Azure AD Connect version 1.1.343.0 with support for Windows Server 2016 and SQL Server 2016

Reading Time: 2 minutes

Yesterday, while I was chatting with a company in the North of Netherlands on Azure, Microsoft released version 1.1.343.0 of Azure AD Connect, for all your on-premises Active Directory Domain Services and LDAP v3 to Azure Active Directory, and thus Office 365, synchronization needs.

Version 1.1.343.0 of Azure AD Connect, dubbed the November 2016 release, adds the following fixes and improvements over version 1.1.281.0 of Azure AD Connect that was released a mere three months ago.

 

Fixed issues

This version introduces fixes for the following issues:

  • Sometimes, installing Azure AD Connect fails because it is unable to create a local service account whose password meets the level of complexity specified by the organization's password policy.
  • Fixed an issue where join rules are not re-evaluated when an object in the connector space simultaneously becomes out-of-scope for one join rule and become in-scope for another. This can happen if you have two or more join rules whose join conditions are mutually exclusive.
  • Fixed an issue where inbound synchronization rules (from Azure AD) which do not contain join rules are not processed, if they have lower precedence values than those containing join rules.

Improvements

This version introduces the following improvements:

  • Added support for installing Azure AD Connect on Windows Server 2016 Standard Edition and Windows Server 2016 Datacenter Edition.
  • Added support for using SQL Server 2016 as the remote database for Azure AD Connect.
  • Added support for managing Active Directory Federation Services (AD FS) on Windows Server 2016 using Azure AD Connect.

Version information

This is version 1.1.343.0 of Azure AD Connect.

Download information

You can download Azure AD Connect here.
The download weighs 78,0 MB.

Concluding

If the Automatic Updating functionality  hasn’t already upgraded your Azure AD Connect installation to version 1.1.343.0, you can download and install this version of Azure AD Connect above.

If, like Didier, you’re upgrading the entire infrastructure of your organization to Windows Server 2016, this version of Azure AD Connect offers the first opportunity to run Azure AD Connect on Microsoft’s latest and greatest.

Further reading

Azure AD Connect Adds Support for Windows Server 2016 and SQL 2016 
Windows Server 2016 Editions 
Microsoft Azure Active Directory Connect

leave your comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.