can we migrate unregistered active directory domains(.local) to azure entra id

Harsha Parasa 20 Reputation points
2024-03-18T09:02:16.1433333+00:00

I want to migrate .local domain which is not registered to azure entra id

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,972 questions
Active Directory Federation Services
Active Directory Federation Services
An Active Directory technology that provides single-sign-on functionality by securely sharing digital identity and entitlement rights across security and enterprise boundaries.
1,208 questions
Microsoft Exchange Hybrid Management
Microsoft Exchange Hybrid Management
Microsoft Exchange: Microsoft messaging and collaboration software.Hybrid Management: Organizing, handling, directing or controlling hybrid deployments.
1,910 questions
Microsoft Entra External ID
Microsoft Entra External ID
A modern identity solution for securing access to customer, citizen and partner-facing apps and services. It is the converged platform of Azure AD External Identities B2B and B2C. Replaces Azure Active Directory External Identities.
2,676 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,871 questions
0 comments No comments
{count} votes

Accepted answer
  1. Givary-MSFT 28,571 Reputation points Microsoft Employee
    2024-03-18T09:30:09.2066667+00:00

    @Harsha Parasa Thank you for reaching out to us, if i understand correctly you want to migrate users (.local) to Entra ID.

    Migrating a .local domain to Entra ID is not recommended as it is not a routable domain name and can cause issues with authentication and other services. It's recommended to use a publicly routable domain name for your Entra ID tenant.

    If you still want to proceed with the migration, you will need to first register a publicly routable domain name and add it to your Entra ID tenant. Once you have done that, you can start the migration process by configuring your on-premises Active Directory to use the new domain name and synchronizing the directory with Entra ID using Entra ID Connect.

    During the migration process, you will need to update all the applications and services that rely on the .local domain name to use the new domain name. so it's important to plan and test the migration thoroughly before making any changes in production.

    Same has been documented here - https://learn.microsoft.com/en-us/microsoft-365/enterprise/prepare-a-non-routable-domain-for-directory-synchronization?view=o365-worldwide#:~:text=Prepare%20a%20nonroutable%20domain%20for%20directory%20synchronization which might help you to understand the scenario in detailed.

    Let me know if you have any further questions, feel free to post back.

    Please remember to "Accept Answer" if answer helped, so that others in the community facing similar issues can easily find the solution.

    1 person found this answer helpful.
    0 comments No comments

0 additional answers

Sort by: Most helpful