Skip to content

Commit bc738d2

Browse files
authored
Merge pull request #110081 from MicrosoftDocs/master
4/02 PM Publish
2 parents 515482c + b491124 commit bc738d2

File tree

142 files changed

+1039
-589
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

142 files changed

+1039
-589
lines changed

articles/active-directory/develop/authentication-scenarios.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -167,7 +167,7 @@ This attribute causes ASP.NET to check for the presence of a session cookie cont
167167
User authentication happens via the browser. The OpenID protocol uses standard HTTP protocol messages.
168168
* The web app sends an HTTP 302 (redirect) to the browser to use Azure AD.
169169
* When the user is authenticated, Azure AD sends the token to the web app by using a redirect through the browser.
170-
* The redirect is provided by the web app in the form of a redirect URI. This redirect URI is registered with the Azure AD application object. There can be several redirect URIs because the application may be deployed at several URLs. So the web app will also need to specify the redirect URi to use.
170+
* The redirect is provided by the web app in the form of a redirect URI. This redirect URI is registered with the Azure AD application object. There can be several redirect URIs because the application may be deployed at several URLs. So the web app will also need to specify the redirect URI to use.
171171
* Azure AD verifies that the redirect URI sent by the web app is one of the registered redirect URIs for the app.
172172

173173
## Desktop and mobile app sign-in flow with Azure AD

articles/active-directory/develop/scenario-web-app-call-api-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -45,7 +45,7 @@ That's why they register a secret (an application password or certificate) with
4545
> [!NOTE]
4646
> Adding sign-in to a web app is about protecting the web app itself. That protection is achieved by using *middleware* libraries, not the Microsoft Authentication Library (MSAL). The preceding scenario, [Web app that signs in users](scenario-web-app-sign-user-overview.md), covered that subject.
4747
>
48-
> This scenario covers how to call web APIs from a web app. You must get access tokens for those web APIs. To acquire those tokens, you use MSAL libraries to acquire these tokens.
48+
> This scenario covers how to call web APIs from a web app. You must get access tokens for those web APIs. You use MSAL libraries to acquire these tokens.
4949
5050
Development for this scenario involves these specific tasks:
5151

articles/active-directory/hybrid/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -151,6 +151,8 @@
151151
href: plan-migrate-adfs-password-hash-sync.md
152152
- name: Migrate from federation to PTA
153153
href: plan-migrate-adfs-pass-through-authentication.md
154+
- name: Move groups from one forest to another
155+
href: how-to-connect-migrate-groups.md
154156
- name: Hybrid Identity Design Considerations
155157
items:
156158
- name: Hybrid Identity Design Considerations Overview
Lines changed: 122 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,122 @@
1+
---
2+
title: 'Azure AD Connect: Migrate groups from one forest to another | Microsoft Docs'
3+
description: This article describes the steps needed to successfully migrate groups from one forest to another for Azure AD Connect.
4+
services: active-directory
5+
author: billmath
6+
manager: daveba
7+
ms.service: active-directory
8+
ms.topic: reference
9+
ms.workload: identity
10+
ms.date: 04/02/2020
11+
ms.subservice: hybrid
12+
ms.author: billmath
13+
14+
ms.collection: M365-identity-device-management
15+
---
16+
17+
# Migrate groups from one forest to another for Azure AD Connect
18+
19+
This article describes the steps needed to successfully migrate groups from one forest to another so that the migrated group objects match to the existing objects in the cloud.
20+
21+
## Prerequisites
22+
23+
- Azure AD Connect version 1.5.18.0 or higher
24+
- Source Anchor attribute is `mS-DS-ConsistencyGuid`
25+
26+
Starting from version 1.5.18.0, Azure AD Connect has started supporting the use of `mS-DS-ConsistencyGuid` for groups. If `mS-DS-ConsistencyGuid` is chosen as the source anchor attribute and the value is populated in AD, Azure AD Connect uses the value of `mS-DS-ConsistencyGuid` as the immutableId. Otherwise, it falls back to using `objectGUID`. However, please note that Azure AD Connect **DOES NOT** write back the value to the `mS-DS-ConsistencyGuid` attribute in AD.
27+
28+
During a cross-forest move scenario where a group object is moving from one forest (say F1) to another forest (say F2), we will need to copy over either the `mS-DS-ConsistencyGuid` value (If PRESENT) or `objectGUID` value from the object in forest F1 to the `mS-DS-ConsistencyGuid` attribute of the object in F2.
29+
30+
Please use the following scripts as guideline to see how you can migrate a single group from forest F1 to forest F2. Please feel free to use this as a guideline to do the migration for multiple groups.
31+
32+
First, we get the `objectGUID` and `mS-DS-ConsistencyGuid` of group object in forest F1. These attributes are exported to a CSV file.
33+
```
34+
<#
35+
DESCRIPTION
36+
============
37+
This script will take DN of a group as input.
38+
It then copies the objectGUID and mS-DS-ConsistencyGuid values along with other attributes of the given group to a CSV file.
39+
40+
This CSV file can then be used as input to Export-Group script
41+
#>
42+
Param(
43+
[ValidateNotNullOrEmpty()]
44+
[string]
45+
$dn,
46+
47+
[ValidateNotNullOrEmpty()]
48+
[string]
49+
$outputCsv
50+
)
51+
52+
$defaultProperties = @('samAccountName', 'distinguishedName', 'objectGUID', 'mS-DS-ConsistencyGuid')
53+
$group = Get-ADGroup -Filter "DistinguishedName -eq '$dn'" -Properties $defaultProperties -ErrorAction Stop
54+
$results = @()
55+
if ($group -eq $null)
56+
{
57+
Write-Error "Group not found"
58+
}
59+
else
60+
{
61+
$objectGUIDValue = [GUID]$group.'objectGUID'
62+
$mSDSConsistencyGuidValue = "N/A"
63+
if ($group.'mS-DS-ConsistencyGuid' -ne $null)
64+
{
65+
$mSDSConsistencyGuidValue = [GUID]$group.'mS-DS-ConsistencyGuid'
66+
}
67+
$adgroup = New-Object -TypeName PSObject
68+
$adgroup | Add-Member -MemberType NoteProperty -Name samAccountName -Value $($group.'samAccountName')
69+
$adgroup | Add-Member -MemberType NoteProperty -Name distinguishedName -Value $($group.'distinguishedName')
70+
$adgroup | Add-Member -MemberType NoteProperty -Name objectGUID -Value $($objectGUIDValue)
71+
$adgroup | Add-Member -MemberType NoteProperty -Name mS-DS-ConsistencyGuid -Value $($mSDSConsistencyGuidValue)
72+
$results += $adgroup
73+
}
74+
75+
Write-Host "Exporting group to output file"
76+
$results | Export-Csv "$outputCsv" -NoTypeInformation
77+
78+
```
79+
80+
Next, we use the generated output CSV file to stamp the `mS-DS-ConsistencyGuid` attribute on the target object in forest F2.
81+
82+
83+
```
84+
<#
85+
DESCRIPTION
86+
============
87+
This script will take DN of a group as input and the CSV file that was generated by Import-Group script
88+
It copies either the objectGUID or mS-DS-ConsistencyGuid value from CSV file to the given object.
89+
90+
#>
91+
Param(
92+
[ValidateNotNullOrEmpty()]
93+
[string]
94+
$dn,
95+
96+
[ValidateNotNullOrEmpty()]
97+
[string]
98+
$inputCsv
99+
)
100+
101+
$group = Get-ADGroup -Filter "DistinguishedName -eq '$dn'" -ErrorAction Stop
102+
if ($group -eq $null)
103+
{
104+
Write-Error "Group not found"
105+
}
106+
107+
$csvFile = Import-Csv -Path $inputCsv -ErrorAction Stop
108+
$msDSConsistencyGuid = [GUID] $csvFile.'mS-DS-ConsistencyGuid'
109+
$objectGuid = [GUID] $csvFile.'objectGUID'
110+
$targetGuid = $msDSConsistencyGuid
111+
112+
if ($msDSConsistencyGuid -eq "N/A")
113+
{
114+
$targetGuid = $objectGuid
115+
}
116+
117+
Set-ADGroup -Identity $dn -Replace @{'mS-DS-ConsistencyGuid'=$targetGuid} -ErrorAction Stop
118+
119+
```
120+
121+
## Next steps
122+
Learn more about [Integrating your on-premises identities with Azure Active Directory](whatis-hybrid-identity.md).

articles/active-directory/hybrid/reference-connect-version-history.md

Lines changed: 38 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.assetid: ef2797d7-d440-4a9a-a648-db32ad137494
88
ms.service: active-directory
99
ms.topic: reference
1010
ms.workload: identity
11-
ms.date: 10/7/2019
11+
ms.date: 04/01/2020
1212
ms.subservice: hybrid
1313
ms.author: billmath
1414

@@ -17,7 +17,6 @@ ms.collection: M365-identity-device-management
1717
# Azure AD Connect: Version release history
1818
The Azure Active Directory (Azure AD) team regularly updates Azure AD Connect with new features and functionality. Not all additions are applicable to all audiences.
1919

20-
2120
This article is designed to help you keep track of the versions that have been released, and to understand what the changes are in the latest version.
2221

2322
This table is a list of related topics:
@@ -44,6 +43,31 @@ Not all releases of Azure AD Connect will be made available for auto upgrade. Th
4443
>
4544
>Please refer to [this article](https://docs.microsoft.com/azure/active-directory/hybrid/how-to-upgrade-previous-version) to learn more about how to upgrade Azure AD Connect to the latest version.
4645
46+
47+
## 1.5.18.0
48+
49+
### Release status
50+
04/02/2020: Released for download
51+
52+
### Functional changes ADSyncAutoUpgrade
53+
54+
- Added support for the mS-DS-ConsistencyGuid feature for group objects. This allows you to move groups between forests or reconnect groups in AD to Azure AD where the AD group objectID has changed, e.g. when an AD server is rebuilt after a calamity. For more information see [Moving groups between forests](how-to-connect-migrate-groups.md).
55+
- The mS-DS-ConsistencyGuid attribute is automatically set on al synced groups and you do not have to do anything to enable this feature.
56+
- Removed the Get-ADSyncRunProfile because it is no longer in use.
57+
- Changed the warning you see when attempting to use an Enterprise Admin or Domain Admin account for the AD DS connector account to provide more context.
58+
- Added a new cmdlet to remove objects from the connector space the old CSDelete.exe tool is removed, and it is replaced with the new Remove-ADSyncCSObject cmdlet. The Remove-ADSyncCSObject cmdlet takes a CsObject as input. This object can be retrieved by using the Get-ADSyncCSObject cmdlet.
59+
60+
>[!NOTE]
61+
>The old CSDelete.exe tool has been removed and replaced with the new Remove-ADSyncCSObject cmdlet
62+
63+
### Fixed issues
64+
65+
- Fixed a bug in the group writeback forest/OU selector on rerunning the Azure AD Connect wizard after disabling the feature.
66+
- Introduced a new error page that will be displayed if the required DCOM registry values are missing with a new help link. Information is also written to log files.
67+
- Fixed an issue with the creation of the Azure Active Directory synchronization account where enabling Directory Extensions or PHS may fail because the account has not propagated across all service replicas before attempted use.
68+
- Fixed a bug in the sync errors compression utility that was not handling surrogate characters correctly.
69+
- Fixed a bug in the auto upgrade which left the server in the scheduler suspended state.
70+
4771
## 1.4.38.0
4872
### Release status
4973
12/9/2019: Release for download. Not available through auto-upgrade.
@@ -63,7 +87,8 @@ Not all releases of Azure AD Connect will be made available for auto upgrade. Th
6387
11/08/2019: Released for download. Not available through auto-upgrade.
6488

6589
>[!IMPORTANT]
66-
>Due to an internal schema change in this release of Azure AD Connect, if you manage ADFS trust relationship configuration settings using MSOnline PowerShell then you must update your MSOnline PowerShell module to version 1.1.183.57 or higher
90+
>Due to an internal schema change in this release of Azure AD Connect, if you manage AD FS trust relationship configuration settings using MSOnline PowerShell then you must update your MSOnline PowerShell module to version 1.1.183.57 or higher
91+
6792
### Fixed issues
6893

6994
This version fixes an issue with existing Hybrid Azure AD joined devices. This release contains a new device sync rule that corrects this issue.
@@ -100,10 +125,10 @@ We fixed a bug in the sync errors compression utility that was not handling surr
100125
- Customers should be informed that the deprecated WMI endpoints for MIIS_Service have now been removed. Any WMI operations should now be done via PS cmdlets.
101126
- Security improvement by resetting constrained delegation on AZUREADSSOACC object
102127
- When adding/editing a sync rule, if there are any attributes used in the rule that are in the connector schema but not added to the connector, the attributes automatically added to the connector. The same is true for the object type the rule affects. If anything is added to the connector, the connector will be marked for full import on the next sync cycle.
103-
- Using an Enterprise or Domain admin as the connector account is no longer supported in new AAD Connect Deployments. Current AAD Connect deployments using an Enterprise or Domain admin as the connector account will not be affected by this release.
128+
- Using an Enterprise or Domain admin as the connector account is no longer supported in new Azure AD Connect Deployments. Current AAD Connect deployments using an Enterprise or Domain admin as the connector account will not be affected by this release.
104129
- In the Synchronization Manager a full sync is run on rule creation/edit/deletion. A popup will appear on any rule change notifying the user if full import or full sync is going to be run.
105130
- Added mitigation steps for password errors to 'connectors > properties > connectivity' page
106-
- Added a deprecation warning for the sync service manager on the connector properties page. This warning notifies the user that changes should be made through the AADC wizard.
131+
- Added a deprecation warning for the sync service manager on the connector properties page. This warning notifies the user that changes should be made through the Azure AD Connect wizard.
107132
- Added new error for issues with a user's password policy.
108133
- Prevent misconfiguration of group filtering by domain and OU filters. Group filtering will show an error when the domain/OU of the entered group is already filtered out and keep the user from moving forward until the issue is resolved.
109134
- Users can no longer create a connector for Active Directory Domain Services or Windows Azure Active Directory in the Synchronization Service Manager UI.
@@ -134,19 +159,19 @@ We fixed a bug in the sync errors compression utility that was not handling surr
134159
>[!IMPORTANT]
135160
>There is a known issue with upgrading Azure AD Connect from an earlier version to 1.3.21.0 where the O365 portal does not reflect the updated version even though Azure AD Connect upgraded successfully.
136161
>
137-
> To resolve this you need to import the **AdSync** module and then run the`Set-ADSyncDirSyncConfiguration` powershell cmdlet on the Azure AD Connect server. You can use the following steps:
162+
> To resolve this you need to import the **AdSync** module and then run the`Set-ADSyncDirSyncConfiguration` PowerShell cmdlet on the Azure AD Connect server. You can use the following steps:
138163
>
139-
>1. Open Powershell in administator mode
140-
>2. Run `Import-Module "ADSync"`
141-
>3. Run `Set-ADSyncDirSyncConfiguration -AnchorAttribute ""`
164+
>1. Open PowerShell in administator mode.
165+
>2. Run `Import-Module "ADSync"`.
166+
>3. Run `Set-ADSyncDirSyncConfiguration -AnchorAttribute ""`.
142167
143168
### Release status
144169

145170
05/14/2019: Released for download
146171

147172
### Fixed issues
148173

149-
- Fixed an elevation of privilege vulnerability that exists in Microsoft Azure Active Directory Connect build 1.3.20.0. This vulnerability, under certain conditions, may allow an attacker to execute two powershell cmdlets in the context of a privileged account, and perform privileged actions. This security update addresses the issue by disabling these cmdlets. For more information see [security update](https://portal.msrc.microsoft.com/security-guidance/advisory/CVE-2019-1000).
174+
- Fixed an elevation of privilege vulnerability that exists in Microsoft Azure Active Directory Connect build 1.3.20.0. This vulnerability, under certain conditions, may allow an attacker to execute two PowerShell cmdlets in the context of a privileged account, and perform privileged actions. This security update addresses the issue by disabling these cmdlets. For more information see [security update](https://portal.msrc.microsoft.com/security-guidance/advisory/CVE-2019-1000).
150175

151176
## 1.3.20.0
152177

@@ -251,8 +276,8 @@ This hotfix build fixes a regression in the previous build where Password Writeb
251276

252277

253278
- Changed the functionality of attribute write-back to ensure hosted voice-mail is working as expected. Under certain scenarios, Azure AD was overwriting the msExchUcVoicemailSettings attribute during write-back with a null value. Azure AD will now no longer clear the on-premises value of this attribute if the cloud value is not set.
254-
- Added diagnostics in the Azure AD Connect wizard to investigate and identify Connectivity issues to Azure AD. These same diagnostics can also be run directly through Powershell using the Test- AdSyncAzureServiceConnectivity Cmdlet.
255-
- Added diagnostics in the Azure AD Connect wizard to investigate and identify Connectivity issues to AD. These same diagnostics can also be run directly through Powershell using the Start-ConnectivityValidation function in the ADConnectivityTools Powershell module. For more information see [What is the ADConnectivityTool PowerShell Module?](how-to-connect-adconnectivitytools.md)
279+
- Added diagnostics in the Azure AD Connect wizard to investigate and identify Connectivity issues to Azure AD. These same diagnostics can also be run directly through PowerShell using the Test- AdSyncAzureServiceConnectivity Cmdlet.
280+
- Added diagnostics in the Azure AD Connect wizard to investigate and identify Connectivity issues to AD. These same diagnostics can also be run directly through PowerShell using the Start-ConnectivityValidation function in the ADConnectivityTools PowerShell module. For more information see [What is the ADConnectivityTool PowerShell Module?](how-to-connect-adconnectivitytools.md)
256281
- Added an AD schema version pre-check for Hybrid Azure Active Directory Join and device write-back
257282
- Changed the Directory Extension page attribute search to be non-case sensitive.
258283
- Added full support for TLS 1.2. This release supports all other protocols being disabled and only TLS 1.2 being enabled on the machine where Azure AD Connect is installed. For more information see [TLS 1.2 enforcement for Azure AD Connect](reference-connect-tls-enforcement.md)
@@ -648,7 +673,7 @@ Status: September 05 2017
648673

649674
### AD FS Management
650675
#### Fixed issues
651-
* The Initialize-ADSyncNGCKeysWriteBack cmdlet in the AD prep powershell module was incorrectly applying ACLs to the device registration container and would therefore only inherit existing permissions. This was updated so that the sync service account has the correct permissions.
676+
* The Initialize-ADSyncNGCKeysWriteBack cmdlet in the AD prep PowerShell module was incorrectly applying ACLs to the device registration container and would therefore only inherit existing permissions. This was updated so that the sync service account has the correct permissions.
652677

653678
#### New features and improvements
654679
* The AAD Connect Verify ADFS Login task was updated so that it verifies logins against Microsoft Online and not just token retrieval from ADFS.

0 commit comments

Comments
 (0)