Azure AD Connect v2.1.16.0 ensures Automatic Upgrades are possible

Reading Time: < 1 minute

Ever since Microsoft announced the deprecation of Azure AD Connect version 1.x, many organizations have migrated to Azure AD Connect v2.x. However, one of the big features that have been missing from version 2.x is the ability to automatically upgrade to newer versions.

Azure AD Connect v2.1.15.0 was the first v2.x to be announced with Automatic Upgrades functionality, on July 6th 2022. However, the Azure AD Connect team identified a bug where the Automatic Upgrade functionality fails when the service account is in userPrincipalName format.

 

What’s New

Azure AD Connect v2.1.16.0 enables Automatic Upgrade functionality, even when the service account is in userPrincipalName format.

During installation, the Azure Active Directory Synchronization Configuration Wizard allows admins to Use an existing service account to run the service (and connect to the SQL database) on the Install required components page. Here, the provided example uses Azure AD Connect’s rather specific user name format CONTOSO.COM\username and not the userPrincipalName format, which would look like username@contoso.com.

The above configuration merely applies to Azure AD Connect installations that have used this option and to Azure AD Connect installations where the service account was changed at a later time.

 

Version information

Version 2.1.16.0 of Azure AD Connect was made available for download as a 144 MB weighing AzureADConnect.msi on August 2nd, 2022.

You can download the latest version of Azure AD Connect here.

leave your comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.