Skip to content

Commit f530a4c

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into ip-multi-vm-posh
2 parents 5a38c11 + f6ae2a0 commit f530a4c

File tree

152 files changed

+4936
-1592
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

152 files changed

+4936
-1592
lines changed

articles/active-directory/authentication/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@
1111
href: tutorial-enable-sspr.md
1212
- name: Enable Azure AD Multi-Factor Authentication
1313
href: tutorial-enable-azure-mfa.md
14-
- name: Enable cloud sync password writeback (preview)
14+
- name: Enable cloud sync password writeback
1515
href: tutorial-enable-cloud-sync-sspr-writeback.md
1616
- name: Enable password writeback to on-premises
1717
href: tutorial-enable-sspr-writeback.md

articles/active-directory/authentication/concept-fido2-hardware-vendor.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,8 +5,8 @@ ms.date: 08/02/2021
55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
8-
author: knicholasa
9-
ms.author: nichola
8+
author: martincoetzer
9+
ms.author: martinco
1010
ms.topic: conceptual
1111
ms.collection: M365-identity-device-management
1212
---

articles/active-directory/authentication/howto-authentication-passwordless-deployment.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -132,7 +132,7 @@ This method can also be used for easy recovery when the user has lost or forgott
132132

133133
### Technical considerations
134134

135-
**Active Directory Federation Services (AD FS) Integration** - When a user enables the Authenticator passwordless credential, authentication for that user defaults to sending a notification for approval. Users in a hybrid tenant are prevented from being directed to AD FS for sign-in unless they select "Use your password instead." This process also bypasses any on-premises Conditional Access policies, and pass-through authentication (PTA) flows. However, if a login_hint is specified, the user is forwarded to AD FS and bypasses the option to use the passwordless credential.
135+
**Active Directory Federation Services (AD FS) Integration** - When a user enables the Authenticator passwordless credential, authentication for that user defaults to sending a notification for approval. Users in a hybrid tenant are prevented from being directed to AD FS for sign-in unless they select "Use your password instead." This process also bypasses any on-premises Conditional Access policies, and pass-through authentication (PTA) flows. However, if a login_hint is specified, the user is forwarded to AD FS and bypasses the option to use the passwordless credential. For non-Microsoft 365 applications which use AD FS for authentication, Azure AD Conditional Access policies will not be applied and you will need to set up access control policies within AD FS.
136136

137137
**MFA server** - End users enabled for multi-factor authentication through an organization's on-premises MFA server can create and use a single passwordless phone sign-in credential. If the user attempts to upgrade multiple installations (5 or more) of the Authenticator app with the credential, this change may result in an error.
138138

Loading

articles/active-directory/authentication/tutorial-enable-cloud-sync-sspr-writeback.md

Lines changed: 56 additions & 56 deletions
Original file line numberDiff line numberDiff line change
@@ -5,79 +5,82 @@ services: active-directory
55
ms.service: active-directory
66
ms.subservice: authentication
77
ms.topic: tutorial
8-
ms.date: 08/22/2022
8+
ms.date: 09/08/2022
99
ms.author: justinha
1010
author: justinha
1111
ms.reviewer: tilarso
1212
ms.collection: M365-identity-device-management
1313
ms.custom: contperf-fy20q4, ignite-fall-2021
1414
# Customer intent: As an Azure AD Administrator, I want to learn how to enable and use password writeback so that when end-users reset their password through a web browser their updated password is synchronized back to my on-premises AD environment.
1515
---
16-
# Tutorial: Enable cloud sync self-service password reset writeback to an on-premises environment (preview)
16+
# Tutorial: Enable cloud sync self-service password reset writeback to an on-premises environment
1717

18-
Azure Active Directory Connect cloud sync can synchronize Azure AD password changes in real time between users in disconnected on-premises Active Directory Domain Services (AD DS) domains. The public preview of Azure AD Connect cloud sync can run side-by-side with [Azure Active Directory Connect](tutorial-enable-sspr-writeback.md) at the domain level to simplify password writeback for additional scenarios, such as users who are in disconnected domains because of a company split or merge. You can configure each service in different domains to target different sets of users depending on their needs. Azure Active Directory Connect cloud sync uses the lightweight Azure AD cloud provisioning agent to simplify the setup for self-service password reset (SSPR) writeback and provide a secure way to send password changes in the cloud back to an on-premises directory.
18+
Azure Active Directory Connect cloud sync can synchronize Azure AD password changes in real time between users in disconnected on-premises Active Directory Domain Services (AD DS) domains. Azure AD Connect cloud sync can run side-by-side with [Azure Active Directory Connect](tutorial-enable-sspr-writeback.md) at the domain level to simplify password writeback for additional scenarios, such as users who are in disconnected domains because of a company split or merge. You can configure each service in different domains to target different sets of users depending on their needs. Azure Active Directory Connect cloud sync uses the lightweight Azure AD cloud provisioning agent to simplify the setup for self-service password reset (SSPR) writeback and provide a secure way to send password changes in the cloud back to an on-premises directory.
1919

20-
Azure Active Directory Connect cloud sync self-service password reset writeback is supported as part of a public preview. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
2120

2221
## Prerequisites
2322

2423
- An Azure AD tenant with at least an Azure AD Premium P1 or trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
25-
- An account with either:
26-
- [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator) and [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator) roles
24+
- An account with:
2725
- [Global Administrator](../roles/permissions-reference.md#global-administrator) role
2826
- Azure AD configured for self-service password reset. If needed, complete this tutorial to enable Azure AD SSPR.
29-
- An on-premises AD DS environment configured with Azure AD Connect cloud sync version 1.1.587 or later. Learn how to [identify the agent's current version](../cloud-sync/how-to-automatic-upgrade.md). If needed, configure Azure AD Connect cloud sync using [this tutorial](tutorial-enable-sspr.md).
30-
- Enabling password writeback in Azure AD Connect cloud sync requires executing signed PowerShell scripts.
31-
- Ensure that the PowerShell execution policy will allow running of scripts.
32-
- The recommended execution policy during installation is "RemoteSigned".
33-
- For more information about setting the PowerShell execution policy, see [Set-ExecutionPolicy](/powershell/module/microsoft.powershell.security/set-executionpolicy).
27+
- An on-premises AD DS environment configured with [Azure AD Connect cloud sync version 1.1.972.0 or later](../app-provisioning/provisioning-agent-release-version-history.md). Learn how to [identify the agent's current version](../cloud-sync/how-to-automatic-upgrade.md). If needed, configure Azure AD Connect cloud sync using [this tutorial](tutorial-enable-sspr.md).
3428

3529

3630
## Deployment steps
3731

3832
1. [Configure Azure AD Connect cloud sync service account permissions](#configure-azure-ad-connect-cloud-sync-service-account-permissions)
39-
1. [Enable password writeback in Azure AD Connect cloud sync](#enable-password-writeback-in-azure-ad-connect-cloud-sync)
40-
1. [Enable password writeback for SSPR](#enable-password-writeback-for-sspr)
33+
1. [Enable password writeback in Azure AD Connect cloud sync](#enable-password-writeback-in-sspr)
34+
1. [Enable password writeback for SSPR](#enable-password-writeback-in-sspr)
4135

4236
### Configure Azure AD Connect cloud sync service account permissions
4337

4438
Permissions for cloud sync are configured by default. If permissions need to be reset, see [Troubleshooting](#troubleshooting) for more details about the specific permissions required for password writeback and how to set them by using PowerShell.
4539

46-
### Enable password writeback in Azure AD Connect cloud sync
40+
### Enable password writeback in SSPR
41+
You can enable Azure AD connect cloud sync provisioning directly in Azure portal or through PowerShell.
4742

48-
For public preview, you need to enable password writeback in Azure AD Connect cloud sync by running `Set-AADCloudSyncPasswordWritebackConfiguration` on any server with the provisioning agent. You will need global administrator credentials:
49-
50-
```powershell
51-
Import-Module 'C:\\Program Files\\Microsoft Azure AD Connect Provisioning Agent\\Microsoft.CloudSync.Powershell.dll'
52-
Set-AADCloudSyncPasswordWritebackConfiguration -Enable $true -Credential $(Get-Credential)
53-
```
54-
55-
### Enable password writeback for SSPR
43+
#### Enable password writeback in Azure portal
5644

5745
With password writeback enabled in Azure AD Connect cloud sync, now verify, and configure Azure AD self-service password reset (SSPR) for password writeback. When you enable SSPR to use password writeback, users who change or reset their password have that updated password synchronized back to the on-premises AD DS environment as well.
5846

5947
To verify and enable password writeback in SSPR, complete the following steps:
48+
1. Sign in to the [Azure portal](https://portal.azure.com) using a Global Administrator account.
49+
1. Search for and select **Azure Active Directory**, select **Password reset**, then choose **On-premises integration**.
50+
1. Check the option for **Write back passwords to your on-premises directory** .
51+
1. (optional) If Azure AD Connect provisioning agents are detected, you can additionally check the option for **Write back passwords with Azure AD Connect cloud sync**.
52+
3. Check the option for **Allow users to unlock accounts without resetting their password** to *Yes*.
6053

61-
1. Sign into the Azure portal using a [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator) account.
62-
1. Navigate to Azure Active Directory, select **Password reset**, then choose **On-premises integration**.
63-
1. Verify the Azure AD Connect cloud sync agent set up is complete.
64-
1. Set **Write back passwords to your on-premises directory?** to **Yes**.
65-
1. Set **Allow users to unlock accounts without resetting their password?** to **Yes**.
66-
67-
![Screenshot showing how to enable writeback.](media/tutorial-enable-sspr-cloud-sync-writeback/writeback.png)
54+
![Enable Azure AD self-service password reset for password writeback](media/tutorial-enable-sspr-writeback/enable-sspr-writeback-cloudsync.png)
6855

69-
1. When ready, select **Save**.
56+
1. When ready, select **Save**.
57+
58+
#### PowerShell
59+
With PowerShell you can enable Azure AD Connect cloud sync by using the Set-AADCloudSyncPasswordWritebackConfiguration cmdlet on the servers with the provisioning agents. You will need global administrator credentials:
60+
61+
```powershell
62+
Import-Module 'C:\\Program Files\\Microsoft Azure AD Connect Provisioning Agent\\Microsoft.CloudSync.Powershell.dll'
63+
Set-AADCloudSyncPasswordWritebackConfiguration -Enable $true -Credential $(Get-Credential)
64+
```
7065

7166
## Clean up resources
67+
If you no longer want to use the SSPR writeback functionality you have configured as part of this tutorial, complete the following steps:
68+
69+
1. Sign in to the [Azure portal](https://portal.azure.com).
70+
1. Search for and select **Azure Active Directory**, select **Password reset**, then choose **On-premises integration**.
71+
1. Uncheck the option for **Write back passwords to your on-premises directory**.
72+
1. Uncheck the option for **Write back passwords with Azure AD Connect cloud sync**.
73+
1. Uncheck the option for **Allow users to unlock accounts without resetting their password**.
74+
1. When ready, select **Save**.
7275

73-
If you no longer want to use the SSPR password writeback functionality you have configured as part of this document, complete the following steps:
76+
If you no longer want to use the Azure AD Connect cloud sync for SSPR writeback functionality but want to continue using Azure AD Connect sync agent for writebacks complete the following steps:
7477

75-
1. Sign into the Azure portal using a [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator) account.
76-
1. Search for and select Azure Active Directory, select **Password reset**, then choose **On-premises integration**.
77-
1. Set **Write back passwords to your on-premises directory?** to **No**.
78-
1. Set **Allow users to unlock accounts without resetting their password?** to **No**.
78+
1. Sign in to the [Azure portal](https://portal.azure.com).
79+
1. Search for and select **Azure Active Directory**, select **Password reset**, then choose **On-premises integration**.
80+
1. Uncheck the option for **Write back passwords with Azure AD Connect cloud sync**.
81+
1. When ready, select **Save**.
7982

80-
From your Azure AD Connect cloud sync server, run `Set-AADCloudSyncPasswordWritebackConfiguration` using Hybrid Identity Administrator credentials to disable password writeback with Azure AD Connect cloud sync.
83+
You can also use PowerShell to disable Azure AD Connect cloud sync for SSPR writeback functionality, from your Azure AD Connect cloud sync server, run `Set-AADCloudSyncPasswordWritebackConfiguration` using Hybrid Identity Administrator credentials to disable password writeback with Azure AD Connect cloud sync.
8184

8285
```powershell
8386
Import-Module ‘C:\\Program Files\\Microsoft Azure AD Connect Provisioning Agent\\Microsoft.CloudSync.Powershell.dll’
@@ -118,31 +121,28 @@ Try the following operations to validate scenarios using password writeback. All
118121

119122
## Troubleshooting
120123

121-
The Azure AD Connect cloud sync group Managed Service Account should have the following permissions set to writeback the passwords by default:
122-
123-
- Reset password
124-
- Write permissions on lockoutTime
125-
- Write permissions on pwdLastSet
126-
- Extended rights for "Unexpire Password" on the root object of each domain in that forest, if not already set.
127-
128-
If these permissions are not set, you can set the PasswordWriteBack permission on the service account by using the Set-AADCloudSyncPermissions cmdlet and on-premises enterprise administrator credentials:
129-
130-
```powershell
131-
Import-Module ‘C:\\Program Files\\Microsoft Azure AD Connect Provisioning Agent\\Microsoft.CloudSync.Powershell.dll’
132-
Set-AADCloudSyncPermissions -PermissionType PasswordWriteBack -EACredential $(Get-Credential)
133-
```
134-
135-
After you have updated the permissions, it may take up to an hour or more for these permissions to replicate to all the objects in your directory.
124+
- The Azure AD Connect cloud sync group Managed Service Account should have the following permissions set to writeback the passwords by default:
125+
- Reset password
126+
- Write permissions on lockoutTime
127+
- Write permissions on pwdLastSet
128+
- Extended rights for "Unexpire Password" on the root object of each domain in that forest, if not already set.
129+
130+
If these permissions are not set, you can set the PasswordWriteBack permission on the service account by using the Set-AADCloudSyncPermissions cmdlet and on-premises enterprise administrator credentials:
136131

137-
If you don't assign these permissions, writeback may appear to be configured correctly, but users may encounter errors when they update their on-premises passwords from the cloud. Permissions must be applied to “This object and all descendant objects” for "Unexpire Password" to appear.
132+
```powershell
133+
Import-Module ‘C:\\Program Files\\Microsoft Azure AD Connect Provisioning Agent\\Microsoft.CloudSync.Powershell.dll’
134+
Set-AADCloudSyncPermissions -PermissionType PasswordWriteBack -EACredential $(Get-Credential)
135+
```
138136

139-
If passwords for some user accounts aren't written back to the on-premises directory, make sure that inheritance isn't disabled for the account in the on-prem AD DS environment. Write permissions for passwords must be applied to descendant objects for the feature to work correctly.
137+
After you have updated the permissions, it may take up to an hour or more for these permissions to replicate to all the objects in your directory.
138+
139+
- If passwords for some user accounts aren't written back to the on-premises directory, make sure that inheritance isn't disabled for the account in the on-premises AD DS environment. Write permissions for passwords must be applied to descendant objects for the feature to work correctly.
140140

141-
Password policies in the on-premises AD DS environment may prevent password resets from being correctly processed. If you are testing this feature and want to reset password for users more than once per day, the group policy for Minimum password age must be set to 0. This setting can be found under Computer Configuration > Policies > Windows Settings > Security Settings > Account Policies within gpmc.msc.
141+
- Password policies in the on-premises AD DS environment may prevent password resets from being correctly processed. If you are testing this feature and want to reset password for users more than once per day, the group policy for Minimum password age must be set to 0. This setting can be found under Computer Configuration > Policies > Windows Settings > Security Settings > Account Policies within gpmc.msc.
142142

143-
If you update the group policy, wait for the updated policy to replicate, or use the gpupdate /force command.
143+
- If you update the group policy, wait for the updated policy to replicate, or use the gpupdate /force command.
144144

145-
For passwords to be changed immediately, Minimum password age must be set to 0. However, if users adhere to the on-premises policies, and the Minimum password age is set to a value greater than zero, password writeback will not work after the on-premises policies are evaluated.
145+
- For passwords to be changed immediately, Minimum password age must be set to 0. However, if users adhere to the on-premises policies, and the Minimum password age is set to a value greater than zero, password writeback will not work after the on-premises policies are evaluated.
146146

147147
For more information about how to validate or set up the appropriate permissions, see [Configure account permissions for Azure AD Connect](tutorial-enable-sspr-writeback.md#configure-account-permissions-for-azure-ad-connect).
148148

0 commit comments

Comments
 (0)