Skip to content

Commit 8f2221f

Browse files
Merge pull request #251854 from MicrosoftDocs/alexbuckgit/docutune-autopr-20230918-155458-2092108-ignore-build
[BULK] - DocuTune - Rebranding of Azure Active Directory to Microsoft Entra (part 4)
2 parents 76ab3d1 + feb869a commit 8f2221f

File tree

4 files changed

+135
-127
lines changed

4 files changed

+135
-127
lines changed

articles/active-directory/authentication/tutorial-enable-cloud-sync-sspr-writeback.md

Lines changed: 31 additions & 29 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Enable Azure Active Directory Connect cloud sync password writeback
3-
description: In this tutorial, you learn how to enable Azure AD self-service password reset writeback using Azure AD Connect cloud sync to synchronize changes back to an on-premises Active Directory Domain Services environment.
2+
title: Enable Microsoft Entra Connect cloud sync password writeback
3+
description: In this tutorial, you learn how to enable Microsoft Entra self-service password reset writeback using Microsoft Entra Connect cloud sync to synchronize changes back to an on-premises Active Directory Domain Services environment.
44
services: active-directory
55
ms.service: active-directory
66
ms.subservice: authentication
@@ -11,54 +11,56 @@ author: justinha
1111
ms.reviewer: tilarso
1212
ms.collection: M365-identity-device-management
1313
ms.custom: contperf-fy20q4, ignite-fall-2021
14-
# Customer intent: As an Azure AD Administrator, I want to learn how to enable and use password writeback so that when end-users reset their password through a web browser their updated password is synchronized back to my on-premises AD environment.
14+
# Customer intent: As a Microsoft Entra Administrator, I want to learn how to enable and use password writeback so that when end-users reset their password through a web browser their updated password is synchronized back to my on-premises AD environment.
1515
---
1616
# Tutorial: Enable cloud sync self-service password reset writeback to an on-premises environment
1717

18-
Azure Active Directory Connect cloud sync can synchronize Azure AD password changes in real time between users in disconnected on-premises Active Directory Domain Services (AD DS) domains. Azure AD Connect cloud sync can run side-by-side with [Azure Active Directory Connect](tutorial-enable-sspr-writeback.md) at the domain level to simplify password writeback for additional scenarios, such as users who are in disconnected domains because of a company split or merge. You can configure each service in different domains to target different sets of users depending on their needs. Azure Active Directory Connect cloud sync uses the lightweight Azure AD cloud provisioning agent to simplify the setup for self-service password reset (SSPR) writeback and provide a secure way to send password changes in the cloud back to an on-premises directory.
18+
Microsoft Entra Connect cloud sync can synchronize Microsoft Entra password changes in real time between users in disconnected on-premises Active Directory Domain Services (AD DS) domains. Microsoft Entra Connect cloud sync can run side-by-side with [Microsoft Entra Connect](tutorial-enable-sspr-writeback.md) at the domain level to simplify password writeback for additional scenarios, such as users who are in disconnected domains because of a company split or merge. You can configure each service in different domains to target different sets of users depending on their needs. Microsoft Entra Connect cloud sync uses the lightweight Microsoft Entra cloud provisioning agent to simplify the setup for self-service password reset (SSPR) writeback and provide a secure way to send password changes in the cloud back to an on-premises directory.
1919

2020

2121
## Prerequisites
2222

23-
- An Azure AD tenant with at least an Azure AD Premium P1 or trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
23+
- A Microsoft Entra tenant with at least a Microsoft Entra ID P1 or trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
2424
- An account with:
2525
- [Global Administrator](../roles/permissions-reference.md#global-administrator) role
26-
- Azure AD configured for self-service password reset. If needed, complete this tutorial to enable Azure AD SSPR.
27-
- An on-premises AD DS environment configured with [Azure AD Connect cloud sync version 1.1.977.0 or later](../app-provisioning/provisioning-agent-release-version-history.md). Learn how to [identify the agent's current version](../hybrid/cloud-sync/how-to-automatic-upgrade.md). If needed, configure Azure AD Connect cloud sync using [this tutorial](tutorial-enable-sspr.md).
26+
- Microsoft Entra ID configured for self-service password reset. If needed, complete this tutorial to enable Microsoft Entra SSPR.
27+
- An on-premises AD DS environment configured with [Microsoft Entra Connect cloud sync version 1.1.977.0 or later](../app-provisioning/provisioning-agent-release-version-history.md). Learn how to [identify the agent's current version](../hybrid/cloud-sync/how-to-automatic-upgrade.md). If needed, configure Microsoft Entra Connect cloud sync using [this tutorial](tutorial-enable-sspr.md).
2828

2929

3030
## Deployment steps
3131

32-
1. [Configure Azure AD Connect cloud sync service account permissions](#configure-azure-ad-connect-cloud-sync-service-account-permissions)
33-
1. [Enable password writeback in Azure AD Connect cloud sync](#enable-password-writeback-in-sspr)
32+
1. [Configure Microsoft Entra Connect cloud sync service account permissions](#configure-azure-ad-connect-cloud-sync-service-account-permissions)
33+
1. [Enable password writeback in Microsoft Entra Connect cloud sync](#enable-password-writeback-in-sspr)
3434
1. [Enable password writeback for SSPR](#enable-password-writeback-in-sspr)
3535

36-
### Configure Azure AD Connect cloud sync service account permissions
36+
<a name='configure-azure-ad-connect-cloud-sync-service-account-permissions'></a>
37+
38+
### Configure Microsoft Entra Connect cloud sync service account permissions
3739

3840
Permissions for cloud sync are configured by default. If permissions need to be reset, see [Troubleshooting](#troubleshooting) for more details about the specific permissions required for password writeback and how to set them by using PowerShell.
3941

4042
### Enable password writeback in SSPR
41-
You can enable Azure AD connect cloud sync provisioning directly in the Microsoft Entra admin center or through PowerShell.
43+
You can enable Microsoft Entra Connect cloud sync provisioning directly in the Microsoft Entra admin center or through PowerShell.
4244

4345
#### Enable password writeback in the Microsoft Entra admin center
4446

4547
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
4648

47-
With password writeback enabled in Azure AD Connect cloud sync, now verify, and configure Azure AD self-service password reset (SSPR) for password writeback. When you enable SSPR to use password writeback, users who change or reset their password have that updated password synchronized back to the on-premises AD DS environment as well.
49+
With password writeback enabled in Microsoft Entra Connect cloud sync, now verify, and configure Microsoft Entra self-service password reset (SSPR) for password writeback. When you enable SSPR to use password writeback, users who change or reset their password have that updated password synchronized back to the on-premises AD DS environment as well.
4850

4951
To verify and enable password writeback in SSPR, complete the following steps:
5052
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
5153
1. Browse to **Protection** > **Password reset**, then choose **On-premises integration**.
5254
1. Check the option for **Enable password write back for synced users**.
53-
1. (optional) If Azure AD Connect provisioning agents are detected, you can additionally check the option for **Write back passwords with Azure AD Connect cloud sync**.
55+
1. (optional) If Microsoft Entra Connect provisioning agents are detected, you can additionally check the option for **Write back passwords with Microsoft Entra Connect cloud sync**.
5456
3. Check the option for **Allow users to unlock accounts without resetting their password** to *Yes*.
5557

56-
![Enable Azure AD self-service password reset for password writeback](media/tutorial-enable-sspr-writeback/enable-sspr-writeback-cloudsync.png)
58+
![Enable Microsoft Entra self-service password reset for password writeback](media/tutorial-enable-sspr-writeback/enable-sspr-writeback-cloudsync.png)
5759

5860
1. When ready, select **Save**.
5961

6062
#### PowerShell
61-
With PowerShell you can enable Azure AD Connect cloud sync by using the Set-AADCloudSyncPasswordWritebackConfiguration cmdlet on the servers with the provisioning agents. You will need global administrator credentials:
63+
With PowerShell you can enable Microsoft Entra Connect cloud sync by using the Set-AADCloudSyncPasswordWritebackConfiguration cmdlet on the servers with the provisioning agents. You will need global administrator credentials:
6264

6365
```powershell
6466
Import-Module 'C:\\Program Files\\Microsoft Azure AD Connect Provisioning Agent\\Microsoft.CloudSync.Powershell.dll'
@@ -72,18 +74,18 @@ If you no longer want to use the SSPR writeback functionality you have configure
7274
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
7375
1. Browse to **Protection** > **Password reset**, then choose **On-premises integration**.
7476
1. Uncheck the option for **Enable password write back for synced users**.
75-
1. Uncheck the option for **Write back passwords with Azure AD Connect cloud sync**.
77+
1. Uncheck the option for **Write back passwords with Microsoft Entra Connect cloud sync**.
7678
1. Uncheck the option for **Allow users to unlock accounts without resetting their password**.
7779
1. When ready, select **Save**.
7880

79-
If you no longer want to use the Azure AD Connect cloud sync for SSPR writeback functionality but want to continue using Azure AD Connect sync agent for writebacks complete the following steps:
81+
If you no longer want to use the Microsoft Entra Connect cloud sync for SSPR writeback functionality but want to continue using Microsoft Entra Connect Sync agent for writebacks complete the following steps:
8082

8183
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
8284
1. Browse to **Protection** > **Password reset**, then choose **On-premises integration**.
83-
1. Uncheck the option for **Write back passwords with Azure AD Connect cloud sync**.
85+
1. Uncheck the option for **Write back passwords with Microsoft Entra Connect cloud sync**.
8486
1. When ready, select **Save**.
8587

86-
You can also use PowerShell to disable Azure AD Connect cloud sync for SSPR writeback functionality, from your Azure AD Connect cloud sync server, run `Set-AADCloudSyncPasswordWritebackConfiguration` using Hybrid Identity Administrator credentials to disable password writeback with Azure AD Connect cloud sync.
88+
You can also use PowerShell to disable Microsoft Entra Connect cloud sync for SSPR writeback functionality, from your Microsoft Entra Connect cloud sync server, run `Set-AADCloudSyncPasswordWritebackConfiguration` using Hybrid Identity Administrator credentials to disable password writeback with Microsoft Entra Connect cloud sync.
8789

8890
```powershell
8991
Import-Module ‘C:\\Program Files\\Microsoft Azure AD Connect Provisioning Agent\\Microsoft.CloudSync.Powershell.dll’
@@ -107,7 +109,7 @@ Passwords aren't written back in the following situations.
107109
| Account | Unsupported operations |
108110
|----------------|------------------------|
109111
| End users | Any end user resetting their own password by using PowerShell cmdlets or the Microsoft Graph API. |
110-
| Administrators | Any administrator-initiated end-user password reset by using PowerShell cmdlets.<br>Any administrator-initiated end-user password reset from the Microsoft 365 admin center.<br>Any administrator cannot use password reset tool to reset their own password, or any other Administrator in Azure AD for password writeback. |
112+
| Administrators | Any administrator-initiated end-user password reset by using PowerShell cmdlets.<br>Any administrator-initiated end-user password reset from the Microsoft 365 admin center.<br>Any administrator cannot use password reset tool to reset their own password, or any other Administrator in Microsoft Entra ID for password writeback. |
111113

112114
## Validation scenarios
113115

@@ -116,15 +118,15 @@ Try the following operations to validate scenarios using password writeback. All
116118

117119
|Scenario|Details |
118120
|--------|--------|
119-
| Reset password from the login page | Have two users from disconnected domains and forests perform SSPR. You could also have Azure AD Connect and cloud sync deployed side-by-side and have one user in the scope of cloud sync configuration and another in scope of Azure AD Connect and have those users reset their password. |
120-
| Force expired password change | Have two users from disconnected domains and forests change expired passwords. You could also have Azure AD Connect and cloud sync deployed side-by-side and have one user in the scope of cloud sync configuration and another in scope of Azure AD Connect. |
121-
| Regular password change | Have two users from disconnected domains and forests perform routine password change. You could also have Azure AD Connect and cloud sync side by side and have one user in the scope of cloud sync config and another in scope of Azure AD Connect. |
122-
| Admin reset user password | Have two users disconnected domains and forests reset their password from the Microsoft Entra admin center or Frontline worker portal. You could also have Azure AD Connect and cloud sync side by side and have one user in the scope of cloud sync config and another in scope of Azure AD Connect |
123-
| Self-service account unlock | Have two users from disconnected domains and forests unlock accounts in the SSPR portal resetting the password. You could also have Azure AD Connect and cloud sync side by side and have one user in the scope of cloud sync config and another in scope of Azure AD Connect. |
121+
| Reset password from the login page | Have two users from disconnected domains and forests perform SSPR. You could also have Microsoft Entra Connect and cloud sync deployed side-by-side and have one user in the scope of cloud sync configuration and another in scope of Microsoft Entra Connect and have those users reset their password. |
122+
| Force expired password change | Have two users from disconnected domains and forests change expired passwords. You could also have Microsoft Entra Connect and cloud sync deployed side-by-side and have one user in the scope of cloud sync configuration and another in scope of Microsoft Entra Connect. |
123+
| Regular password change | Have two users from disconnected domains and forests perform routine password change. You could also have Microsoft Entra Connect and cloud sync side by side and have one user in the scope of cloud sync config and another in scope of Microsoft Entra Connect. |
124+
| Admin reset user password | Have two users disconnected domains and forests reset their password from the Microsoft Entra admin center or Frontline worker portal. You could also have Microsoft Entra Connect and cloud sync side by side and have one user in the scope of cloud sync config and another in scope of Microsoft Entra Connect |
125+
| Self-service account unlock | Have two users from disconnected domains and forests unlock accounts in the SSPR portal resetting the password. You could also have Microsoft Entra Connect and cloud sync side by side and have one user in the scope of cloud sync config and another in scope of Microsoft Entra Connect. |
124126

125127
## Troubleshooting
126128

127-
- The Azure AD Connect cloud sync group Managed Service Account should have the following permissions set to writeback the passwords by default:
129+
- The Microsoft Entra Connect cloud sync group Managed Service Account should have the following permissions set to writeback the passwords by default:
128130
- Reset password
129131
- Write permissions on lockoutTime
130132
- Write permissions on pwdLastSet
@@ -147,9 +149,9 @@ Try the following operations to validate scenarios using password writeback. All
147149

148150
- For passwords to be changed immediately, Minimum password age must be set to 0. However, if users adhere to the on-premises policies, and the Minimum password age is set to a value greater than zero, password writeback will not work after the on-premises policies are evaluated.
149151

150-
For more information about how to validate or set up the appropriate permissions, see [Configure account permissions for Azure AD Connect](tutorial-enable-sspr-writeback.md#configure-account-permissions-for-azure-ad-connect).
152+
For more information about how to validate or set up the appropriate permissions, see [Configure account permissions for Microsoft Entra Connect](tutorial-enable-sspr-writeback.md#configure-account-permissions-for-azure-ad-connect).
151153

152154
## Next steps
153155

154-
- For more information about cloud sync and a comparison between Azure AD Connect and cloud sync, see [What is Azure AD Connect cloud sync?](../hybrid/cloud-sync/what-is-cloud-sync.md)
155-
- For a tutorial about setting up password writeback by using Azure AD Connect, see [Tutorial: Enable Azure Active Directory self-service password reset writeback to an on-premises environment](tutorial-enable-sspr-writeback.md).
156+
- For more information about cloud sync and a comparison between Microsoft Entra Connect and cloud sync, see [What is Microsoft Entra Connect cloud sync?](../hybrid/cloud-sync/what-is-cloud-sync.md)
157+
- For a tutorial about setting up password writeback by using Microsoft Entra Connect, see [Tutorial: Enable Microsoft Entra self-service password reset writeback to an on-premises environment](tutorial-enable-sspr-writeback.md).

0 commit comments

Comments
 (0)