What’s New in Veeam Backup for Microsoft 365 v6, Part 1: Microsoft Authentication Library for Modern Authentication

Veeam

Veeam Backup for Microsoft 365 v6, released on March 9th, 2022, is the successor to Veeam Backup for Microsoft Office 365 v5. As Microsoft changed the name of its productivity cloud services, so did Veeam. But this is not the only change.

In this series of blogposts, I’ll look at the new and improved features in Veeam Backup for Microsoft 365 v6, explain why this feature might be important to you and how to put it to good use for your organization.

In this first blogpost, let’s look at the underlying connections made to create backups from Microsoft’s cloud services. As Microsoft has announced changes and deprecations in this area, you might expect Veeam to follow suit.

 

About the deprecation of ADAL

On June 22nd, 2020, Microsoft announced the deprecation of the Azure AD Authentication Library (ADAL). At that time, the deprecation was scheduled for July 31st, 2022, but it has been since postponed to ‘at least the end of 2022’. Microsoft concluded that news with the Microsoft Authentication Library (MSAL) being the supported way to provide authentication with Active Directory and Azure AD in applications.

Veeam’s Backup for Microsoft Office 365 uses ADAL when used with the Modern Authentication option in the Organization’s configuration for their connections to work.

ADAL enables applications and services to connect to the version 1 endpoint. As ADAL will be deprecated, so will the version 1 endpoint. Inevitably, this would mean that Veeam Backup for Microsoft Office 365 v5, and earlier versions of the product, will lose their ability to backup data from Microsoft Exchange Online, Microsoft SharePoint Online and Microsoft Teams…

 

MSAL in Veeam Backup for Microsoft 365

In Backup for Microsoft 365 v6, Veeam now leverages the Microsoft Authentication Library (MSAL). The product targets the Microsoft Graph and is therefore no longer impacted by the coming deprecation of the Azure Active Directory Authentication library (ADAL) or the eventual deprecation of the version 1 endpoint.

 

What this means…

This means that Veeam Backup for Microsoft 365 v6 is ready for the future. It is no longer crippled by the old authentication libraries or endpoints and can benefit from all the new and improved features Microsoft will undoubtedly bring to MSAL and the Microsoft Graph.

One of the drawbacks of MSAL when comparing to ADAL is that Microsoft has tested all functionality with Active Directory Federation Services (AD FS) on Windows Server 2012 and Windows Server 2012 R2. While these Operating Systems (OSs) are supported until October 10th, 2023, using an account in an Azure AD tenant that is federated with AD FS on these OSs, might fail. In this case, you’ll need to upgrade AD FS to Windows Server 2016, or a newer version of Windows Server.

 

Concluding

Veeam Backup for Microsoft Office 365 v5 and earlier versions will eventually stop working. No definitive date is set for the deprecation of ADAL and the shutdown of the v1 endpoint, but when Microsoft pulls the trigger, you might get stuck without backups of Microsoft 365 data. It’s best to upgrade Veeam Backup for Microsoft Office 365 to Veeam Backup for Microsoft 365.

Further reading

What's new in Veeam Backup for Microsoft 365 v6
KB4286: Release Information for Veeam Backup for Microsoft 365 6.0

leave your comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.