Installing Azure AD Connect

Azure AD Connect is installed on an on-premises server with Active Directory installed and configured on it. The first step is to download Azure AD Connect. After downloading, we can install it on a domain controller.

For this demonstration, I have already deployed a Windows Server 2016 virtual machine in Azure and installed and configured Active Directory on it. Configuring Active Directory is beyond the scope of the exam and this book. Make sure that when you configure Active Directory Domain Services, the forest name matches one of the existing verified custom domains in Azure AD. Otherwise, you will receive a warning message when you install Azure AD Connect on your domain controller, which will state that SSO is not enabled for your users. For installing Active Directory on a Windows Server 2016 machine, you can refer to the following website: https://blogs.technet.microsoft.com/canitpro/2017/02/22/step-by-step-setting-up-active-directory-in-windows-server-2016/.

Therefore, perform the following steps:

  1. Before downloading Azure AD Connect, add at least one user to your on-premises Active Directory.
  2. To download Azure AD Connect, you can refer to the following website: https://www.microsoft.com/en-us/download/details.aspx?id=47594. Store it on a local drive on your domain controller and run AzureADConnect.msi after downloading.
  3. The installation wizard starts with the welcome screen. Select the checkbox to agree with the license terms:

Azure AD Connect welcome screen
  1. Select Use express settings in the next screen:

Installing Azure AD Connect using express settings
  1. On the next screen, provide the username and password of a global administrator account for your Azure AD and click Next (this account must be a school or organization account and cannot be a Microsoft account or any other type of account):

Provide global administrator credentials
  1. On the Connect to AD DS screen, enter the USERNAME and PASSWORD for an enterprise administrator account, and click Next as follows:

Enter enterprise administrator account

The last screen will give you an overview of what is going to be installed, as follows:

Ready to configure
  1. Click Install.
  2. This will install Azure AD Connect on your domain controller. The synchronization process of user accounts to Azure AD will automatically be started after configuration.
  3. After successful configuration, you will see the following outcome:

Configuration complete
  1. Click Exit to close the installer.

In this demonstration, we installed Azure AD Connect on an on-premises domain controller. In the next section, we are going to manage it from the Azure portal.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
13.59.234.214