Configuration Steps for Microsoft Entra Connect

To configure Microsoft Entra Connect, download and install the necessary tools and verify that users are synchronized with Microsoft Entra ID.

To configure Microsoft Entra Connect:

  1. Perform the steps in the Microsoft Azure AD Connect and Azure AD Connect Health installation roadmap: Microsoft Entra Connect and Microsoft Entra Connect Health Installation Roadmap
  2. Download and install the Azure Active Directory Module for Windows PowerShell for the 64-bit version (AdministrationConfig-en.msi) from the following link:

    Azure Active Directory Module for Windows PowerShell (64 bit).

    Download the most recent version that is in general availability. Refer to Microsoft documentation for help.

  3. Download and install Microsoft Azure Active Directory Connect (AdministrationConfig-en.msi) from the following Microsoft link:

    Azure Active Directory Connect

    • Review the account and permissions information at the following Microsoft web page: Azure AD Connect: Accounts and Permissions
    • Set up the following required accounts with a username and password..
      • Windows Azure Active Directory (Global Administrator)
      • On-Premise Active Directory (Enterprise Administrator)

    For more information, see the Microsoft article: Next steps and how to Manage Azure AD Connect

    Depending on the size of your on-premises Active Directory, the installation of Azure AD Connect can take some time, especially if you select the option to synchronize users at the end of the installation.

  4. Log in to your Windows Azure portal and verify that users are synchronized with Windows Azure AD.
  5. Test a user on the Microsoft Apps portal at: https://myapps.microsoft.com.
    • You will not see any applications, but you can test the authentication.
    • Use an existing user name and password for the test.

    For troubleshooting information, see the Microsoft article: Troubleshoot connectivity issues with Azure AD Connect