A new version of Azure AD Connect was released today

Reading Time: 2 minutes

Azure Active DirectoryToday, Microsoft released a new version of Azure AD Connect and Azure AD Sync. This release brings new features to the table. I can only assume these features are welcome to many Azure AD Connect customers, since Azure AD Connect and Azure AD Sync pose some serious challenges for organizations using these solutions.

Note:
Known as the November 2015 update, this is a QFE release, a release based on Quick Fix Engineering, as opposed to the long term engineering goals set by the team.

 

What’s New

New features

  • You can now reconfigure the AD FS to Azure Active Directory trust.
  • You can now refresh the Active Directory schema and regenerate Sync Rules.
  • You can now disable a sync rule.
  • You can now define "AuthoritativeNull" as a new literal in a Sync Rule.

New preview features

New supported scenarios

Fixed issues

  • The following password synchronization issues were fixed:
    • An object moved from out-of-scope to in-scope will not have its password synchronized. This incudes both OU and attribute filtering.
    • Selecting a new OU to include in sync does not require a full password sync.
    • When a disabled user is enabled the password does not sync.
    • The password retry queue is infinite and the previous limit of 5,000 objects to be retired has been removed.
    • Improved troubleshooting.
  • You were unable to connect to Active Directory Domain Services with Windows Server 2016 forest-functional level.
  • You were unable to change the group used for group filtering after initial install.
  • Azure AD Connect will no longer create a new user profile on the Azure AD Connect server for every user doing a password change with password write-back enabled.
  • You were unable to use Long Integer values in Sync Rules scopes.
  • The checkbox "device writeback" remains disabled if there are unreachable Domain Controllers.

Version information

This is version 1.0.9125.0 of Azure AD Connect.

 

Download information

You can download Azure AD Connect here.
The download weighs 72,3 MB.

 

Concluding

If you feel your organization experiences some of the challenges solved with this release, you can download and in-place upgrade your Azure AD Connect implementation. If you crave to monitor the Azure AD Sync installation, than this is the first version allowing you to do so.

Related blogposts

Ten things you should know about Azure AD Connect and Azure AD Sync

leave your comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.