AD Connect update 1.5.30.0 to v2

jayC 21 Reputation points
2021-09-22T15:15:35.247+00:00

Hi,

I have a server 2016 with Azure AD connect version 1.5.30.0 and want to upgrade to the latest version 2.0.

In the version 1.5.30.0 I cannot export the configurations. I cannot upgrade to version 1.5.45 to do this export. I have Azure AD connect enabled for auto upgrade but has not upgraded since we went into the cloud beginning of last year. Not sure which URLs I need to enable for this to happen.

Is it ok to take screenshots of all settings in 1.5.30.0 and update to version 2? or do I need an export and some how update to 1.5.45 which I cannot find a download for?

Help.

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,387 questions
0 comments No comments
{count} votes

Accepted answer
  1. Siva-kumar-selvaraj 15,546 Reputation points
    2021-09-24T09:26:15.313+00:00

    Hello @jayC ,

    Azure AD Connect configuration Import and export settings feature was introduced on 1.5.42.0 version. Therefore, taking screenshots of all settings in 1.5.30.0 and update to version 2 should work.

    There shouldn't be any issue as long as you captured all setting including custom configuration, but if you miss out any setting then you may experience some discrepancies which may cause issue with existing synchronized object.

    Lets say if you had modified default setting or created custom rules on source server in past then you need to make sure those are re-created on destination server.

    To avoid such discrepancies, here is the recommended method for these scenarios which is known as swing migration. You need (at least) two servers--one active server and one staging server.The active server (shown with solid blue lines in the following picture) is responsible for the active production load. The staging server (shown with dashed purple lines) is prepared with the new release or configuration. When it's fully ready, this server is made active. The previous active server, which now has the old version or configuration installed, is made into the staging server and is upgraded.

    The two servers can use different versions. For example, the active server that you plan to decommission can use Azure AD V1, and the new staging server can use Azure AD Connect V2.

    134916-image.png

    To learn more swing migration refer. Hope this helps.

    ------
    Please "Accept the answer" if the information helped you. This will help us and others in the community as well.

    1 person found this answer helpful.
    0 comments No comments

2 additional answers

Sort by: Most helpful
  1. Siva-kumar-selvaraj 15,546 Reputation points
    2021-09-23T08:55:51.197+00:00

    Hello @jayC ,

    This version (1.5.30.0 ) includes the new Azure AD Connect sync V2 endpoint API. This new V2 endpoint is currently in public preview. This version or later is required to use the new V2 endpoint API. However, simply installing this version does not enable the V2 endpoint. You will continue to use the V1 endpoint unless you enable the V2 endpoint. You need to follow the steps under Azure AD Connect sync V2 endpoint API (public preview) in order to enable it and opt-in to the public preview.

    Hope this helps.

    ------
    Please "Accept the answer" if the information helped you. This will help us and others in the community as well.

    0 comments No comments

  2. jayC 21 Reputation points
    2021-09-23T09:17:40.103+00:00

    Hi Thanks for your answer but I have read the ADAL authentication is not going to be supported till June 2022. I understand this is quite a while a way but like to be prepared for it. Even after enabling V2 endpoint API would I be able to upgrade Azure AD connect to v2? Do I need to export the configuration which I cannot do in the 1.5.30 version or is taking screenshots of the config sufficient?

    In this link whatis-azure-ad-connect-v2 it quotes:

    I am not ready to upgrade yet – how much time do I have?
    You should upgrade to Azure AD Connect V2.0 as soon as you can. All Azure AD Connect V1 versions will be retired on 31 August, 2022. For the time being we will continue to support older versions of Azure AD Connect, but it may prove difficult to provide a good support experience if some of the components in Azure AD Connect have dropped out of support. This upgrade is particularly important for ADAL and TLS1.0/1.1 as these services might stop working unexpectedly after they are deprecated.

    0 comments No comments