DirSync and Azure AD Sync will reach End of Support on April 13, 2017

Reading Time: 2 minutes

In an e-mail message from the Azure Team, many of us got a notice that the 64-bit Windows Azure Active Directory Sync (DirSync) tool and the stand-alone Azure AD Sync tool are both deprecated and will reach end of support on April 13, 2017.

As the Azure team described it:

These older tools have been replaced with a single solution that is available for all scenarios: Azure AD Connect. It offers new functionality, feature enhancements, and support for new scenarios. To be able to continue to synchronize your on-premises identity data to Azure AD and Office 365, we strongly recommend that you upgrade to Azure AD Connect.

Note: 
The 32-bit version of DirSync has been deprecated since January 1, 2013.

Microsoft also issued an official page on the deprecation notice.

 

What solutions are being deprecated?

DirSync

The Windows Azure Active Directory Sync (DirSync) tool was Microsofts first tool to make it possible for organization to synchronize user accounts and groups between their on-premises Active Directory Domain Services (AD DS) environments and Azure Active Directory. Its most appealing use was to synchronize these objects for Office 365, Microsofts cloud productivity suite that uses Azure Active Directory as its identity store.

DirSync was aimed at organization with a single Active Directory forest.
Version 7022.000 is the last release of DirSync, dating back to July 31, 2014.

Azure AD Sync

The stand-alone Azure AD Sync tool was introduced in late 2014 and its last release dates back to May 2015 (version 1.0.494.0501). Its goal was identical to DirSync: to synchronize objects between on-premises Active Directory Domain Services environments and Azure Active Directory.

However, Azure AD Sync was aimed at organizations with multiple Active Directory forests and other advanced scenarios. The Azure AD Sync tool, however, didn’t offer the same breadth of functionality as DirSync did.

Azure AD Sync was folded into Azure AD Connect, when Azure AD Connect became Generally Available (GA) as version 1.0.8641.0 in June 2015.

  

About Azure AD Connect

Azure Active Directory Connect is the new ‘umbrella’ product to achieve Hybrid Identity.

Unlike the DirSync and Azure AD Sync tools, Azure Active Directory offers an implementation wizard for every aspect of Hybrid Identity in both single and multi-forest environments. Since version 1.1, Azure AD Connect also supports 3rd party LDAP directories.

When used together with Azure AD Premium and/or Enterprise Mobility Suite (EMS) licenses, Azure AD Connect supports password write-back, group write-back, device write-back and directory extensions.

The latest version of Azure AD Connect, currently, is version 1.1.130.0, released on April 12, 2016.

 

Call to Action

When you have either the DirSync tool, the Azure AD Sync tool or a version of Azure AD Connect below 1.1.x deployed for your Azure Active Directory synchronization needs, you are strongly urged to plan to migrate to Azure AD Connect version 1.1.130.0 or up.

The FAQ on the deprecation of DirSync and the stand-alone Azure AD Sync tool, additionally, hints at a future deprecation of the Windows Azure Active Directory Connector for FIM.

Further reading

Edugeek – DirSync/Azure AD Sync – End of Support 2017 
Notice! Deprecation of Windows Azure Active Directory Sync (DirSync), Azure AD Sync 
Office 365 ends support for the 32-bit DirSync tool on January 1, 2013

leave your comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.