M365 Show -  Microsoft 365 Digital Workplace Daily
M365 Show with Mirko Peters - Microsoft 365 Digital Workplace Daily
Master AD to Entra ID Migration: Troubleshooting Made Easy
0:00
-22:28

Master AD to Entra ID Migration: Troubleshooting Made Easy

Opening: The Dual Directory Dilemma

Managing two identity systems in 2025 is like maintaining both a smartphone and a rotary phone—one’s alive, flexible, and evolving; the other’s a museum exhibit you refuse to recycle. Active Directory still sits in your server room, humming along like it’s 2003. Meanwhile, Microsoft Entra ID is already running the global authentication marathon, integrating AI-based threat signals and passwordless access. And yet, you’re letting them both exist—side by side, bickering over who owns a username.

That’s hybrid identity: twice the management, double the policies, and endless synchronization drift. Your on-premises AD enforces outdated password policies, while Entra ID insists on modern MFA. Somewhere between those two worlds, a user gets locked out, a Conditional Access rule fails, or an app denies authorization. The culprit? Dual Sources of Authority—where identity attributes are governed both locally and in the cloud, never perfectly aligned.

What’s at stake here isn’t just neatness; it’s operational integrity. Outdated Source of Authority setups cause sync failures, mismatched user permissions, and those delightful “why can’t I log in” tickets.

The fix is surprisingly clean: shifting the Source of Authority—groups first, users next—from AD to Entra ID. Do it properly, and you maintain access, enhance visibility, and finally retire the concept of manual user provisioning. But skip one small hidden property flag, and authentication collapses mid-migration. We’ll fix that, one step at a time.

Section 1: Understanding the Source of Authority

Let’s start with ownership—specifically, who gets to claim authorship over your users and groups. In directory terms, the Source of Authority determines which system has final say over an object’s identity attributes. Think of it as the “parental rights” of your digital personas. If Active Directory is still listed as the authority, Entra ID merely receives replicated data. If Entra ID becomes the authority, it stops waiting for its aging cousin on-prem to send updates and starts managing directly in the cloud.

Why does this matter? Because dual control obliterates the core of Zero Trust. You can’t verify or enforce policies consistently when one side of your environment uses legacy NTLM rules and the other requires FIDO2 authentication. Audit trails fracture, compliance drifts, and privilege reviews become detective work. Running two authoritative systems is like maintaining two versions of reality—you’ll never be entirely sure who a user truly is at any given moment.

Hybrid sync models were designed as a bridge, not a forever home. Entra Connect or its lighter sibling, Cloud Sync, plays courier between your directories. It synchronizes object relationships—usernames, group memberships, password hashes—ensuring both directories recognize the same entities. But this arrangement has one catch: only one side can write authoritative changes. The moment you try to modify cloud attributes for an on-premises–managed object, Entra ID politely declines with a “read-only” shrug.

Now enter the property that changes everything: IsCloudManaged. When set to true for a group or user, it flips the relationship. That object’s attributes, membership, and lifecycle become governed by Microsoft Entra ID. The directory that once acted as a fossil record—slow, static, limited by physical infrastructure—is replaced by a living genome that adapts in real time. Active Directory stores heritage. Entra ID manages evolution.

This shift isn’t theoretical. When a group becomes cloud-managed, you can leverage capabilities AD could never dream of: Conditional Access, Just-In-Time assignments, access reviews, and MFA enforcement—controlled centrally and instantly. Security groups grow and adjust via Graph APIs or PowerShell with modern governance baked in.

Think of the registry in AD as written in stone tablets. Entra ID, on the other hand, is editable DNA—continuously rewriting itself to keep your identities healthy. Refusing to move ownership simply means clinging to an outdated biology.

Of course, there’s sequencing to respect. You can’t just flip every object to cloud management and hope for the best. You start by understanding the genetic map—who depends on whom, which line-of-business applications authenticate through those security groups, and how device trust chains back to identity. Once ownership is clarified, migration becomes logical prioritization.

If the Source of Authority defines origin, then migration defines destiny. And now that you understand who’s really in charge of your identities, the next move is preparing your environment to safely hand off that control.

Section 2: Preparing Your Environment for Migration

Before you can promote Entra ID to full sovereignty, you need to clean the kingdom. Most admins skip this step, then act surprised when half the objects refuse to synchronize or a service account evaporates. Preparation isn’t glamorous, but it’s the difference between a migration and a mess.

Start with a full census. Identify every group and user object that still flows through Entra Connect. Check the sync scope, the connected OUs, and whether any outdated filters are blocking objects that should exist in the cloud. You’d be shocked how many organizations find entire departments missing from Entra simply because someone unchecked an OU five years ago. The point is visibility: you can’t transfer authority over what you can’t see.

Once you know who and what exists, begin cleansing your data. Active Directory is riddled with ghosts—stale accounts, old service principals, duplicate UPNs. Clean them out. Duplicate User Principal Names in particular will block promotion, because two clouds can’t claim the same sky. Remove or rename collisions before proceeding. While you’re at it, reconcile any irregular attributes—misaligned display names, strange proxy addresses, and non‑standard primary emails. These details matter. When you flip an object to cloud management, Entra will treat that data as canonical truth. Garbage in becomes garbage immortalized.

Then confirm your synchronization channels are healthy. Open the Entra Connect Health dashboard and verify that both import and export cycles complete without errors. If you’re still using legacy Azure AD Connect, ensure you’re on a supported version; Microsoft quietly depreciates old build chains, and surprises you with patch incompatibilities. Schedule a manual sync run and watch the logs. No warnings should remain, only reassuring green checks.

Next, document. Every attribute mapping, extension schema, and custom rule you currently rely on should be recorded. Yes, you think you’ll remember how everything ties together, but the moment an account stops syncing, your brain will purge that knowledge like cache data. Write it down. Consider exporting complete connector configurations if you’re using Entra Connect. Backup your scripts. Because when you migrate the Source of Authority, rollback isn’t a convenient button—it’s a resurrection ritual.

Security groundwork comes next. There’s no point modernizing your directory if you still allow weak authentication. Enforce modern MFA before migration: FIDO2 keys, authenticator‑based login, conditional policy requiring compliant devices. These become native once an object is cloud‑managed, but the infrastructure should already expect them. Test your Conditional Access templates—specifically, whether newly cloud‑managed entities fall under expected controls. A mismatch here can lock out administrators faster than you can type “support ticket.”

Then design your migration sequence. A sensible order keeps systems breathing while you swap their spine. Start with groups rather than user accounts because memberships reveal dependency chains. Prioritize critical application groups—anything gating finance, HR, or secure infrastructure. Those groups govern app policy; by moving them first, you prepare the environment for users without breaking authentication. After those, pick pilot groups of ordinary office users. Watch how they behave once their Source of Authority becomes Entra ID. Confirm they can still access on‑premises resources through hybrid trust. Iterate, fix, and expand. Leave high‑risk or complex cross‑domain users for last.

One final precaution: ensure Kerberos and certificate trust arrangements on‑prem can still recognize cloud‑managed identities. That means having modern authentication connectors installed and fully patched. When you move objects, they no longer inherit updates from AD; instead, Entra drives replication down to the local environment via SID matching. If your trust boundary is brittle, you’ll lose seamless access.

At this point, your environment isn’t just clean—it’s primed. You’ve audited, patched, and verified every relationship that could fail you mid‑migration. And since clean directories never stay clean, remember this: future migrations begin the moment you finish the previous one. Preparation is perpetual. Once those boxes are ticked, you’re ready to move from architecture to action, beginning where it’s safest—the groups.

Section 3: Migrating Groups to Cloud Management

Groups are the connective tissue of identity. They hold permissions, drive access, and define what any given user can touch. Move them wrong, and you’ll break both the skeleton and the nervous system of your environment. But migrate them systematically, and the transition is almost anticlimactic.

Start by identifying which groups should make the leap first. The ones tied to key applications are prime candidates—particularly security groups controlling production systems, SharePoint permissions, or line‑of‑business apps. Find them in Entra Admin Center and note their Object IDs. Each object’s ID is its passport for any Graph or PowerShell command. Checking the details page will also show whether it currently displays “Source: Windows Server Active Directory.” That phrase means the group is still shackled to on‑prem management.

Now comes the pivotal moment: the flip. Open Graph Explorer or PowerShell with adequate permissions. Execute a simple PATCH command that sets IsCloudManaged to true on that object. The syntax is short, the consequences enormous. Effectively you’re declaring, “This object now lives under Entra jurisdiction.” A follow‑up GET confirms whether the property flipped from false to true. Refresh the group’s page in Entra Admin Center—you’ll see “Source: Cloud.” Congratulations, you just modernized governance with one line.

But cosmetic confirmations aren’t enough. Test functionality. Add a user to that cloud‑managed group through the Entra portal or, better yet, via Access Packages. Those packages aren’t mere lists—they’re workflow engines for access life cycle. Tie the group to an access package policy, assign an approval chain, and watch Entra orchestrate membership automatically. After adding the member, check the corresponding group back on‑premises. Within a normal sync cycle, the user appears there too, courtesy of the group’s Security Identifier mapping. Nothing broken, nothing duplicated. That’s controlled coexistence—cloud steering the local ship.

If the group guards an on‑prem application, verify end‑to‑end access. Have a test user sign in to the old environment using their standard credentials. The app should still recognize permissions unchanged. If it fails, you likely broke inheritance or typoed the Object ID. Always re‑run that GET command before panicking. Entra isn’t clever enough to guess which object you meant—it obeys exactly.

Now, some predictable missteps. One: patching without admin consent scopes. Graph API will deny the update unless your app registration or admin account holds Directory.AccessAsUser.All or appropriate delegated permissions. Two: syntax errors. Forget a brace or lowercase ‘true,’ and the command silently fails. Three: assuming conversion also cleans membership. It doesn’t—you’re responsible for curating who stays inside the group post‑move. Review membership before and after.

Once your first group operates flawlessly from the cloud, you scale the pattern. Batch‑convert multiple groups using PowerShell loops or Graph batch endpoints. Keep logs of each conversion ID and timestamp so you can trace any issues later. Build a simple spreadsheet correlating old distinguished names with their new Object IDs; it will save hours of head‑scratching during audits.

As migration proceeds, start taking advantage of Entra‑only capabilities. Configure Conditional Access policies by group, not by user. Enable periodic access reviews to ensure group relevance. Introduce automation via Lifecycle Workflows—automatically expiring temporary memberships. You’re not just transplanting data; you’re rewiring governance for continuous health.

After enough groups have transitioned and proven stable, your environment gains a strange calm: synchronization cycles run lighter, update conflicts vanish, and membership requests finally occur through self‑service instead of frantic help‑desk emails. That’s the signal. Your directory is now sturdy enough to proceed to the second phase—the humans themselves.

Groups move first because they teach the system new reflexes. Once you’ve proven your environment can handle cloud‑initiated writes without collapsing, the remaining challenge is personal identities. Moving users isn’t technically harder—but psychologically, it feels riskier. You’re taking direct control of the organism’s active cells. But fear not; with groups already cloud‑managed, your network knows how to listen to Entra’s heartbeat. Up next, we hand the microphone to the users—and make sure they sing in perfect sync.

Section 4: Migrating User Accounts to Microsoft Entra ID

Moving users is where theory meets consequence. Groups were safe; they governed access indirectly. Users, though, are living entities. Migrate them incorrectly, and someone somewhere loses their log‑in mid‑meeting and calls it an outage. Done correctly, they never notice you altered the universe. Let’s ensure the latter happens.

Begin with reconnaissance. In Entra Admin Center, locate synced users whose source still reads “Windows Server Active Directory.” These are the ones awaiting liberation. Verify their hybrid status—devices joined, synchronization steady, and no local account dependencies like password writeback. Cross‑check which accounts have cloud licenses assigned already; license conflicts can delay migration when attributes shift. The principle here is predictable surgery: only touch clean patients.

Now, identify sequencing. Avoid executive or service accounts on day one. Start with a small cohort whose machines you can directly observe. Verify their sign‑in logs to confirm hybrid join is healthy. Then collect those users’ Object IDs, the universal identifiers you’ll feed into your transformation command.

Open Graph Explorer or your preferred PowerShell shell. Run a GET query on one user’s Object ID to confirm that IsCloudManaged equals false. That’s the flag enslaving them to on‑prem management. Now, patch the object with a simple payload: { “IsCloudManaged”: true }. Press execute. The command barely takes a heartbeat, but in that instant, ownership flips. The cloud now writes the truth; AD becomes historical fiction. Re‑run GET to ensure True returned.

Don’t celebrate yet. The magic only holds if existing access remains seamless. Sign in to the user’s machine, run dsregcmd /status, and scroll until you see both OnPremTgt and CloudTgt: YES. That combination proves Kerberos and Entra trust both acknowledge the new hierarchy. If either reads No, refresh the Primary Refresh Token using dsregcmd /refreshprt and sign the user out and back in. This handshake ensures tokens align with the new identity spine.

Now verify functional continuity. Open a mapped network drive or local file share—the stuff employees swear depends entirely on AD. It should still open normally because Entra quietly regenerates Kerberos tickets tied to the user’s SID. You’re not cutting on‑prem ties; you’re elevating management control. To the user, nothing changes. That’s success measured in silence.

Enable passwordless authentication immediately after migration. Cloud‑managed users deserve modern guardrails. Configure MFA enforcement using Conditional Access templates, prefer FIDO2 keys over OTPs, and ensure device compliance conditions already apply. At this point, every login prompts token‑based validation, feeding continuous risk evaluation signals to Entra. The user just sees fewer password prompts.

Do not overlook cleanup. AD‑side attributes no longer drive truth, but stale values remain. Archive them rather than rely on defunct syncs. Documentation here prevents phantom conflicts later when auditing. Once you’ve verified successful migrations for a pilot pool—logins stable, Conditional Access working, and on‑prem resources unaffected—expand the batch. Use PowerShell loops to process multiple accounts and log outcomes. Success counts should match object totals exactly; otherwise, recheck permissions.

The most common administrative blunder at this stage is skipping the verification step. Patch first, assume success later. That’s how authentication collapses mid‑day. Always reconfirm IsCloudManaged:true and review user sign‑in logs in the Entra portal before declaring victory.

At this point, your environment transitions from hybrid obedience to cloud governance. Every user uplift shifts workload from relic infrastructure to adaptive intelligence. Still, don’t let stability lull you—synchronization gremlins can still creep in. Even cloud systems occasionally misbehave, and hybrid ties occasionally tangle. That brings us to the least glamorous but most frequently visited chapter: troubleshooting.

Section 5: Troubleshooting Common Sync Issues

You didn’t think this would run flawlessly forever, did you? Hybrid synchronization is a polite dance until someone steps on a protocol. When sync stumbles, users vanish from groups, Conditional Access fails, and your support inbox glows red. Luckily, most issues share recognizable fingerprints.

The classic failure: duplicate User Principal Names. Two objects share the same UPN, typically a retired account and its replacement. Entra refuses to sync duplicates. Resolution is primitive but effective—rename or delete the duplicate in AD, run a delta sync, and verify only one identity remains. It’s identity Darwinism—one UPN survives.

Second to that comes Organizational Unit filtering. Some long‑forgotten admin unchecked an OU years ago, preventing new hires in that branch from reaching the cloud. Result: confused HR ticket chaos. The fix? Adjust OU scope in your Entra Connect configuration, commit, and resume synchronization. Problem solved, embarrassment retained.

Then we have stopped or stalled sync services. The Windows service responsible for directory replication halts after a reboot or policy update. Symptoms include objects frozen in “pending” state. Remedy: restart the service or, better yet, schedule a monitor script that checks status and restarts automatically. Automation doesn’t nap through updates.

Another culprit—permissions. The account running your Connect service sometimes loses rights during security audits or password changes. Without Directory Read rights, sync fails silently. Validate credentials under Synchronization Service Manager, reset if needed, then test with Start-ADSyncSyncCycle -PolicyType Delta. Always confirm you see “completed” rather than “suspended” before disengaging.

Also sneaky: admin role conflicts. When an on‑premises user accidentally mirrors an existing cloud admin account, Entra refuses to reconcile the two. Resolution involves removing or renaming one identity, hard‑deleting the duplicate from cloud recycle bin, and re‑syncing cleanly. It’s tedious but necessary; the system won’t merge competing monarchs.

Diagnostics live where you’d expect—in the Connect Health dashboard. Green means prosperity; red exclamation points mean shame. Drill into Synchronization Errors; most are clickable narratives describing the problem. The Entra Admin Center’s error reports are more than decoration—they’re your confession log.

Prevent recurrence by practicing attribute hygiene. Schedule monthly audits to detect duplicates or schema anomalies. Stage configuration changes in a test environment before production rollout; assume every unchecked checkbox hides disaster potential. Hybrid identity rewards paranoia.

As environments scale, manual watching becomes impossible. Automate. PowerShell one‑liners can poll sync status, export logs, even alert via Teams when cycles fail. A simple daily script that queries for sync errors and uptime gives you asymmetrical advantage—problems exposed before anyone calls IT.

Beyond fixes, cultivate resilience. Maintain backups of Entra Connect configurations. If updates introduce new sync bugs—as they occasionally do—rollback swiftly. Keep track of Microsoft’s documented known issues for Entra and Windows Server updates; sometimes the villain is a cumulative patch that “improves reliability,” which is Microsoft’s euphemism for “broke something else.”

Eventually, you’ll establish rhythm: detect, correct, validate, document. Each incident teaches the environment to self‑heal a little faster. Once your sync is steady again—green lights, no delays—you can stop firefighting and start optimizing. Because while troubleshooting restores motion, optimization defines longevity. And once your migration stands stable, the next step isn’t resting—it’s refining how that newly cloud‑managed identity ecosystem runs proactively.

Section 6: Optimization and Long-Term Strategy

Once the smoke clears and every user breathes through Entra, you enter the maintenance phase—the part average admins confuse with “done.” No, you’re never done. Directory management is less a project and more a metabolism; stop optimizing, and entropy resumes.

Start by consolidating control through role-based access (RBAC). Distribute administrative power granularly—no one should hold omnipotence outside of emergencies. Delegate least‑privilege roles, use Privileged Identity Management for time‑limited elevation, and audit who’s still clinging to global admin like a life raft. The point of cloud governance isn’t heroics—it’s automation policing humans.

Next, employ Access Reviews. Schedule them monthly or quarterly, letting managers re‑attest group membership. These reviews surface the quiet rot of privilege creep—people who left departments yet kept access “just in case.” Entra turns these social leftovers into actionable clean‑up tasks. Automate removal after non‑response. Bureaucracy, meet expiration date.

Then deepen your Conditional Access policies. Now that all entities answer directly to Entra, you can craft refined policies without worrying about exceptions buried in AD. Require compliant devices for sensitive apps, enforce sign‑in risk evaluation, and pilot step‑up authentication for financial or admin users. Every condition becomes code, not conversation.

Monitoring now shifts from reactive to predictive. Use Entra Connect Health to track sync status, latency, and failed authenticators, and complement it with Microsoft Sentinel for behavioral analytics. Sentinel ingests sign‑in data and surfaces anomalies—because the quiet sign‑in to payroll from another continent at 2 a.m. deserves attention. Configure playbooks to auto‑disable risky sessions. Security theater ends where automation begins.

Begin pruning legacy hardware. Decommission unneeded domain controllers once hybrid dependence fades. Each server retired is one fewer attack surface and one less electricity bill pretending to be tradition. Document service dependencies before pulling plugs, of course—you’re dropping obsolete scaffolding, not detonating the building.

Now, embrace automation as lifestyle. Entra’s Lifecycle Workflows handle onboarding, transfers, and departures. Link them to HR triggers so provisioning becomes instantaneous and revocation automatic. The more decisions you let the system make deterministically, the fewer “oops” moments appear in your audit logs. Simplicity through scripting.

Compliance improves naturally when identity becomes centralized. Modern authentication brings unified logging; every token issuance, policy evaluation, and privilege elevation lands inside Entra’s audit trail. Auditors adore timestamped accountability; give it freely, sleep better.

Finally, prepare for what follows cloud management: passwordless and decentralized identity. MFA will yield to device biometrics and hardware tokens, while decentralized credentials let users control attestations securely. Microsoft’s roadmap isn’t subtle—on‑prem passwords are becoming fossils. Keep evolving so your directory doesn’t join them.

Optimization never ends; it just becomes quieter. When dashboards hum green and access reviews shrink monthly, you’ve graduated from firefighting to true identity engineering. Which brings us full circle—to the single spine now sustaining everything.

Conclusion: Consolidated Control

Shifting your Source of Authority to Entra ID isn’t vanity; it’s survival. You’re eliminating redundant hierarchies, severing synchronization headaches, and giving your environment a single, cloud‑governed nervous system. Users see smoother sign‑ins; auditors see consistent logs; you see weekends returned to your calendar. That’s modernization quantified.

Don’t wait for some mythical “right time.” Start small—one pilot group, one user batch. Verify, automate, scale, repeat. Each success dismantles the museum wing that was Active Directory.

Stop feeding two directories. One identity spine is enough.

If this walkthrough spared you a synchronization meltdown, repay the logic: subscribe, enable notifications, and keep this channel in your update routine. Hybrid identity is retiring soon—don’t retire with it.

Discussion about this episode

User's avatar