Azure AD Connect Configuration Guide
This document provides a comprehensive guide to configuring Azure AD Connect, a hybrid identity solution that synchronizes on-premises Active Directory objects to Azure Active Directory (Azure AD). Proper configuration is crucial for a seamless and secure identity experience for your users.
1. Initial Configuration Wizard
When you first install Azure AD Connect, you'll be guided through the Configuration Wizard. This wizard simplifies the initial setup process by asking a series of questions to determine your desired configuration.
Express Settings vs. Custom Settings
- Express Settings: Recommended for most common scenarios, using default options. This is ideal if you have a single on-premises AD forest and want to synchronize users to a single Azure AD tenant.
- Custom Settings: Provides granular control over the configuration, allowing you to choose specific sign-in methods, forests, connectors, and synchronization options. Use this if you have multiple forests, require specific filtering, or need to customize the synchronization process.
The wizard will guide you through:
- Connecting to Azure AD.
- Connecting to your on-premises Active Directory forest(s).
- Choosing your user sign-in method (Password Hash Synchronization, Pass-through Authentication, Federation).
- Configuring domain and OU filtering.
- Selecting optional features like Password Writeback and Device Writeback.
2. User Sign-In Options
Choosing the correct user sign-in method is fundamental to your hybrid identity strategy.
Password Hash Synchronization (PHS)
- How it works: A hash of the user's on-premises password is synchronized to Azure AD. Users sign in to both on-premises and cloud resources with the same password.
- Benefits: Simplest to implement, no additional infrastructure required for authentication.
- Considerations: Password policies are managed on-premises.
Pass-through Authentication (PTA)
- How it works: Users sign in directly against your on-premises Active Directory. The PTA agent validates the password on-premises and returns a success or failure to Azure AD.
- Benefits: Users use the same password, and you can enforce on-premises password policies directly.
- Considerations: Requires installing PTA agents on multiple domain-joined servers for high availability.
Federation with AD FS
- How it works: For more advanced scenarios, you can federate with Active Directory Federation Services (AD FS) or a third-party identity provider. Authentication requests are redirected to the identity provider.
- Benefits: Offers advanced authentication scenarios, supports multi-factor authentication (MFA) integration with on-premises solutions.
- Considerations: Requires deploying and managing AD FS infrastructure, adding complexity.
3. Synchronization Scope and Filtering
Control which objects are synchronized between your on-premises AD and Azure AD to optimize performance and security.
Domain and OU Filtering
You can select specific organizational units (OUs) to include or exclude from synchronization. This is essential for managing which users and groups are synchronized to Azure AD. It's recommended to only synchronize OUs that contain user accounts actively managed in your on-premises AD.
-- Example: Sync only the "CorpUsers" OU
OU=CorpUsers,DC=yourdomain,DC=com
Attribute-Based Filtering
Azure AD Connect allows you to filter objects based on specific attribute values. For instance, you might choose to only synchronize users who have a specific attribute set, such as extensionAttribute1
set to SyncToAzureAD
.
4. Optional Features
Azure AD Connect offers several optional features to enhance your hybrid identity solution.
- Password Writeback: Allows users to reset their on-premises password using Azure AD self-service password reset (SSPR).
- Device Writeback: Enables hybrid Azure AD join for devices, allowing conditional access policies based on device state.
- Group Writeback: Synchronizes specific types of cloud groups (Microsoft 365 groups) back to your on-premises AD as distribution groups.
- Directory Extension Attribute Sync: Synchronizes custom attributes from your on-premises AD to Azure AD.
5. Managing Configuration
You can re-run the Azure AD Connect wizard to modify your configuration after the initial installation.
- Open the Azure AD Connect application on your server.
- Select Configure.
- Choose the task you wish to perform (e.g., "Update user sign-in," "Change OU filtering," "Disable optional features").
For advanced synchronization rule customization, use the Synchronization Rules Editor. However, proceed with caution, as incorrect modifications can disrupt synchronization.
By carefully configuring Azure AD Connect, you can establish a robust and efficient hybrid identity infrastructure, providing a consistent and secure access experience for your users.