(Cloud) Tip of the Day: Deprecation of DirSync

Today’s Tip…

Now that Azure AD Connect has been generally available for a while and supports upgrading from DirSync, it has been decided to retire DirSync and Azure AD Sync on April 13th,  2017. However, DirSync and Azure AD Sync will continue to work and sync on and after this date. We will simply stop helping customers with any issues if they are still using these older ID Sync appliances. This also includes customers running older versions of Azure AD Connect. This will mark that only Azure AD Connect 1.1 or higher will be supported after April 13th,  2017.

Starting on April 13th 2016, customers will receive the following notifications…

  • Office 365 customers will see the following notification in the Office 365 portal message center…
    We are removing Windows Azure Active Directory Synchronization from Office 365

    We will be removing the Windows Azure Active Directory Synchronization feature from Office 365, beginning April 4, 2017. You are receiving this message because our reporting indicates your organization is using Windows Azure Active Directory Synchronization.

    [How does this affect me?]

    When this change is implemented, administrators will no longer be able to synchronize their Active Directories.

    [What do I need to do to prepare for this change?]

    Instead of using Windows Azure Active Directory Synchronization, use Azure Active Directory Connect.  Please click Additional Information to learn more.

  • Customers will see the following email…
    Azure Active Directory (AD) Connect is the best way to connect your on-premises directory with Azure AD and Office 365. This is a great time to upgrade to Azure AD Connect from Windows Azure Active Directory Sync (DirSync) or Azure AD Sync as these tools are now deprecated and will reach end of support on April 13, 2017.

    The two identity synchronization tools that are deprecated were offered for single forest customers (DirSync) and for multi-forest and other advanced customers (Azure AD Sync). They will reach end of support on April 13, 2017.

    These older tools have been replaced with a single solution that is available for all scenarios: Azure AD Connect. It offers new functionality, feature enhancements, and support for new scenarios. To be able to continue to synchronize your on-premises identity data to Azure AD and Office 365, we strongly recommend that you upgrade to Azure AD Connect.

    For more information about this transition, please visit the Azure AD Connect webpage.

    Thank you,

    Your Azure Team

    Frequently Asked Questions

    We have started to keep a list of Frequently asked questions…

    • Will Dirsync stop working on April 13th 2017? No, DirSync will continue to work, however, we will start blocking connections at around 6+ months after this date.
    • Will Dirsync receive any more updates until it is officially retired?
    • How do I upgrade to Azure AD Connect from DirSync.
    • Why should I move to Azure AD Connect now and what are the differences between the two?