SOLVED

Changing computer domains when using Azure AD Sync

Copper Contributor

I have a client that was purchased by another company. (Company A purchased Company B). Both Company A and Company B on their own were using Office 365 and Azure AD Sync. All users and mailboxes from Company B were migrated into Company A's Office tenant. When the merger happened we created a two way transitive AD trust between the two domains. I have removed Azure AD sync from Company B and used Company A's Azure Sync server to sync all the users up to the cloud and this is working and as far as i know how Microsoft recommends it is done when there are two domains in play. Question is this. Company A would like all of the users machines that are still on Company B's domain to be moved over to Company A's domain. I plan to use ADMT for that but that is for a different topic. My question is how can i move a computer that is on Company B's domain and uses Company B's email address over to Company A's domain but keep it synced up with Office 365? I know how to change the sign in name and primary email in 365 from B to A. What i am not sure about is once i have changed the primary email from B to A and also moved the computer form the B domain to the A domain what will happen when the Azure Sync runs and how to make sure the users are still syncing correctly. Also not sure it is relevant but company A uses a Exchange 2013 server in a hybrid setup. Company B does not use any Exchange server. Apologizes if i have left out information.

7 Replies
I guess the question is, the users from Company B being moved, how are they in Company A? Are they cloud only users or do they exist in Company A's domain?

As of now Company B is all in their own AD domain and Company A is all in their own AD domain.  Part of this process and what the question is, is after users from Company B are moved to Company A's domain, what happens when Azure sync runs?  Since they were being synced from Company B's domain but are now in Company A's domain will they sync correctly and will Office 365 know that it is the same users?

You said " All users and mailboxes from Company B were migrated into Company A's Office tenant." can you elaborate, This is what is throwing me off.

Of course.  So company B and company A were completely separate.  Both have their own AD domains and both had their own Office 365 tenants with all their domains and users.  Both were using Azure AD sync to sync users for passwords, etc.  When Company A purchased Company B, we used Bit Titan Migration to copy all the users from B into A's 365 tenant.  Now company B's 365 tenant is no longer used and the licenses were removed.  All the domains, mailboxes etc now exist in Company A's tenant.  There is a two way trust between the two domains so when the sync runs from the company A server it can see all the users in the B domain and still sync the passwords.  

 

Administration now wants to take all the computers that are on the B domain and move them to the A domain in the local AD.  So all the mailboxes live in one 365 tenant yet are being synced from two separate domains.  

best response confirmed by Ryan Ash (Copper Contributor)
Solution
Considering the only thing that really matters to azureAD sync is the users, there should be no affect since you have the domains in the now same tenant. The biggest thing would be if you have any kind of security groups with devices in them you'll need to look that over, but from a 365 perspective, it shouldn't matter, the device is just moving over.

That is what i was assuming but wanted to ask.  I will check out the groups as you recommended but thank you fro the assistance with this.  I plan do so some testing but wanted to have an idea going into it as to what the steps may be.

Don't forget too when you switch domains, you'll have to redo profiles. There are tools that can reassign sid's to profiles so you can use your existing profile by joining a new domain. Profwiz being one, but I'm sure there are others if you don't have anything for that because you will need to handle the profile during a domain change or setup from scratch which is not fun :).
1 best response

Accepted Solutions
best response confirmed by Ryan Ash (Copper Contributor)
Solution
Considering the only thing that really matters to azureAD sync is the users, there should be no affect since you have the domains in the now same tenant. The biggest thing would be if you have any kind of security groups with devices in them you'll need to look that over, but from a 365 perspective, it shouldn't matter, the device is just moving over.

View solution in original post