The Azure Active Directory team keeps churning out monthly builds of our favorite tool to connect our on-premises Windows Server Active Directory Domain Services environment(s) to Azure Active Directory.
Version 1.1.180.0 of Azure AD Connect, dated May 12, 2016, adds support for two of the newer legal boundaries of Azure Active Directory, as well as a slew of fixes and improvements:
New features
Verifying domains
Normally, when you want to use federated login with Azure AD Connect, Azure Active Directory and Active Driectory Federation Services (AD FS), you would need to specify the publicly routable DNS domain names with Azure Active Directory, before you start the wizard. This way, when you start federations, you would actually have userPrincipalName (UPN) suffixes is to convert to federated domains, next to the default tenantname.onmicrosoft.com userPrincipalName (UPN) Suffix.
Azure AD Connect will warn you and help you in verifying DNS domains in Azure Active Directory if you didn’t do it before running Azure AD Connect.
Of course, if you need help in determining the userPrincipleName (UPN) Suffixes to specify, take a look at my method for checking Orphaned UPN Suffixes.
Support for Microsoft Cloud Germany
The Microsoft Cloud Germany is a sovereign cloud operated by T-Systems, Microsofts German data trustee.
Data in Cloud Germany is solely stored in the two German datacenters (in Frankfurt am Main and Magdeburg) and this cloud variant is compliant with the demands of the European Commission for Public Cloud services.
When Microsoft announced Cloud Germany in November and made it available in March, Azure AD Connect lacked support for it. Version 1.1.180.0 of Azure AD Connect now has support for Microsoft Cloud Germany.
Support for Microsoft Government Cloud
The Microsoft Azure Government cloud is a cloud for US government.
This cloud has been supported by earlier releases of DirSync, but support from Microsoft on DirSync, Azure AD Sync and earlier versions of Azure AD Connect will end on April 17, 2017.
Starting with version 1.1.180 of Azure AD Connect, the next generation of the Microsoft Azure Government Cloud is supported. This generation is using US-only based endpoints and have a different list of URLs to open in your proxy server.
Azure AD Connect will not be able to automatically detect that your Azure AD directory is located in the Government cloud. Instead you need to take the following actions when you install Azure AD Connect:
- Start the Azure AD Connect installation.
- As soon as you see the first page where you are supposed to accept the End-user License Agreement (EULA), do not continue but leave the installation wizard running.
- Start regedit.exe and change the registry key
HKLM\SOFTWARE\Microsoft\Azure AD Connect\AzureInstance
to the value2
. - Go back to the Azure AD Connect installation wizard, accept the End-user License Agreement (EULA) and continue. During installation, make sure to use the custom configuration installation path (and not Express installation). Then continue the installation as usual.
The following features are currently not present in the Microsoft Azure Government cloud with Azure AD Connect:
- Azure AD Connect Health is not available.
- Automatic updates is not available.
- Password write-back is not available.
Fixed issues and improvements
The Azure Active Directory team made the following fixes and improvements in version 1.1.180.0 of Azure AD Connect:
- Added filtering to the Sync Rule Editor to make it easy to find sync rules.
- Improved performance when deleting a connector space.
- Fixed an issues when the same object was both deleted and added in the same run (called delete/add).
- A disabled Sync Rule will no longer re-enable included objects and attributes on upgrade or directory schema refresh.
Version information
This is version 1.1.180.0 of Azure AD Connect.
Download information
You can download Azure AD Connect here.
The download weighs 74,5 MB.
Concluding
If the Automatic Updating functionality hasn’t already upgraded your Azure AD Connect installation to version 1.1.180.0, you can download and install this version of Azure AD Connect above.
Further reading
Azure AD Connect version 1.1.130.0 offers new functionality
Azure AD Connect version 1.1.119.0
Azure AD Connect 1.0.9131 is here
A new version of Azure AD Connect was released today
Default checks when implementing Hybrid Identity, Part 2: Orphaned UPN Suffixes
DirSync and Azure AD Sync will reach End of Support on April 13, 2017
Login