AWS/Azure/OpenShift

Repair or Uninstall Azure AD Connect: How to uninstall Azure AD Connect

Azure AD Connect

Azure AD Connect is a tool for connecting on-premises identity infrastructure to Microsoft Azure AD. The wizard deploys and configures pre-requisites and components required for the connection, including sync and sign-on. Azure AD Connect encompasses functionality that was previously released as Dirsync and AAD Sync. Azure AD Connect as described in this guide is used to synchronize user accounts, group memberships, and credential hashes (when using PHS) from an on-premises AD DS environment to Azure AD. Attributes of user accounts such as the UPN and on-premises security identifier (SID) are synchronized. See the following articles for Azure AD Pass-Through Authentication with on-Premise AD, reasons to deploy AAD, and how to set up an Azure AD Tenant. Also, see the following article on how to add a custom domain in the Azure Active directory.

Azure AD Connect is the Microsoft tool designed to meet and accomplish your hybrid identity goals. It provides the following features:
- Password hash synchronization: A sign-in method that synchronizes a hash of a users on-premises AD password with Azure AD.
- Pass-through authentication: A sign-in method that allows users to use the same password on-premises and in the cloud, but doesn't require the additional infrastructure of a federated environment.
- Federation integration: Federation is an optional part of Azure AD Connect and can be used to configure a hybrid environment using an on-premises AD FS infrastructure. It also provides AD FS management capabilities such as certificate renewal and additional AD FS server deployments.
- Synchronization: Responsible for creating users, groups, and other objects. As well as, making sure identity information for your on-premises users and groups is matching the cloud. This synchronization also includes password hashes.
- Health Monitoring: Azure AD Connect Health can provide robust monitoring and provide a central location in the Azure portal to view this activity.

The first thing you need to do is remove Azure AD Connect from the server that the service is running on. Follow the steps below: Here is a guide on using the built-in Azure Active Directory Connect tool.
– On the server running Azure AD Connect, navigate to Control Panel.
– Click on Uninstall a Program. This will open the Programs and features window as shown below. As you can see in the window, you can either repair or uninstall Azure AD Connect depending on your need.

Azure AD Connect repair

Select Azure AD Connect and click on uninstall. When prompted for confirmation, click Yes.

Azure AD Connect uninstall

After this confirmation, the Azure AD Connect screen is displayed. Click the Remove button .

Uninstalling Azure AD Connect

As you can see below, Azure AD Connect is currently being uninstalled.

Uninstalling Azure AD Connect

However, the action is complete. Click on Finish to complete the uninstallation.

ADConnect5

I hope you found this blog post helpful. Furthermore, If you have any questions, please let me know in the comment session.

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x