Only Three Months of Support remain for DirSync and Azure AD Sync

Reading Time: 3 minutes

Wake up!As I wrote earlier, Microsoft ends support for implementations using the stand-alone Azure AD Sync tool and implementations of DirSync per April 13, 2017.

As I write this, there is a mere three months left to take care of your migration to a recent version of Azure AD Connect and the implementation of lifecycle management policies and processes, you’ll need to avoid this situation in the future.,

 

What solutions are being deprecated?

DirSync

The Windows Azure Active Directory Sync (DirSync) tool was Microsofts first tool to make it possible for organization to synchronize user accounts and groups between their on-premises Active Directory Domain Services (AD DS) environments and Azure Active Directory. Its most appealing use was to synchronize these objects for Office 365, Microsofts cloud productivity suite that uses Azure Active Directory as its identity store.

DirSync was aimed at organization with a single Active Directory forest.
Version 7022.000 is the last release of DirSync, dating back to July 31, 2014.

Azure AD Sync

The stand-alone Azure AD Sync tool was introduced in late 2014 and its last release dates back to May 2015 (version 1.0.494.0501). Its goal was identical to DirSync;: to synchronize objects between on-premises Active Directory Domain Services environments and Azure Active Directory.

However, Azure AD Sync was aimed at organizations with multiple Active Directory forests and other advanced scenarios. The Azure AD Sync tool, however, didn’t offer the same breadth of functionality as DirSync did.

Azure AD Sync was folded into Azure AD Connect, when Azure AD Connect became Generally Available (GA) as version 1.0.8641.0 in June 2015.

   

About Azure AD Connect

Azure Active Directory Connect is the new ‘umbrella’ product to achieve Hybrid Identity.

Unlike the DirSync and Azure AD Sync tools, Azure Active Directory offers an implementation wizard for every aspect of Hybrid Identity in both single and multi-forest environments. Since version 1.1, Azure AD Connect also supports 3rd party LDAP directories.

If you’re looking for the ground-breaking new Pass-through Authentication (PTA) and Seamless Single Sign-on (S3O) features as an alternative to your Password Hash Sync (PHS) of Active Directory Federation Services (AD FS) implementation, take a look at version 1.1.371.0, or up. Install it on Windows Server 2012 R2, or up, for full functionality.

When used together with Azure AD Premium and/or Enterprise Mobility Suite (EMS) licenses, Azure AD Connect supports Azure AD Connect Health for Sync, Azure AD Connect Health for AD FS, Azure AD Connect Health for Directory, password write-back, group write-back, device write-back and directory extensions.

   

About Lifecycle Management

As Azure and Azure Active Directory change almost daily, organizations harnessing their powers in a Hybrid implementation, need to think about lifecycle management.
Lifecycle Management can’t be a mere afterthought anymore
.

Hybrid Identity admins need to keep their versions of Azure AD Connect, the Azure AD PowerShell Module, scripts and optionally Active Directory Federation Services (AD FS) current.

Automating changes through Infrastructure-as-Code, combined with a test and/or acceptance environment, other than, but representative for, your actual production environment, is not a luxury anymore; It’s a necessity.

 

Call to Action

When you have either the DirSync tool, the Azure AD Sync tool or a version of Azure AD Connect below 1.1.x deployed for your Azure Active Directory synchronization needs, you are strongly urged to plan to migrate to Azure AD Connect version 1.1.180.0, or up.

The FAQ on the deprecation of DirSync and the stand-alone Azure AD Sync tool, additionally, hints at a future deprecation of the Windows Azure Active Directory Connector for FIM.

Further reading

DirSync and Azure AD Sync will reach End of Support on April 13, 2017 
Why the Azure Active Directory Windows PowerShell Module is good news  
Version 1.1.380.0 of Azure AD Connect fixes a bug in multi-domain scenarios 
Tip! Use the Azure AD Connect Configuration Documenter

leave your comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.