Warning:
1, VDI access after account migration
cloud only Microsoft Entra ID accounts are not tied to an Active Directory to authenticate against it. [example : if you have azure servers (e.g. VDIs) joined to the on-prem domain you are migrating your users from, the accounts wont be able to authenticate against them. So you have to use something like Microsoft Entra Domain Services to use for authentication, you need new VMs created and joined to this, so they can connected to them, to get granular with ME DS you will need a DC built too. (FYI , ME DS only has a one way sync from Azure AD so you wont be able to modify accounts there, the DC is handy only for access control)
2, Azure File Shares access after account migration
If you have File Shares in Azure and the Identity -based access is configured as Active Directory Domain Services then this will have to change, then you will have to change this. but the users on either side wont have access if this is a phased migration.
(So you might have to replicate it off peak time and then configure the new with access to everyone (with ME DS it should work for on-prem and cloud users too because it replicates everything from Microsoft Entra ID)
3, Price
Don't forget to weigh up costs and it its worth it for your company, Active Directory Domain Services is not free.
Migration scenario:
This result is based on the following set up:
- On-prem AD has one way Sync to Azure AD for user accounts set up with AD Connect Sync and no other on prem ties for users (e.g. on prem exchange)
- The domain name you are using for the user accounts is not federated (by AD FS)
- You have SSPR configured in Azure AD
Migration steps we used:
Create a bin in the On-Prem AD and name it something like "Migrated users", or "not synced users", then in the AD Connect server, configure this folder for no sync.
Create a test account in the on prem AD, run a delta sync and assign a license (if you have O365 licenses from the admin center, send a few emails, create some documents in OneDrive, and set up authentication for the test account (so it is like a real one with data)
Move the test user account to the "Migrated users", or "not synced users" bin
Open PowerShell as am admin on a server that has connection to MSOl
run the following commands:
Connect to MSol Service: Connect-MsOlSerive
Restore-MsolUser -UserPrincipalName ******@yourdomain.com
Check ImmutableID with this command:
Get-MsolUser -UserPrincipalName ******@yourdomain.com -ImmutableID
Delete the ImmutableID with the following script:
Set-MsolUser -UserPrincipalName ******@yourdomain.com -ImmutableID "$null"
Once the account is restored in Azure AD try and login to it and see if the emails are still there and files. They should be.
the password reset should from from Azure AD for admins but it is system controlled and picked so you cannot set a specific one as admin for a user.
(it will just show what to share with a user as a onetime password)
SSPR: we used this link and had no issues changing passwords as a user for these test cloud migrated users: https://aka.ms/sspr
If the SSPR does not work, you need to get onto MS, they said they had a good few clients who reported what we did about not being able to reset PW for migrated accounts, they had to work client by client on it, so i don't think a world wide fix for this was rolled out to help everyone.
Also the above is only something that we figured out and what worked for us, might not suit everyone's scenario and needs.