Quantcast
Channel: Azure Active Directory forum
Viewing all 16000 articles
Browse latest View live

MFA Cloud Kinematics - ADFS 2012 R2

$
0
0

Hi,

I would like to know how can I do to launch MFA kinematics for users from a specific group when he is on the extranet and with an unregistered device ?

I have an ADFS 2012 R2 and MFA Cloud

Thanks


How should I get last login time stamp of Azure AD B2C user?

Azure B2B - Invite External Users via MS Graph API

$
0
0

Hi,

We're testing the new MS Graph API to invite external users to our Azure AD,
https://graph.microsoft.com/beta/invitations

It works fine for us. A question on the future:
Will it be possible in the future to invite external users in this way, without having the end-user to click the redemption link in the email and do the redemption process?

In the documentation, it sounds like there is a plan for that option in the roadmap. It says, "Currently, there is no API to perform the redemption process".
https://graph.microsoft.io/en-us/docs/api-reference/beta/resources/invitation

Thanks,
Andreas


AN

how to give implicit consent

$
0
0

Hi,

I am connecting to AX7 from my C# project using Native app in azure. The problem is, when i am logging into my application as a NEW user (First time using application), it is not displaying me consent form.

I am using below line of code to authenticate user:

AuthenticationResult authenticationResult = authenticationContext.AcquireTokenAsync([ResourceURL], [ClientAppId],[UserCredential]).Result;
What i am mistaking here.
Or how can I implicitly allow user to be consented ?


Thanks

Would like to build a Custom Search Page (with Advanced Search refiners) on an O365 Tenant to retrieve Title/Dept/JobTitle/Region

$
0
0

I have an O365 Tenant and all the information of users are stored in Azure AD, is there a way to query Azure AD and get the Title/Dept/JobTitle/Region of the person using SharePoint Search Center.

We would like the user to come the Enterprise Search Center and use different filters/refiners and search a person depending on the Title/Dept./Job Title/Region

This is for a retail industry where they have store associates who need to do a quick lookup for users Title/Dept/Job Title/Region, currently the company is using a third party and they would like to move out of it and find a solution within O365 using the Search functionality.

I am aware how to do this using Powershell but doesn't give the user a Search GUI to find the results.

Get-AzureADuser | select displayname,Department,*Title*,*Region*

we can also export the results to a CSV file:

Get-AzureADuser | select displayname,Department,*Title*,*Region* | Export-csv C:\users.csv

Then go to C:\ to check the CSV file

Please Advise. Thank You

Uanbe to install the Synchronization Service. Please see the event log for additional details

$
0
0
Hello - ware trying to integrate on prem AD with Azure to use O365 Email.  Been having a hard time getting it to work and it keeps failing right after the SQLCMD screen.  Appears the SQL service is not installing and the SQLCMD error is related to Login timeout expired.  We've even tried to install SQL separately and still same issue.  All updates have been installed.  This is on Server 2008 R2 SP1.  

Any help is much appreciated.  Holding up our email migration.



Here's the log file:

[10:27:42.322] [  1] [INFO ] 
[10:27:42.338] [  1] [INFO ] ================================================================================
[10:27:42.338] [  1] [INFO ] Application starting
[10:27:42.338] [  1] [INFO ] ================================================================================
[10:27:42.338] [  1] [INFO ] Start Time (Local): Mon, 23 Jan 2017 10:27:42 GMT
[10:27:42.338] [  1] [INFO ] Start Time (UTC): Mon, 23 Jan 2017 18:27:42 GMT
[10:27:42.338] [  1] [INFO ] Application Version: 1.1.371.0
[10:27:42.338] [  1] [INFO ] Application Build Date: 2016-12-07 20:47:57Z
[10:27:42.338] [  1] [INFO ] Application Build Identifier: AD-IAM-HybridSync master (fcefcb7)
[10:27:45.473] [  1] [INFO ] App Properties/Metrics:
[10:27:45.473] [  1] [INFO ]    Runtime.Start=2017-01-23T10:27:42-08:00
[10:27:45.473] [  1] [INFO ]    Application.Version=1.1.0.0-1481143677
[10:27:45.473] [  1] [INFO ]    Application.IsDebugBuild=False
[10:27:45.473] [  1] [INFO ]    Environment.OperatingSystem.VersionString=Microsoft Windows NT 6.1.7601 Service Pack 1
[10:27:45.473] [  1] [INFO ]    Environment.OperatingSystem.Platform=Win32NT
[10:27:45.473] [  1] [INFO ]    Environment.OperatingSystem.ServicePack=Service Pack 1
[10:27:45.473] [  1] [INFO ]    Environment.OperatingSystem.ProductType=DomainController
[10:27:45.473] [  1] [INFO ]    Environment.OperatingSystem.Sku=7
[10:27:45.473] [  1] [INFO ]    Environment.OperatingSystem.Language=0409
[10:27:45.473] [  1] [INFO ]    Runtime.PerformConfiguration.Result=NotStarted
[10:27:45.473] [  1] [INFO ]    Environment.Computer.Make=hp
[10:27:45.473] [  1] [INFO ]    Environment.Computer.Model=proliant ml350 g6
[10:27:45.473] [  1] [INFO ]    Environment.OperatingSystem.IsDomainJoined=True
[10:27:45.473] [  1] [INFO ]    Runtime.EncodedPageNavigationBytes=
[10:27:45.473] [  1] [INFO ]    Runtime.EncodedHelpLinkUsageBytes=
[10:27:45.473] [ 11] [INFO ] Starting Telemetry Send
[10:27:45.660] [  1] [INFO ] machine.config path: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\machine.config.
[10:27:45.660] [  1] [INFO ] Default Proxy [ProxyAddress]: <Unspecified>
[10:27:45.660] [  1] [INFO ] Default Proxy [UseSystemDefault]: Unspecified
[10:27:45.660] [  1] [INFO ] Default Proxy [BypassOnLocal]: Unspecified
[10:27:45.660] [  1] [INFO ] Default Proxy [Enabled]: True
[10:27:45.660] [  1] [INFO ] Default Proxy [AutoDetect]: Unspecified
[10:27:45.894] [  1] [INFO ] AADConnect changes ALLOWED: Successfully acquired the configuration change mutex.
[10:27:45.988] [  1] [INFO ] RootPageViewModel.GetInitialPages: Beginning detection for creating initial pages.
[10:27:46.019] [  1] [INFO ] Found existing persisted state context.
[10:27:46.082] [  1] [INFO ] Checking if machine version is 6.1.7601 or higher
[10:27:46.113] [  1] [INFO ] The current operating system version is 6.1.7601, the requirement is 6.1.7601.
[10:27:46.113] [  1] [INFO ] Password Sync supported: 'True'
[10:27:46.144] [  1] [INFO ] DetectInstalledComponents stage: The installed OS SKU is 7
[10:27:46.690] [  1] [INFO ] ServiceControllerProvider: GetServiceStartMode(seclogon) is 'Manual'.
[10:27:46.706] [  1] [INFO ] DetectInstalledComponents stage: Checking install context.
[10:27:46.768] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Online Services Sign-In Assistant for IT Professionals
[10:27:46.862] [  1] [VERB ] Getting list of installed packages by upgrade code
[10:27:46.893] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {03c97135-0e31-4334-9215-63827d4f07d4}: verified product code {d8ab93b0-6fbf-44a0-971f-c0669b5ae6dd}.
[10:27:46.908] [  1] [VERB ] Package=Microsoft Online Services Sign-in Assistant, Version=7.250.4556.0, ProductCode=d8ab93b0-6fbf-44a0-971f-c0669b5ae6dd, UpgradeCode=03c97135-0e31-4334-9215-63827d4f07d4
[10:27:46.924] [  1] [INFO ] Determining installation action for Microsoft Online Services Sign-In Assistant for IT Professionals (03c97135-0e31-4334-9215-63827d4f07d4)
[10:27:46.924] [  1] [INFO ] Product Microsoft Online Services Sign-In Assistant for IT Professionals (version 7.250.4556.0) is installed.
[10:27:46.924] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure Active Directory Module for Windows PowerShell
[10:27:46.924] [  1] [VERB ] Getting list of installed packages by upgrade code
[10:27:46.924] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {bbf5d0bf-d8ae-4e66-91ab-b7023c1f288c}: no registered products found.
[10:27:46.924] [  1] [INFO ] Determining installation action for Microsoft Azure Active Directory Module for Windows PowerShell
[10:27:47.096] [  1] [INFO ] CheckInstallationState: Packaged version (1.1.371.0), Installed version (1.1.371.0).
[10:27:47.267] [  1] [INFO ] CheckInstallationState: AAD PowerShell is up to date (1.1.371.0 <= 1.1.371.0).
[10:27:47.267] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Visual C++ 2013 Redistributable Package
[10:27:47.267] [  1] [VERB ] Getting list of installed packages by upgrade code
[10:27:47.267] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {20400cf0-de7c-327e-9ae4-f0f38d9085f8}: verified product code {a749d8e6-b613-3be3-8f5f-045c84eba29b}.
[10:27:47.267] [  1] [VERB ] Package=Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005, Version=12.0.21005, ProductCode=a749d8e6-b613-3be3-8f5f-045c84eba29b, UpgradeCode=20400cf0-de7c-327e-9ae4-f0f38d9085f8
[10:27:47.267] [  1] [INFO ] Determining installation action for Microsoft Visual C++ 2013 Redistributable Package (20400cf0-de7c-327e-9ae4-f0f38d9085f8)
[10:27:47.267] [  1] [INFO ] Product Microsoft Visual C++ 2013 Redistributable Package (version 12.0.21005) is installed.
[10:27:47.267] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Directory Sync Tool
[10:27:47.267] [  1] [VERB ] Getting list of installed packages by upgrade code
[10:27:47.267] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found.
[10:27:47.267] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found.
[10:27:47.267] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: no registered products found.
[10:27:47.283] [  1] [INFO ] Determining installation action for Microsoft Directory Sync Tool UpgradeCodes {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}, {dc9e604e-37b0-4efc-b429-21721cf49d0d}
[10:27:47.283] [  1] [INFO ] DirectorySyncComponent: Product Microsoft Directory Sync Tool is not installed.
[10:27:47.283] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Sync Engine
[10:27:47.283] [  1] [VERB ] Getting list of installed packages by upgrade code
[10:27:47.283] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: no registered products found.
[10:27:47.283] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found.
[10:27:47.283] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found.
[10:27:47.283] [  1] [INFO ] Determining installation action for Azure AD Sync Engine (545334d7-13cd-4bab-8da1-2775fa8cf7c2)
[10:27:47.595] [  1] [INFO ] Product Azure AD Sync Engine is not installed.
[10:27:47.595] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Synchronization Agent
[10:27:47.595] [  1] [VERB ] Getting list of installed packages by upgrade code
[10:27:47.595] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {3cd653e3-5195-4ff2-9d6c-db3dacc82c25}: no registered products found.
[10:27:47.595] [  1] [INFO ] Determining installation action for Azure AD Connect Synchronization Agent (3cd653e3-5195-4ff2-9d6c-db3dacc82c25)
[10:27:47.595] [  1] [INFO ] Product Azure AD Connect Synchronization Agent is not installed.
[10:27:47.595] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Health agent for sync
[10:27:47.595] [  1] [VERB ] Getting list of installed packages by upgrade code
[10:27:47.595] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {114fb294-8aa6-43db-9e5c-4ede5e32886f}: no registered products found.
[10:27:47.595] [  1] [INFO ] Determining installation action for Azure AD Connect Health agent for sync (114fb294-8aa6-43db-9e5c-4ede5e32886f)
[10:27:47.595] [  1] [INFO ] Product Azure AD Connect Health agent for sync is not installed.
[10:27:47.595] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect agent
[10:27:47.595] [  1] [VERB ] Getting list of installed packages by upgrade code
[10:27:47.595] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {a8b03820-e701-44d7-b65e-6ffbb866a861}: no registered products found.
[10:27:47.595] [  1] [INFO ] Determining installation action for Azure AD Connect agent (a8b03820-e701-44d7-b65e-6ffbb866a861)
[10:27:47.595] [  1] [INFO ] Product Azure AD Connect agent is not installed.
[10:27:47.595] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Command Line Utilities
[10:27:47.595] [  1] [VERB ] Getting list of installed packages by upgrade code
[10:27:47.595] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {52446750-c08e-49ef-8c2e-1e0662791e7b}: verified product code {9d573e71-1077-4c7e-b4db-4e22a5d2b48b}.
[10:27:47.595] [  1] [VERB ] Package=Microsoft SQL Server 2012 Command Line Utilities , Version=11.0.2100.60, ProductCode=9d573e71-1077-4c7e-b4db-4e22a5d2b48b, UpgradeCode=52446750-c08e-49ef-8c2e-1e0662791e7b
[10:27:47.595] [  1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Command Line Utilities (52446750-c08e-49ef-8c2e-1e0662791e7b)
[10:27:47.595] [  1] [INFO ] Product Microsoft SQL Server 2012 Command Line Utilities (version 11.0.2100.60) is installed.
[10:27:47.595] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Express LocalDB
[10:27:47.595] [  1] [VERB ] Getting list of installed packages by upgrade code
[10:27:47.595] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {c3593f78-0f11-4d8d-8d82-55460308e261}: verified product code {6c026a91-640f-4a23-8b68-05d589cc6f18}.
[10:27:47.595] [  1] [VERB ] Package=Microsoft SQL Server 2012 Express LocalDB , Version=11.1.3000.0, ProductCode=6c026a91-640f-4a23-8b68-05d589cc6f18, UpgradeCode=c3593f78-0f11-4d8d-8d82-55460308e261
[10:27:47.595] [  1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Express LocalDB (c3593f78-0f11-4d8d-8d82-55460308e261)
[10:27:47.595] [  1] [INFO ] Product Microsoft SQL Server 2012 Express LocalDB (version 11.1.3000.0) is installed.
[10:27:47.595] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Native Client
[10:27:47.595] [  1] [VERB ] Getting list of installed packages by upgrade code
[10:27:47.595] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {1d2d1fa0-e158-4798-98c6-a296f55414f9}: verified product code {49d665a2-4c2a-476e-9ab8-fcc425f526fc}.
[10:27:47.595] [  1] [VERB ] Package=Microsoft SQL Server 2012 Native Client , Version=11.0.2100.60, ProductCode=49d665a2-4c2a-476e-9ab8-fcc425f526fc, UpgradeCode=1d2d1fa0-e158-4798-98c6-a296f55414f9
[10:27:47.595] [  1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Native Client (1d2d1fa0-e158-4798-98c6-a296f55414f9)
[10:27:47.595] [  1] [INFO ] Product Microsoft SQL Server 2012 Native Client (version 11.0.2100.60) is installed.
[10:27:47.595] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure AD Connect Azure AD Connector
[10:27:47.595] [  1] [VERB ] Getting list of installed packages by upgrade code
[10:27:47.595] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {fb3feca7-5190-43e7-8d4b-5eec88ed9455}: no registered products found.
[10:27:47.595] [  1] [INFO ] Determining installation action for Microsoft Azure AD Connect Azure AD Connector (fb3feca7-5190-43e7-8d4b-5eec88ed9455)
[10:27:47.595] [  1] [INFO ] Product Microsoft Azure AD Connect Azure AD Connector is not installed.
[10:27:47.595] [  1] [INFO ] Determining installation action for Microsoft Azure AD Connection Tool.
[10:27:47.798] [  1] [WARN ] Failed to read DisplayName registry key: An error occurred while executing the 'Get-ItemProperty' command. Cannot find path 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MicrosoftAzureADConnectionTool' because it does not exist.
[10:27:47.798] [  1] [INFO ] Product Microsoft Azure AD Connection Tool is not installed.
[10:27:47.798] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure Active Directory Connect
[10:27:47.798] [  1] [VERB ] Getting list of installed packages by upgrade code
[10:27:47.798] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {d61eb959-f2d1-4170-be64-4dc367f451ea}: verified product code {04ba9df9-38c4-425e-8aaa-2a5bb01a289a}.
[10:27:47.798] [  1] [VERB ] Package=Microsoft Azure AD Connect, Version=1.1.371.0, ProductCode=04ba9df9-38c4-425e-8aaa-2a5bb01a289a, UpgradeCode=d61eb959-f2d1-4170-be64-4dc367f451ea
[10:27:47.798] [  1] [INFO ] Determining installation action for Azure Active Directory Connect (d61eb959-f2d1-4170-be64-4dc367f451ea)
[10:27:47.798] [  1] [INFO ] Product Azure Active Directory Connect (version 1.1.371.0) is installed.
[10:27:47.798] [  1] [INFO ] Checking for DirSync conditions.
[10:27:47.798] [  1] [INFO ] DirSync not detected. Checking for AADSync/AADConnect upgrade conditions.
[10:27:47.798] [  1] [INFO ] Sync engine is not present. Performing clean install.
[10:27:48.047] [  1] [INFO ] Starting a background thread in Express Settings. Background Task Id: 1.
[10:27:48.047] [ 10] [INFO ] Checking if machine version is 6.1.7601 or higher
[10:27:48.047] [ 10] [INFO ] The current operating system version is 6.1.7601, the requirement is 6.1.7601.
[10:27:48.047] [ 10] [INFO ] Password Sync supported: 'True'
[10:27:48.094] [  1] [INFO ] Express Settings install is supported: domain-joined + OS version allowed.
[10:27:58.208] [  1] [INFO ] Express Settings:  Updating page flow for EXPRESS mode install.
[10:27:58.210] [  1] [INFO ] Called SetWizardMode(ExpressInstall, True)
[10:27:58.310] [  1] [INFO ] Starting a background thread in Express Settings. Background Task Id: 2.
[10:27:58.400] [ 10] [INFO ] Starting a background thread in Install required components. Background Task Id: 3.
[10:27:58.427] [ 11] [INFO ] SyncEngineSetupViewModel: Validating sync engine settings.
[10:27:58.440] [ 11] [INFO ] Starting Sync Engine installation
[10:27:58.444] [ 11] [INFO ] Starting Prerequisite installation
[10:27:58.447] [ 11] [VERB ] WorkflowEngine created
[10:27:58.453] [ 11] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Online Services Sign-In Assistant for IT Professionals
[10:27:58.453] [ 11] [VERB ] Getting list of installed packages by upgrade code
[10:27:58.453] [ 11] [INFO ] GetInstalledPackagesByUpgradeCode {03c97135-0e31-4334-9215-63827d4f07d4}: verified product code {d8ab93b0-6fbf-44a0-971f-c0669b5ae6dd}.
[10:27:58.454] [ 11] [VERB ] Package=Microsoft Online Services Sign-in Assistant, Version=7.250.4556.0, ProductCode=d8ab93b0-6fbf-44a0-971f-c0669b5ae6dd, UpgradeCode=03c97135-0e31-4334-9215-63827d4f07d4
[10:27:58.454] [ 11] [INFO ] Determining installation action for Microsoft Online Services Sign-In Assistant for IT Professionals (03c97135-0e31-4334-9215-63827d4f07d4)
[10:27:58.454] [ 11] [INFO ] Product Microsoft Online Services Sign-In Assistant for IT Professionals (version 7.250.4556.0) is installed.
[10:27:58.454] [ 11] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure Active Directory Module for Windows PowerShell
[10:27:58.454] [ 11] [VERB ] Getting list of installed packages by upgrade code
[10:27:58.454] [ 11] [INFO ] GetInstalledPackagesByUpgradeCode {bbf5d0bf-d8ae-4e66-91ab-b7023c1f288c}: no registered products found.
[10:27:58.454] [ 11] [INFO ] Determining installation action for Microsoft Azure Active Directory Module for Windows PowerShell
[10:27:58.640] [ 11] [INFO ] CheckInstallationState: Packaged version (1.1.371.0), Installed version (1.1.371.0).
[10:27:58.796] [ 11] [INFO ] CheckInstallationState: AAD PowerShell is up to date (1.1.371.0 <= 1.1.371.0).
[10:27:58.796] [ 11] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Visual C++ 2013 Redistributable Package
[10:27:58.796] [ 11] [VERB ] Getting list of installed packages by upgrade code
[10:27:58.796] [ 11] [INFO ] GetInstalledPackagesByUpgradeCode {20400cf0-de7c-327e-9ae4-f0f38d9085f8}: verified product code {a749d8e6-b613-3be3-8f5f-045c84eba29b}.
[10:27:58.796] [ 11] [VERB ] Package=Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005, Version=12.0.21005, ProductCode=a749d8e6-b613-3be3-8f5f-045c84eba29b, UpgradeCode=20400cf0-de7c-327e-9ae4-f0f38d9085f8
[10:27:58.796] [ 11] [INFO ] Determining installation action for Microsoft Visual C++ 2013 Redistributable Package (20400cf0-de7c-327e-9ae4-f0f38d9085f8)
[10:27:58.796] [ 11] [INFO ] Product Microsoft Visual C++ 2013 Redistributable Package (version 12.0.21005) is installed.
[10:27:58.811] [  1] [INFO ] Page transition from "Express Settings" [ExpressSettingsPageViewModel] to "Connect to Azure AD" [AzureTenantPageViewModel]
[10:27:59.014] [  1] [WARN ] Failed to read IAzureActiveDirectoryContext.AzureADUsername registry key: An error occurred while executing the 'Get-ItemProperty' command. Property IAzureActiveDirectoryContext.AzureADUsername does not exist at path HKEY_CURRENT_USER\SOFTWARE\Microsoft\Azure AD Connect.
[10:27:59.014] [  1] [INFO ] Property Username failed validation with error The Microsoft Azure account name cannot be empty.
[10:28:30.018] [  1] [INFO ] Property Password failed validation with error A Microsoft Azure password is required.
[10:28:34.158] [ 15] [INFO ] AzureTenantPage: Beginning Windows Azure tenant credentials validation.
[10:28:34.314] [ 15] [INFO ] DiscoverAzureInstance [Worldwide]: authority=https://login.windows.net/DOMAINintl.onmicrosoft.com, awsServiceResource=https://graph.windows.net.
[10:28:34.470] [ 15] [INFO ] Authenticate: ADAL authentication is enabled.
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:34:  - ProvisioningWebServiceProvider: ADAL .NET with assembly version '2.26.0.0', file version '2.26.30510.2204' and informational version 'a7d6e508b4f87979eed7a45414e6149daeccce4f' is running...
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:34:  - ProvisioningWebServiceProvider: Clearing Cache :- 0 items to be removed
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:34:  - ProvisioningWebServiceProvider: Successfully Cleared Cache
[10:28:34.532] [ 15] [INFO ] Authenticate-ADAL: acquiring token using explicit tenant credentials.
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:34: 9da597ec-405f-48a5-8f6b-57a56653aeea - AcquireTokenNonInteractiveHandler: === Token Acquisition started:
Authority: https://login.windows.net/XXXXXXX (blanked Out)
Resource: https://graph.windows.net
ClientId: cb1056e2-e479-49de-ae31-7812af012ed8
CacheType: Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache (0 items)
Authentication Target: User

AzureADConnect.exe Information: 0 : 01/23/2017 18:28:34: 9da597ec-405f-48a5-8f6b-57a56653aeea - <RunAsync>d__0: Looking up cache for a token...
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:34: 9da597ec-405f-48a5-8f6b-57a56653aeea - <RunAsync>d__0: No matching token was found in the cache
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:34: 9da597ec-405f-48a5-8f6b-57a56653aeea - AsyncMethodBuilderCore: Sending user realm discovery request to 'https://login.windows.net/common/UserRealm/loginname?api-version=1.0'
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:35: 9da597ec-405f-48a5-8f6b-57a56653aeea - AsyncMethodBuilderCore: User with hash 'vzXDzAzhoT/8ggCmsgs3U9i60Nyo6AivNMX1L8lYit8=' detected as 'Managed'
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:35: 9da597ec-405f-48a5-8f6b-57a56653aeea - <RunAsync>d__0: Storing token in the cache...
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:35: 9da597ec-405f-48a5-8f6b-57a56653aeea - <RunAsync>d__0: An item was stored in the cache
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:35: 9da597ec-405f-48a5-8f6b-57a56653aeea - AcquireTokenHandlerBase: === Token Acquisition finished successfully. An access token was retuned:
Access Token Hash: Tokenhash (blanked out)
Refresh Token Hash: Refresh tokenhash (blanked out)
Expiration Time: 01/23/2017 19:28:34 +00:00
User Hash: User hash (blanked out)

[10:28:35.640] [ 15] [INFO ] Authenticate-ADAL: retrieving company configuration for tenant=19b46852-cfc7-4621-8c5e-c4e7abcd9783.
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:35: 6f8c4f5e-ba8f-48d7-9049-8aba5542469e - AcquireTokenNonInteractiveHandler: === Token Acquisition started:
Authority: https://login.windows.net/tenanturl
Resource: https://graph.windows.net
ClientId: cb1056e2-e479-49de-ae31-7812af012ed8
CacheType: Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache (1 items)
Authentication Target: User

AzureADConnect.exe Information: 0 : 01/23/2017 18:28:35: 6f8c4f5e-ba8f-48d7-9049-8aba5542469e - <RunAsync>d__0: Looking up cache for a token...
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:35: 6f8c4f5e-ba8f-48d7-9049-8aba5542469e - TokenCache: An item matching the requested resource was found in the cache
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:35: 6f8c4f5e-ba8f-48d7-9049-8aba5542469e - <RunAsync>d__0: 59.9820333316667 minutes left until token in cache expires
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:35: 6f8c4f5e-ba8f-48d7-9049-8aba5542469e - <RunAsync>d__0: A matching item (access token or refresh token or both) was found in the cache
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:35: 6f8c4f5e-ba8f-48d7-9049-8aba5542469e - AcquireTokenHandlerBase: === Token Acquisition finished successfully. An access token was retuned:
Access Token Hash:

Refresh Token Hash: 
Expiration Time: 01/23/2017 19:28:34 +00:00
User Hash:

[10:28:36.997] [ 15] [INFO ] Authenticate: tenantId=(19b46852-cfc7-4621-8c5e-c4e7abcd9783), IsDirSyncing=False, IsPasswordSyncing=False, DomainName=, DirSyncFeatures=0, AllowedFeatures=None.
[10:28:37.231] [ 15] [INFO ] DiscoverAzureEndpoints [AzurePowerShell]: ServiceEndpoint=https://provisioningapi.microsoftonline.com/provisioningwebservice.svc, AdalAuthority=https://login.windows.net/tenanturl, AdalResource=https://graph.windows.net.
[10:28:37.231] [ 15] [INFO ] AcquireServiceToken [AzurePowerShell]: acquiring additional service token.
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:37: ba9d6b97-d63f-40f7-9750-5555cc746db9 - AcquireTokenNonInteractiveHandler: === Token Acquisition started:
Authority: https://login.windows.net/tenanturl
Resource: https://graph.windows.net
ClientId: cb1056e2-e479-49de-ae31-7812af012ed8
CacheType: Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache (1 items)
Authentication Target: User

AzureADConnect.exe Information: 0 : 01/23/2017 18:28:37: ba9d6b97-d63f-40f7-9750-5555cc746db9 - <RunAsync>d__0: Looking up cache for a token...
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:37: ba9d6b97-d63f-40f7-9750-5555cc746db9 - TokenCache: An item matching the requested resource was found in the cache
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:37: ba9d6b97-d63f-40f7-9750-5555cc746db9 - <RunAsync>d__0: 59.9560332866667 minutes left until token in cache expires
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:37: ba9d6b97-d63f-40f7-9750-5555cc746db9 - <RunAsync>d__0: A matching item (access token or refresh token or both) was found in the cache
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:37: ba9d6b97-d63f-40f7-9750-5555cc746db9 - AcquireTokenHandlerBase: === Token Acquisition finished successfully. An access token was retuned:
Access Token Hash: 
Refresh Token Hash: 
Expiration Time: 01/23/2017 19:28:34 +00:00
User Hash: 

[10:28:37.231] [ 15] [INFO ] AzureTenantPage: attempting to connect to Azure via AAD PowerShell.
[10:28:37.247] [ 15] [INFO ] ConnectMsolService: connecting using an AccessToken.
[10:28:37.730] [ 15] [WARN ] Failed to import module MSOnline for PowerShell Command Connect-MsolService
AzureADConnect.exe Information: 0 : 1/23/2017 6:28:38 PM:  - ConnectMsolService: ADAL .NET with assembly version '2.23.0.0', file version '2.23.30226.1847' and informational version '0b5f258db72d0632d3693d262acbf77b634e9136' is running...
[10:28:39.556] [ 15] [INFO ] AzureTenantPage: successfully connected to Azure via AAD PowerShell.
[10:28:40.367] [ 15] [WARN ] Failed to import module MSOnline for PowerShell Command Get-MsolCompanyInformation
[10:28:40.804] [ 15] [INFO ] AzureTenantPage: Successfully retrieved company information for tenant 19b46852-cfc7-4621-8c5e-c4e7abcd9783.
[10:28:40.819] [ 15] [INFO ] AzureTenantPage: DirectorySynchronizationEnabled=False
[10:28:40.819] [ 15] [INFO ] AzureTenantPage: DirectorySynchronizationStatus=Disabled
[10:28:40.819] [ 15] [INFO ] PowershellHelper: lastDirectorySyncTime=null
[10:28:40.835] [ 15] [WARN ] Failed to import module MSOnline for PowerShell Command Get-MsolDomain
[10:28:41.116] [ 15] [INFO ] AzureTenantPage: Successfully retrieved 2 domains from the tenant.
[10:28:41.116] [ 15] [INFO ] Calling to get the last dir sync time for the current user
[10:28:41.381] [ 15] [INFO ] AzureTenantPage: Windows Azure tenant credentials validation succeeded.
[10:28:41.693] [ 15] [INFO ] DiscoverAzureEndpoints [PassthruAuthentication]: ServiceEndpoint=https://{0}.register.msappproxy.net:9090/register, AdalAuthority=https://login.windows.net/tenanturl, AdalResource=https://proxy.cloudwebappproxy.net/registerapp.
[10:28:41.693] [ 15] [INFO ] AcquireServiceToken [PassthruAuthentication]: acquiring additional service token.
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:41: 89da2897-564a-4680-ac4c-1a7d33f8f0b4 - AcquireTokenNonInteractiveHandler: === Token Acquisition started:
Authority: https://login.windows.net/tenanturl
Resource: https://proxy.cloudwebappproxy.net/registerapp
ClientId: ID
CacheType: Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache (1 items)
Authentication Target: User

AzureADConnect.exe Information: 0 : 01/23/2017 18:28:41: 89da2897-564a-4680-ac4c-1a7d33f8f0b4 - <RunAsync>d__0: Looking up cache for a token...
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:41: 89da2897-564a-4680-ac4c-1a7d33f8f0b4 - TokenCache: A Multi Resource Refresh Token for a different resource was found which can be used
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:41: 89da2897-564a-4680-ac4c-1a7d33f8f0b4 - <RunAsync>d__0: Multi resource refresh token for resource 'https://graph.windows.net' will be used to acquire token for 'https://proxy.cloudwebappproxy.net/registerapp'
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:41: 89da2897-564a-4680-ac4c-1a7d33f8f0b4 - <RunAsync>d__0: A matching item (access token or refresh token or both) was found in the cache
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:41: 89da2897-564a-4680-ac4c-1a7d33f8f0b4 - AsyncMethodBuilderCore: Refreshing access token...
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:41: 89da2897-564a-4680-ac4c-1a7d33f8f0b4 - <RunAsync>d__0: Storing token in the cache...
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:41: 89da2897-564a-4680-ac4c-1a7d33f8f0b4 - <RunAsync>d__0: An item was stored in the cache
AzureADConnect.exe Information: 0 : 01/23/2017 18:28:41: 89da2897-564a-4680-ac4c-1a7d33f8f0b4 - AcquireTokenHandlerBase: === Token Acquisition finished successfully. An access token was retuned:
Access Token Hash:
Refresh Token Hash: 
Expiration Time: 01/23/2017 19:28:41 +00:00
User Hash: 

[10:28:43.612] [ 15] [INFO ] AzureTenantPage: desktopsso status is False.
[10:28:43.612] [  1] [INFO ] Page transition from "Connect to Azure AD" [AzureTenantPageViewModel] to "Connect to AD DS" [ConfigOnPremiseCredentialsPageViewModel]
[10:28:43.658] [  1] [INFO ] Property Username failed validation with error The username format is incorrect. Specify the username in the format of DOMAIN\username.
[10:29:03.655] [  1] [INFO ] Property Password failed validation with error A password is required.
[10:31:01.143] [  7] [INFO ] ConfigOnPremiseCredentialsPage: Validating credentials.
[10:31:01.209] [  7] [INFO ] ConfigOnPremiseCredentialsPage: LogonUser succeeded for user DOMAIN\o365
[10:31:01.673] [  7] [INFO ] Start GetEnterpiseAdminSid using rootdomain DOMAIN.local
[10:31:01.686] [  7] [INFO ] EnterpiseAdminSid=S-1-5-21-375331118-2012472695-109833583-519
[10:31:01.799] [  7] [INFO ] ValidateCredentials UseExpressSettings: The domain name 'DOMAIN.local' was successfully matched.
[10:31:01.808] [  7] [INFO ] ConfigOnPremiseCredentialsPage: Validating forest
[10:31:01.813] [  7] [INFO ] Validating forest with FQDN DOMAIN.local
[10:31:01.896] [  7] [INFO ] Examining domain DOMAIN.local (:0% complete)
[10:31:01.900] [  7] [INFO ] ValidateForest: using SERVER.DOMAIN.local to validate domain DOMAIN.local
[10:31:01.903] [  7] [INFO ] Successfully examined domain DOMAIN.local GUID:c89ea0f1-b330-4406-b9c2-b657fd2edf3b  DN:DC=DOMAIN,DC=local
[10:31:01.943] [  7] [INFO ] ConfigOnPremiseCredentialsPageViewModel: Credentials will be used to administer the AD MA account (New Install).
[10:31:02.241] [  7] [INFO ] DiscoverAzureEndpoints [AzurePowerShell]: ServiceEndpoint=https://provisioningapi.microsoftonline.com/provisioningwebservice.svc, AdalAuthority=https://login.windows.net/DOMAINintl.onmicrosoft.com, AdalResource=https://graph.windows.net.
[10:31:02.241] [  7] [INFO ] AcquireServiceToken [AzurePowerShell]: acquiring additional service token.
AzureADConnect.exe Information: 0 : 01/23/2017 18:31:02: d1aaff1c-5d7c-4cdb-bda2-a936e6091419 - AcquireTokenNonInteractiveHandler: === Token Acquisition started:
Authority: https://login.windows.net/DOMAINintl.onmicrosoft.com/
Resource: https://graph.windows.net
ClientId: cb1056e2-e479-49de-ae31-7812af012ed8
CacheType: Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache (2 items)
Authentication Target: User

AzureADConnect.exe Information: 0 : 01/23/2017 18:31:02: d1aaff1c-5d7c-4cdb-bda2-a936e6091419 - <RunAsync>d__0: Looking up cache for a token...
AzureADConnect.exe Information: 0 : 01/23/2017 18:31:02: d1aaff1c-5d7c-4cdb-bda2-a936e6091419 - TokenCache: An item matching the requested resource was found in the cache
AzureADConnect.exe Information: 0 : 01/23/2017 18:31:02: d1aaff1c-5d7c-4cdb-bda2-a936e6091419 - <RunAsync>d__0: 57.5391911116667 minutes left until token in cache expires
AzureADConnect.exe Information: 0 : 01/23/2017 18:31:02: d1aaff1c-5d7c-4cdb-bda2-a936e6091419 - <RunAsync>d__0: A matching item (access token or refresh token or both) was found in the cache
AzureADConnect.exe Information: 0 : 01/23/2017 18:31:02: d1aaff1c-5d7c-4cdb-bda2-a936e6091419 - AcquireTokenHandlerBase: === Token Acquisition finished successfully. An access token was retuned:
Access Token Hash: PrRTBVaeV7ALZWBy1OshvUaqpoSoEBDYzHEpX9Yxp4k=
Refresh Token Hash: SJ7sx746JaeD0M4U9ZMUY9gxYAbJ9vqiS5Vhmow9V34=
Expiration Time: 01/23/2017 19:28:34 +00:00
User Hash: 3ZXy4qd6nkrYrpGMRx5+4eC7bzTIBzuF6ZGl5jlzqyU=

[10:31:02.243] [  7] [VERB ] MsolDomainExtensions.GetAllConfiguredDomains: Connecting to MSOL service.
[10:31:02.243] [  7] [INFO ] ConnectMsolService: connecting using an AccessToken.
[10:31:02.625] [  7] [WARN ] Failed to import module MSOnline for PowerShell Command Connect-MsolService
[10:31:03.189] [  7] [WARN ] Failed to import module MSOnline for PowerShell Command Get-MsolDomain
[10:31:03.481] [  7] [INFO ] Page transition from "Connect to AD DS" [ConfigOnPremiseCredentialsPageViewModel] to "Azure AD sign-in" [UserSignInConfigPageViewModel]
[10:31:03.508] [  7] [INFO ] Starting a background thread in Azure AD sign-in configuration. Background Task Id: 4.
[10:31:03.758] [ 27] [INFO ] DiscoverAzureEndpoints [AzurePowerShell]: ServiceEndpoint=https://provisioningapi.microsoftonline.com/provisioningwebservice.svc, AdalAuthority=https://login.windows.net/DOMAINintl.onmicrosoft.com, AdalResource=https://graph.windows.net.
[10:31:03.758] [ 27] [INFO ] AcquireServiceToken [AzurePowerShell]: acquiring additional service token.
AzureADConnect.exe Information: 0 : 01/23/2017 18:31:03: 93d97adb-2415-43ea-8764-6c1d8eda064e - AcquireTokenNonInteractiveHandler: === Token Acquisition started:
Authority: https://login.windows.net/DOMAINintl.onmicrosoft.com/
Resource: https://graph.windows.net
ClientId: cb1056e2-e479-49de-ae31-7812af012ed8
CacheType: Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache (2 items)
Authentication Target: User

AzureADConnect.exe Information: 0 : 01/23/2017 18:31:03: 93d97adb-2415-43ea-8764-6c1d8eda064e - <RunAsync>d__0: Looking up cache for a token...
AzureADConnect.exe Information: 0 : 01/23/2017 18:31:03: 93d97adb-2415-43ea-8764-6c1d8eda064e - TokenCache: An item matching the requested resource was found in the cache
AzureADConnect.exe Information: 0 : 01/23/2017 18:31:03: 93d97adb-2415-43ea-8764-6c1d8eda064e - <RunAsync>d__0: 57.513923 minutes left until token in cache expires
AzureADConnect.exe Information: 0 : 01/23/2017 18:31:03: 93d97adb-2415-43ea-8764-6c1d8eda064e - <RunAsync>d__0: A matching item (access token or refresh token or both) was found in the cache
AzureADConnect.exe Information: 0 : 01/23/2017 18:31:03: 93d97adb-2415-43ea-8764-6c1d8eda064e - AcquireTokenHandlerBase: === Token Acquisition finished successfully. An access token was retuned:
Access Token Hash: 
Refresh Token Hash: 
Expiration Time: 01/23/2017 19:28:34 +00:00
User Hash: 

[10:31:03.759] [ 27] [VERB ] MsolDomainExtensions.GetAllConfiguredDomains: Connecting to MSOL service.
[10:31:03.759] [ 27] [INFO ] ConnectMsolService: connecting using an AccessToken.
[10:31:04.092] [ 27] [WARN ] Failed to import module MSOnline for PowerShell Command Connect-MsolService
[10:31:04.378] [ 27] [WARN ] Failed to import module MSOnline for PowerShell Command Get-MsolDomain
[10:31:04.749] [  1] [INFO ] UPN Suffix List
[10:31:04.749] [  1] [INFO ] --------------------------------------------------------------------
[10:31:04.749] [  1] [INFO ] UPN Suffix [Azure Status]
[10:31:04.749] [  1] [INFO ] --------------------------------------------------------------------
[10:31:04.752] [  1] [INFO ] DOMAIN.local [Not Added]
[10:31:04.752] [  1] [INFO ] DOMAINintl.com [Verified]
[10:31:04.753] [  1] [INFO ] --------------------------------------------------------------------
[10:31:04.754] [  1] [WARN ] Users will not be able to sign-in Azure AD using their on-premises credentials.
[Partial matching domains]
[10:31:29.161] [  1] [INFO ] Page transition from "Azure AD sign-in" [UserSignInConfigPageViewModel] to "Configure" [PerformConfigurationPageViewModel]
[10:31:29.171] [  1] [INFO ] Starting a background thread in Ready to configure. Background Task Id: 5.
[10:31:30.183] [  7] [INFO ] DiscoverAzureEndpoints [AADHealth]: ServiceEndpoint=https://s1.adhybridhealth.azure.com, AdalAuthority=https://login.windows.net/DOMAINintl.onmicrosoft.com, AdalResource=https://management.core.windows.net/.
[10:31:45.018] [  1] [INFO ] Starting a background thread in Configuring. Background Task Id: 6.
[10:31:45.019] [ 28] [INFO ] PerformConfigurationPageViewModel.ExecuteADSyncConfiguration: Preparing to configure sync engine (WizardMode=ExpressInstall).
[10:31:45.022] [ 28] [INFO ] PerformConfigurationPageViewModel.ExecuteSyncEngineInstallCore: Preparing to install sync engine (WizardMode=ExpressInstall).
[10:31:45.026] [ 28] [INFO ] Starting Sync Engine installation
[10:32:23.635] [ 27] [INFO ] Starting Telemetry Send
[10:32:23.636] [ 28] [ERROR] PerformConfigurationPageViewModel: Caught exception while installing synchronization service.
Exception Data (Raw): System.Exception: Unable to install the Synchronization Service.  Please see the event log for additional details. ---> Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ProcessExecutionFailedException: Exception: Execution failed with errorCode: 1.

Details: Sqlcmd: Error: Microsoft SQL Server Native Client 11.0 : SQL Server Network Interfaces: Unexpected error occurred inside a LocalDB instance API method call. See the Windows Application event log for error details.
 [x89C50108]. .
Sqlcmd: Error: Microsoft SQL Server Native Client 11.0 : Login timeout expired.
Sqlcmd: Error: Microsoft SQL Server Native Client 11.0 : A network-related or instance-specific error has occurred while establishing a connection to SQL Server. Server is not found or not accessible. Check if instance name is correct and if SQL Server is configured to allow remote connections. For more information see SQL Server Books Online..

   at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ProcessAdapter.StartProcessCore(String fileName, String& processOutput, String arguments, String workingDirectory, NetworkCredential credential, Boolean loadUserProfile, Boolean hideWindow, Boolean waitForExit, Boolean traceArguments)
   at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ProcessAdapterCallerBase.TypeDependencies.StartBackgroundProcessAndWaitForExit(String fileName, String arguments, String workingDirectory, NetworkCredential credential, Boolean loadUserProfile)
   at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.SqlCmdAdapter.ExecuteCommand(String arguments, NetworkCredential credential)
   at Microsoft.Azure.ActiveDirectory.Synchronization.Setup.SynchronizationServiceSetupTask.<>c__DisplayClass13.<InitializeSqlSharedInstance>b__11()
   at Microsoft.Azure.ActiveDirectory.Synchronization.Setup.SynchronizationServiceSetupTask.<>c__DisplayClass13.<InitializeSqlSharedInstance>b__12()
   at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
   at Microsoft.Azure.ActiveDirectory.Synchronization.Setup.SynchronizationServiceSetupTask.InitializeSqlSharedInstance(String sqlLocalDbInstanceOwnerSid, NetworkCredential sqlLocalDbInstanceOwnerCredential, SetupConfig config)
   at Microsoft.Azure.ActiveDirectory.Synchronization.Setup.SynchronizationServiceSetupTask.InstallCore(String logFilePath, String logFileSuffix)
   at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.ExecuteWithSetupResultsStatus(SetupAction action, String description, String logFileName, String logFileSuffix)
   at Microsoft.Azure.ActiveDirectory.Synchronization.Setup.SetupBase.Install()
   --- End of inner exception stack trace ---
   at Microsoft.Azure.ActiveDirectory.Synchronization.Setup.SetupBase.ThrowSetupTaskFailureException(String exceptionFormatString, String taskName, Exception innerException)
   at Microsoft.Azure.ActiveDirectory.Synchronization.Setup.SetupBase.Install()
   at Microsoft.Online.Deployment.OneADWizard.Providers.EngineSetupProvider.SetupSyncEngine(String setupFilesPath, String installationPath, String sqlServerName, String sqlInstanceName, String serviceAccountName, String serviceAccountDomain, String serviceAccountPassword, String groupAdmins, String groupBrowse, String groupOperators, String groupPasswordSet, Int32 numberOfServiceInstances, ProgressChangedEventHandler progressChanged, NetworkCredential& serviceAccountCredential, SecurityIdentifier& serviceAccountSid)
   at Microsoft.Online.Deployment.OneADWizard.Runtime.Stages.InstallSyncEngineStage.ExecuteInstallCore(ISyncEngineInstallContext syncEngineInstallContext, ProgressChangedEventHandler progressChangesEventHandler)
   at Microsoft.Online.Deployment.OneADWizard.Runtime.Stages.InstallSyncEngineStage.ExecuteInstall(ISyncEngineInstallContext syncEngineInstallContext, ProgressChangedEventHandler progressChangesEventHandler)
   at Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.PerformConfigurationPageViewModel.ExecuteSyncEngineInstallCore(AADConnectResult& result)
[10:36:02.498] [  1] [INFO ] Opened log file at path C:\Users\USER\AppData\Local\AADConnect\trace-20170123-102742.log


SSO Application name change

$
0
0

Hi

We recently added a cutom application from azure gallery and would like to the application name. Seems as though not able to  change via portal but wondering if there is a powershell command can use ?

Thanks

Not able to login when using Pass-through authentication (Azure AD Connect)

$
0
0

I have updated Azure AD Connect to 1.1.380.0 version and enabled Pass-through authentication, as well as Single sign on. When i try to login to Office portal in IE11 (Win7 x86) it gives me:

Sorry, but we’re having trouble signing you in.
We received a bad request.
Additional technical information:
Correlation ID: 8787b8dc-fa48-460e-82dc-c03d769db3ce
Timestamp: 2017-01-06 06:27:31Z
AADSTS80005: Validation encountered unpredictable WebException


Move AD Connect sync to a new tenant

$
0
0

Hi,

For reasons I won't go in to here, I need to move the sync'ed on-site AD users/groups from one Azure tenant to another.

I was hoping I could simply launch Azure AD Connect and re-configure to point to the new tenant. However, going through the re-configure options it prompts me to login to the existing tenant (the one I want to move away from).

Uninstalling and re-installing seems messy as I recall AD Connect created a service user and "ADSycn..." groups as part of its setup, and has a local database.

Before starting this, I want to make sure I have the correct steps...

  • Run Azure AD connect from the on-site DC and stop the sync
  • Uninstall Azure AD connect from the on-site DC. (Does this also remove the service user "AAD..." and local database??)
  • Re-install AD Connect on the same DC (Does a new service user get created? And database?)
  • Tidy up the old tenant by removing all sync'ed users/groups (not necessary, but good housekeeping)
  • Remove the custom domain name from the old tenant
  • Add the custom domain name to the new tenant
  • Configure AD Connect to sync to new tenant

Can anyone confirm/comment on the above? Is there an easier way to do it? 

ADFS has not yet been setup, so does not need to be considered here.

Thanks in advance

Windows 10 Enterprise with Azure Active Directory (Azure AD) available for identity management

$
0
0

Hello Folks,

Just a quick question, in Windows 10 Enterprise Cloud Solution Provider (CSP), we could authenticate users via Azure AD identity management:

Question is, once a user is online, he could authenticated by Azure AD Cloud, but if he is offline how could he authenticate his login credentials and his laptop machine ? 

 

I will appreciate any guidance please!

Thanks & regards


Ali

The reply address 'https://cloudredirector.crm4.dynamics.com:443/G/AuthRedirect/Index.aspx?RedirectTo=

$
0
0

HI All,

Need to display dynamics 365 page in  Iframe of Office 365 SharePoint  Portal.

while doing so , we got permissions denied error,

To solve this , we followed following authentication scenarios (Adding Dynamic 365 url as Azure AD application),

where Sign in url = <Dynamics 365 URL> in both cases

I have followed the steps here  (tried with both scenarios)

(As  unlisted Custom  Application )

https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-integrating-applications#BKMK_Exposing

(As  Active Directory Application )

https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-integrating-applications#BKMK_MultiT

Additional technical information:
Correlation ID: 65737b41-6a11-4c80-a756-344c69ac3126
Timestamp: 2017-01-24 13:26:23Z
AADSTS50011: The reply address 'https://cloudredirector.crm4.dynamics.com:443/G/AuthRedirect/Index.aspx?RedirectTo=<MS Dynamics 365 URL)does not match the reply addresses configured for the application: MS Dynamics 365 URL)/'. More details: not specified

Please let me know , what must be going wrong here..

Swati


SP Page: http://www.facebook.com/SharePointQ SP Blog: http://swatipoint.blogspot.com

MFA Cloud - ADFS - Azure App Proxy

$
0
0

Hello everyone,

I have some questions about MFA

We have two choices : MFA cloud / MFA on-premise and we privileged the first one


That's why I have a question

Why Azure Application Proxy is a prerequisite for an architecture with ADFS on-prem + AAD + Azure MFA Cloud only?

What are the prerequisites for the on-prem apps in this context?

There are limitations?

Thanks,

Microsoft Hardware Development

$
0
0

I have a driver engineer that has run into trouble with signing Windows 10 drivers.  We aren't clear on the new process and had some questions.. I'll quote what was asked of me so that maybe we can get a step closer to resolving what it is we or he needs to do.

Thank you!

-----------------

"I'm beginning the process of registering into Microsoft's Hardware Development Portal, to sign some Windows 10 drivers (WITH Secure Boot Enabled). We are just starting the acquisition of an EV code signing certificate..  

On the 'Get Started with the Hardware Developer Program" page on developer.microsoft.com, it is stated that I need to sign in with our organizations Azure Active Directory Global administrators account??

We don't have any such account as a company and we aren't clear on what that involves, or how or even who within the company has to address this so that we can move forward with our drivers?

Thank you for any/all clarification you can provide for us!


<style type="text/css">p.p1 {margin: 5.0px 0.0px 5.0px 0.0px; font: 12.0px 'Times New Roman'} </style><style type="text/css">p.p1 {margin: 5.0px 0.0px 5.0px 0.0px; font: 12.0px 'Times New Roman'} span.s1 {text-decoration: underline ; color: #0433ff} </style>

Azure AD joined laptop only using Cached passwords

$
0
0
Hi there 
Try to keep it as bullet pointed as possible. 

Azure AD premium. 
Server 2012 r2 domain 

Fresh wipe laptop. Laptop1
OOBE starts . 
I pick company laptop  , sign in with azure ad account on wifi
Gabriel@company.Com

Signs me in, auto enrolls with hybrid sccm intune and that's fine.   Laptop1 shows in sccm as a mobile device. 

Hook up to LAN 
I join to ad domain as well. Because we need to see it as a computer for scripts and things.  

I then go back on WiFi. 
Sign in as someone else Eddie@company.net with Password1

For testing purposes.  
I reset his password on the AD DOMAIN.  To Password2
It syncs to AAD. 

When I restart, sign back in as Eddie. It takes Password1 as the password. 

I'd expect it to update to Password2 ? Since I'm authenticating with Azure AD and the Azure AD password is Password2 
But it seems to just use the locally cached ?

Upgraded Azure AD connect to 1.1.380.0 ADFS now broken

$
0
0

We are running multiple Office 365 federated domains using Azure AD connect, today we upgraded to AADC 1.1.380.0 as it was supposed to fix some multi domain issues but it has dome the reverse.

When we try to login to Office 365 it only accepts a correct username and password so ADFS is working, but then we get this error which seems to be related to the claim rule changes 1.1.380.0 has introduced.

With 1.1.380.0 I can no longer see the 3rd claim rule that used to handle the multi domain URI swap out, as you can see below the new claim rules seem to stripe out the domain name from the 'http://ac.nz/adfs/services/trust/ as our two domains are domain1.ac.nz and domain2.ac.nz and they are missing.

Additional technical information:
Correlation ID: b8ca5ef4-8ec1-4503-b2b5-b671f9bbb1c7
Timestamp: 2017-01-25 08:29:22Z
AADSTS50107: Requested federation realm object 'http://ac.nz/adfs/services/trust/' does not exist.

Is anyone else using successfully using 1.1.380.0 with ADFS 3.0 on server 2012 R2?


OAuth Authentication fails with error AADSTS65005 in ios Xamarin

$
0
0

The AD authentication used to work earlier and has suddenly stopped.

We are using authentication for an IOS app built in Xamarin. We created a client native application in Azure AD and provided the ClientID and Redirect URI as specified. But it throws an error when"authContext.AcquireToken" is being called

Exception: Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException: AADSTS65005: The client application has requested access to resource 'example.com/'. This request has failed because the client has not specified this resource in its requiredResourceAccess list.Trace ID: ea22c27c-9913-4423-92dc-6fff1cf9904dCorrelation ID: 4c19258b-2391-4585-911e-853157dde073Timestamp: 2017-01-24 09:28:49Z

Code we are using to acquire token:

var authContext = new AuthenticationContext(authority);
        if (authContext.TokenCache.ReadItems().Any())
            authContext = new AuthenticationContext(authContext.TokenCache.ReadItems().First().Authority);
        var authResult = await authContext.AcquireTokenAsync(resource, clientId, new Uri(returnUri),
            new PlatformParameters(UIApplication.SharedApplication.KeyWindow.RootViewController));

We think it has something to do with office 365 updates - it gives the above "AADSTS65005" error if we run the app but if we change the redirect URI, it opens the page in my app, instead of redirecting. The same used to work earlier for us. We also tried creating a new client native app, but it returned us the same error "AADSTS65005".

Also, we noticed that now it opens the Microsoft login page, then redirects to office 365 login page and then open the page in our app, but does not give back the token. Has there been any microsoft updates lately which could have stopped this code from running?


Is this to be handled in a different way now?

Azure AD - Authentication Issue (AADSTS90009)

$
0
0

Hello All,

Does somebody know what the AdalException AADSTS90009 means?

I get this exception when I'm trying to get authentication code to my multitenant Azure WebApp. Few weeks ago everything was worked correctly and I was able to authenticate.

Error details:

AADSTS90009: Application 'https://mydomain.onmicrosoft.com/96e16ee3-dcd6-4684-af76-a38d53135195' is requesting a token for itself. This scenario is supported only if resource is specified using the GUID based App Identifier.
Trace ID: dea9b2b4-ee01-45e2-9db5-0dcd2f269e42
Correlation ID: 1e941dc1-6f08-4a3f-905b-214efcceec73
Timestamp: 2017-01-18 12:40:33Z 

The request Url is as follow:
https://login.windows.net/common/oauth2/authorize?response_type=code&client_id={my_webApp_AppId}&resource=https://mydomain.onmicrosoft.com/96e16ee3-dcd6-4684-af76-a38d53135195&redirect_uri=http://localhost/AzureLogonHandler&prompt=admin_consent

Please, help...

Migration from MSOL to AzureAD cmdlets

$
0
0

Hi,

Two questions regarding migration from MSOL to AzureAD cmdlets:

  1. When will the MSOL cmdlets stop working?
  2. Are the new AzureAD cmdlets available in all Azure AD environments worldwide?

Thanks!

Paul

Users can't login into AD B2C not in anonymous browser mode

$
0
0

We have an app integrated with B2C (oauth2, signin-or-signup policy, branded login page). Customers are able to login once and then it becomes impossible to login again. They see login page, submit it (data is sent correctly, I checked network traffic) and then see the same login page again. No errors are present, just login page shows again. Unbranded login page works the same so its not a problem with our customization.

When user opens new clear browser (for example in anonymous mode or clear cookie for domain login.onmicrosoft.com) everything works.

How to workaround this issue?


Azure AD Connect Username Password Incorrect Error

$
0
0

Hello,

I am new to the forum and Azure.  Signed up for 30 days free trial of Azure.  Completed Domain verification part  Now I am trying to complete Azure AD Connect install on the Domain Controller.  While going through the install process, I selected Express Install. Now, I am at the screen Connect to Azure AD - Enter Azure AD Credentials.  I tried using the Azure portal username that, I created when, I signed up for 30 days free trial of Azure.  This account is part of Global Administrator. I keep getting username or password is incorrect.

My question is what should I enter at the screen Connect to Azure AD?  

Thanks

Ramg1967

Task Completed:

1. Free Trial for Azure

2. Add Domain and Completed Domain Verification Process

3. Installing Azure AD Connect - In Progress - this is where i keep getting username password wrong


Viewing all 16000 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>