Say goodbye: it’s the end of support for DirSync and Azure AD Sync

If you are currently running Windows Azure Directory Sync (DirSync) or Azure AD Sync, then it is time to start preparing for the transition to AAD Connect (Azure Active Directory Connect) which is currently available as the solution to replace both tools.

If you are a Microsoft Azure customer, you have probably already received an e-mail informing about the end of support for both which will be on April 13, 2017.

You may be wondering what is the best approach to upgrade your current environment.

There are two options:

  1. Upgrade in place which requires you to download the Azure AD Connect and run it on the same server.
  2. My favorite option which is going to be a new article on TechGenix.com: to deploy in parallel (also knowing as staging mode) and move the settings from the old servers to the new one (which can be a new operating system version as well).

Here is the original e-mail from Microsoft:

The two identity synchronization tools that are deprecated were offered for single forest customers (DirSync) and for multi-forest and other advanced customers (Azure AD Sync). They will reach end of support on April 13, 2017.

These older tools have been replaced with a single solution that is available for all scenarios: Azure AD Connect. It offers new functionality, feature enhancements, and support for new scenarios. To be able to continue to synchronize your on-premises identity data to Azure AD and Office 365, we strongly recommend that you upgrade to Azure AD Connect.

For more information about this transition, please visit the Azure AD Connect webpage.

About The Author

Leave a Comment

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Scroll to Top