In what order should I migrate to Microsoft 365 and change on-prem AD DS domain name with current on-prem exchange?

A L 0 Reputation points
2023-01-26T14:12:00.8666667+00:00

Hello,

I am seeking to bring the infrastructure at my company into the 2020's by migrating my on-prem Exchange server to Microsoft 365 and using Azure AD connect. As a part of the upgrade, I am also looking to cleanup the structure of the active directory and change the AD domain from "mydomain.local" to "mydomain.com".

I don't know what the best order of operations is to follow. If I migrate the domain first, the exchange server will stop working unless I redeploy another on-prem server before migrating online because exchange can't handle a domain change. If I migrate the exchange server first and set up AD Connect, then migrate to a new set of DCs with a new domain, I assume it will break the user's email experience.

Any advice would be much appreciated.

Microsoft Exchange Online
Microsoft Exchange Online Management
Microsoft Exchange Online Management
Microsoft Exchange Online: A Microsoft email and calendaring hosted service.Management: The act or process of organizing, handling, directing or controlling something.
4,343 questions
Microsoft Exchange Hybrid Management
Microsoft Exchange Hybrid Management
Microsoft Exchange: Microsoft messaging and collaboration software.Hybrid Management: Organizing, handling, directing or controlling hybrid deployments.
1,976 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,358 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Thameur-BOURBITA 32,621 Reputation points
    2023-01-26T15:35:24.5733333+00:00

    Hi @A L

    I think it's the right approach to start the migration to Exchange online before the AD migration.
    If you want avoid the AD migration , you can add mydomain.com as additional UPN suffix.

    I think it's better to keep .local for local domains to avoid any conflict with external DNS zones

    Here are the major step that I recommend:

    • Set up a hybrid environment by installing adconnect to ensure identity synchronization between Azure AD and the old domain. For your information ,the hybrid environment is required for Exchange online migration t.
    • Migrate to Exchange online
    • Once the migration to Exchange online is complete, decommission the on-premise Exchange servers.
    • Promote the new domain mydomain.com
    • Migrate AD objects to the new domain.
      Take note , you should to keep the value of the mail attribute and MS-DS-ConsistensyGUID to be able to link the new user AD account to the Azure AD account generated from the old user account via adconnect
    • Disable directory synchronization at adconnect level and wait 72 hours
    • Add the a connector for new domain in adconnect and delete the old one o
    • Enable ad connect synchronization . User account migrated to the new domain will be linked automatically to the same user Azure AD account and mailbox if you keep the same value of the mail attribute and ms-ds-consistencyGuid

    For this type of migration, I recommend you to be accompanied by a specialist to help you in the different stages

    Please don't forget to mark helpful answer as accepted