how to configure azure ad connect with existing cloud user objects

dirkdigs 921 Reputation points
2023-01-18T15:59:27.05+00:00

hello, we have been using office 365 for some time with all cloud user accounts.

we are now setting up on-prem active directory. (kind of backwards - i know)

need to ensure we are using azure ad connect.

what are the steps to merge the newly created user accounts from on-prem AD with their corresponding cloud accounts in tenant? ( i am assuming there is no way to populate ad with accounts from my tenant?) there for the only option is to create user in AD, deploy aadconnect, use some type of hard/soft matching so that duplicate accounts are not created?

please advise.

Microsoft Exchange Online
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,149 questions
Microsoft Exchange Online Management
Microsoft Exchange Online Management
Microsoft Exchange Online: A Microsoft email and calendaring hosted service.Management: The act or process of organizing, handling, directing or controlling something.
4,343 questions
Microsoft Exchange Hybrid Management
Microsoft Exchange Hybrid Management
Microsoft Exchange: Microsoft messaging and collaboration software.Hybrid Management: Organizing, handling, directing or controlling hybrid deployments.
1,976 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,358 questions
{count} votes

3 answers

Sort by: Most helpful
  1. dirkdigs 921 Reputation points
    2023-01-18T18:21:40.8233333+00:00

    what is my order of operations here:

    0 comments No comments

  2. Thameur-BOURBITA 32,621 Reputation points
    2023-01-18T20:09:41.32+00:00

    Hi,

    Soft matching can be used in case when create new user your on-premise AD ,with the same value of mail or/and UPN attribute as cloud only user account.

    In this case after installing and configuring adconnect server and during the first syncronization ,adconnect server will try to match between the new user in on-premise AD with cloud only account based on UPN or mail value. This method is recommended for your case.

    So if you want avoid creating duplicate accounts in azure AD , you have to keep the same value in mail and UPN attribute when you will create new user in your on-premise domain.

    I invite you to read the following links for more details about your case:

    Sync with existing users in Azure AD Hybrid Identity: Getting Users Aligned

    Please don't forget to mark helpful answer as accepted


  3. Limitless Technology 44,081 Reputation points
    2023-01-19T14:46:33.7533333+00:00

    Hi,

    Thank you for posting your query.

    Kindly follow the steps provided below to resolve your issue.

    Sign-in to the Azure AD portal.

    Select Azure Active Directory.

    Select Azure AD Connect.

    Select Manage cloud sync.

    Select New Configuration.

    On the configuration screen, enter a Notification email, move the selector to Enable and select Save.

    Go to this link for your reference and other troubleshooting procedures https://learn.microsoft.com/en-us/azure/active-directory/cloud-sync/tutorial-pilot-aadc-aadccp


    If the answer is helpful kindly click "Accept as Answer" and up vote it.

    0 comments No comments