users. Click Next

Step 14

In the filter users and devices step, you choose to synchronize all users and devices or specify a group. For this tutorial, we go with the default selection. Click Next

Step 15

Next, you are presented with several optional features. Get more information about each feature using the question mark icon next to it. Choose the features that work for your use case and click Next.  

Step 16

On the Ready to configure page, you are given an overview of the selections you have made. Confirm that all setting are correct and then select the Start the synchronization process when configuration completes checkbox. Click Install.  It takes a bit of time to install and configure Azure AD Connect Server to your Windows Server machine. 

Tips for Managing the Azure AD Connect Synchronization Process

Synchronization of on premises AD objects with Azure AD sometimes requires proper monitoring and troubleshooting. Here’s what to expect:

  • Starting the initial synchronization: After installing and configuring Azure AD Connect, you need to synchronize your objects. The process synchronizes all the objects from your on premises AD to Azure AD. The time it takes to complete this process is determined by the number of objects and the complexity of your on premises environment.
  • Monitoring Synchronization: After the initial synchronization, you need to monitor the process to ensure objects are syncing properly. Use either the Azure AD Connect tool or the Azure AD portal. You get detailed information on the objects synced, logged errors, and the number of conflicts.
  • Troubleshooting synchronization issues: Despite your best efforts, errors, conflicts and delays can occur during the synchronization process. Address these issues as they arise for successful synchronization. For this, you use the Azure AD Connect tool. You get a detailed list of issues and suggested fixes. Some of the issues you might face include:
    • Synchronization errors or delays.
    • Conflicting attributes.
    • Objects not syncing.

That is it. Thank you for reading How to Install and Setup Azure AD Connect Server (Step by Step). Let’s conclude. 

How to Install and Setup Azure AD Connect Server (Step by Step) Conclusion

In conclusion, Azure AD Connect is a powerful tool that allows organizations to synchronize their on premises Active Directory with Azure AD. The process of installing and setting up Azure AD Connect involves several steps. By following the steps outlined in this article, you can successfully install and set up Azure AD Connect on your organization’s server. The process can be tailored to meet your organization’s specific requirements and advanced options are available for more specialized scenarios.

Test the configuration and settings before applying them to the production environment. Also, have a backup plan in case of any issues. Additionally, monitoring the synchronization process and troubleshooting any issues that may arise is crucial for the success of the operation.

To read more about Active Directory and Azure please navigate to our blog. For Active Directory here and Azure over here

Avatar for Richard Kanyoro
Richard Kanyoro

The world’s biggest problems can be solved by progressively solving the little ones. I write to help people solve the “little” tech problems they face.

0 0 votes
Article Rating
Subscribe
Notify of
0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x