Merging two domain into 365 and using Azure AD connect

I have situation where I really have no clue where from to start, and I am looking for guidance.

We are two independent companies as far as domains and there were acquisition from company A to company B and here is the details.

Company A : 

1- Having their own routable  domain.

2- Having their own 365 portal with a routable domain being verified. All the users of company A within 365 portal having their accounts as "*** Email address is removed for privacy ***

Company B:

1- Having their own non-routable domain. 

2- *** Email address is removed for privacy ***

We are looking for procedure to move the users accounts of company B to the 365 portal of company A along with having their accounts to have the company A domain just like the company A users. we are also looking to have it done through Azure AD connect so every time we have new user created in company B, this user will get an account in company A portal with zero intervention from us.

Thanks guys for any help in advance.

Hi Rawad,

Greetings. This is Alan Wu from Office 365 forum support. Very glad to assist you for your case here. 

Via your description, my understanding is that you are going to migrate the company B's users (mailboxes) to compnay A. Since company A and compnay B belong to 2 different Office 365 Tenants, it can be regarded as 2 Office 365 Tenant migration. So you can refer to https://docs.microsoft.com/en-us/exchange/mailbox-migration/migrate-mailboxes-across-tenants

As for your words" so every time we have new user created in company B, this user will get an account in company A portal with zero intervention from us", I'd like to say AAD (Azure AD) Connect doesn't support this scenario since compnay B doesn't have its own AD (Active Directory) service (company B's users are all "user@companyB.onmicrosoft.com"). Actually, the latter user created in company B is still independent from company A or you can regard the latter created user in company B is the same as the ones before migration. That is to say, you still need to migrate the latter created user in company B to compay A if you want the created user to be user@companyA.com. 

Regards,

Alan

-----------------------

* Beware of scammers posting fake support numbers here.

* Kindly Mark and Vote this reply if it helps please, as it will be beneficial to more Community members reading here.

Was this reply helpful?

Sorry this didn't help.

Great! Thanks for your feedback.

How satisfied are you with this reply?

Thanks for your feedback, it helps us improve the site.

How satisfied are you with this reply?

Thanks for your feedback.

Hi Rawad,

Greetings. This is Alan Wu from Office 365 forum support. Very glad to assist you for your case here. 

Via your description, my understanding is that you are going to migrate the company B's users (mailboxes) to compnay A. Since company A and compnay B belong to 2 different Office 365 Tenants, it can be regarded as 2 Office 365 Tenant migration. So you can refer to https://docs.microsoft.com/en-us/exchange/mailbox-migration/migrate-mailboxes-across-tenants

As for your words" so every time we have new user created in company B, this user will get an account in company A portal with zero intervention from us", I'd like to say AAD (Azure AD) Connect doesn't support this scenario since compnay B doesn't have its own AD (Active Directory) service (company B's users are all "*** Email address is removed for privacy ***"). Actually, the latter user created in company B is still independent from company A or you can regard the latter created user in company B is the same as the ones before migration. That is to say, you still need to migrate the latter created user in company B to compay A if you want the created user to be *** Email address is removed for privacy ***. 

Regards,

Alan

Hi Alan,

Thanks so much for you response, and let me confirm few things in order to make it much clear for you and so I can ask my question

Both companies A and B have their own independent Active directory infrastructure as of now. All users from both companies are using G-mail accounts with domain extension that belong to the company A which is mean:

Users of Company A having a Gmail accounts : user@company A.com.

Users of Company B having a Gmail accounts : user@company A.com.

Going back to the 365 portal issue, both companies were using their portal only to provide their users with an access to the Microsoft office software. No other serves are in use in terms of outlook, Skype..etc.

365 portal of the company A have a verified domain which is the company domain.

365 portal of the company B are using a onmicrosoft.com, because they could not use the domain of the company A which is already verified on company A 365 tenant, and also they could not use their on-premises domain (company B domain) even its routable and this because there are no email are associated with, as the company B users are using Gmail account I explained above. 

we are n need to move the users from the company B portal into the company A portal so all the users from both companies are having account on the 365 established under their Gmail accounts, how can we do that? 

Thanks

Was this reply helpful?

Sorry this didn't help.

Great! Thanks for your feedback.

How satisfied are you with this reply?

Thanks for your feedback, it helps us improve the site.

How satisfied are you with this reply?

Thanks for your feedback.

Hi Rawad,

Thanks for your clarification. 

Now, your scenario is you have 2 seperate Office Tenants, one is (let's call it) userA@contoso.com (contoso.com stands for your mentioned company A's verified domain) and the other is userB@contoso.onmicrosoft.com (contoso.onmicrosoft.com stands for your mentioned company B's onmicrosoft.com domain). And you want to move userB@contoso.onmicrosoft.com users to userA@contoso.com Office Tenant. 

Given the situation, you can refer to my last reply. Furthermore, for the users created in company B, my understanding is that the users created in the company B's Office 365 Portal but not created in compnay B's local AD since company B hasn't deployed AAD Connect with company B's Office 365 Tenant. Otherwise, company B's Office 365 Tenant should also have a verified domain (company B's on-premise domain). As a result, for the latter created users in company B, it is recommended that you use the method I provided in last reply if you want to move them into company A's Office 365 Portal. 

If anything is unclear, please feel free to let me know. 

Regards,
Alan

-----------------------

* Beware of scammers posting fake support numbers here.

* Kindly Mark and Vote this reply if it helps please, as it will be beneficial to more Community members reading here.

Was this reply helpful?

Sorry this didn't help.

Great! Thanks for your feedback.

How satisfied are you with this reply?

Thanks for your feedback, it helps us improve the site.

How satisfied are you with this reply?

Thanks for your feedback.

Hi Alan,

Thanks for follow up.

I think I have not made very clear in my two previous posts and hope I can make this time.

Company B procedure in managing their Office 365 portal as follow:

1- Users first created in local "On-premises" AD.

2- Users exported to CVS file, and then created in Office 365 office.

As you can see, the users are exists in both on-premises and Office 365 portal, but there is no using for Azure AD connect in their procedure because they have not verified their local domain in Office 365 portal. 

I want the users from company B to move into the Company A 365 office portal, but with the following scenario:

*** Email address is removed for privacy *** >>>> after moving into the company A 365 office portal >>>> *** Email address is removed for privacy ***.

The reason why I wanted to happen like this, because the users in both companies are using emails accounts with @contoso.com which belong to the company A.

If I just moved the users from company B and kept on using their on-premises AD domain, it will be no good whenever they reset their password because their account have not associated with any valid email.

Thanks,

Was this reply helpful?

Sorry this didn't help.

Great! Thanks for your feedback.

How satisfied are you with this reply?

Thanks for your feedback, it helps us improve the site.

How satisfied are you with this reply?

Thanks for your feedback.

Hi Rawad,

Well, previously I thought that company B doesn't have its On-premises AD as its AAD Connect hasn't been configured. Now it has been clarified you just imported company B's On-premises AD user into its corresponding Office 365 Tenant (contoso.onmicrosoft.com). Anyway, it is the same as my original imagination (No AAD Connect) for company B. 

Actually, we can doesn't need to consider whether company B has its On-premises AD as the thing is to move the users of company B's Office 365 Tenant to company A's Office 365 Tenant. Now the thing is equal to move one Office 365 Tenant to another. So, it is recommended that you refer to my first reply. This is like you imported the company B's On-premises users into company B's Office 365 Tenant. The key point is you can set the comany A's verified domain to be the default domain in company A's Office 365 Tenant. 

You are welcome to share with us if you have any further concern.

Regards,
Alan

-----------------------

* Beware of scammers posting fake support numbers here.

* Kindly Mark and Vote this reply if it helps please, as it will be beneficial to more Community members reading here.

Was this reply helpful?

Sorry this didn't help.

Great! Thanks for your feedback.

How satisfied are you with this reply?

Thanks for your feedback, it helps us improve the site.

How satisfied are you with this reply?

Thanks for your feedback.

Hi Rawad,

Please feel free to let me know if you have any further concern. 

Regards,

Alan

-----------------------

* Beware of scammers posting fake support numbers here.

* Kindly Mark and Vote this reply if it helps please, as it will be beneficial to more Community members reading here.

Was this reply helpful?

Sorry this didn't help.

Great! Thanks for your feedback.

How satisfied are you with this reply?

Thanks for your feedback, it helps us improve the site.

How satisfied are you with this reply?

Thanks for your feedback.

 
 

Question Info


Last updated December 2, 2022 Views 774 Applies to: