Recent Discussions
Microsoft Entra Connect connecting always to old DC
We are planning on demoting old DC server. When doing checkups I noticed that Entra Connect keeps connecting to this specific DC we'ew planning to demote everytime it connect to Active Directory. So now I'm wondering does this need any additional configuration to keep sync working after DC Demote. I found out that there is option to "Only use preferred domain controllers" but I'm not sure if that's what I want do do. There were the red line is is the old DC to be demoted. "Only use preferred domain controllers" setting. If I enable this setting I got this kind of notice. I don't feel like this is the right way to do it so I canceled at this point.Solved105Views0likes2CommentsInvite external user - error 'Primary SMTP address is an invalid value'
I'm using Entra Id to invite external users to my domain. Their email is of form: mailto:email address removed for privacy reasons Sending the invite generates the error: There is no error if I send an invitation to the same domain without the '+' sign, so I assume this is causing an issue with Entra Id. Is there a workaround for this?Solved109Views0likes2CommentsCommon user attributes synchronized
We have Entra id Connect configured to synchronize with Office 365 tenant for Exchange Hybrid environment. We noticed that in exchange online when trying to create a Dynamic distribution group based on user properties only a limited subset is available. Even common attributes as "city" are missing. Is it something related to the Entra ID "default" configuration that does not synchronize such attributes or is something due to exchange online ? thanksSolved95Views0likes4CommentsOU list incomplete in AAD connect
We're facing a strange issue while configuring EntraID Connect. At the point of selecting the OU we want to synchronize the list we see in the EntraID application is not complete in respect of what we see in ADUC. We miss an OU at first level, which by the way is ont of the OU we need to sync. Any idea ?Solved128Views0likes4CommentsRestrict access to Microsoft Entra admin center
Hi, I know that setting this to Yes isn't considered a Security measure by Microsoft, but I really think that they need to rethink this and give a better warning Entra>Users>User Settings>Restrict access to Microsoft Entra admin center If this is left to, No, which is the default, then any user (Admin or Standard User) is able to access Entra, and for certain things this may be required, but it leaves a huge door open as well for the egress of data. For example, a Standard user can access Entra, select Users and or Devices from the left hand side and export a .csv file with all devices listed and or all Users in the estate listed with a lot of other information in this as well that is included in the exported file. Is there another way to allow users access to the portal to manage Groups or Apps that they are an Owner on (which is one of the reasons that I see for allowing any user to access the portal) but also to dramatically reduce the risk to the business for users also being able to see a lot of other information in Entra that we would not wish users to be able to see or indeed interact with, such as downloading a file of all Devices and Users in the estate.Solved157Views0likes2CommentsExchange Hybrid Configuration HCW8001 Unable to determine the Tenant Routing Domain
I'm stuck on this error in HCW. Here's some background: Added public domain to 365 domains and made it an 'accepted' domain in Exchange Online. The onmicrosoft domain is also an 'accepted' domain. Ran IDFix to prep accounts for Cloud Sync by fixing blanks and changing UPNs to use public domain. Installed/configured Entra Cloud Sync on two domain controllers without error and they show the domain is healthy. Ran HCW on Exchange 2016 server and got the error, "HCW8001 Unable to determine the Tenant Routing Domain". The error has a link to this article: https://learn.microsoft.com/en-us/troubleshoot/exchange/hybrid-configuration-wizard-errors/unable-to-determine-the-routing-domain-for-the-cloud-org Unfortunately, none of the commands in the article are recognized. Can anyone help me get past this error? Thank you in advance!Solved201Views1like5CommentsEntra Connect after a long time offline
I have a client we used the old AD Connect to sync users to 365 for the purposes of Migrating their old Exchange server onto 365. That went VERY smoothly at the time. We then shut down the sync and haven't used it in a few years through changes/upgrades of servers. Now we want to re-activate it to use Microsoft Authenticator with their Fortigate appiance to add 2FA to their VPN solution. Since the AD was originally synched there have been lots of new users added in local AD and then manually created in 365 - Their UPN's should (or will) match so that shouldn't be a problem? One branch of the firm has broken away with their own local network and their users / servers etc have been deleted from the local AD - BUT they still have 365 accounts on the same tenant. Basically I'm scared of what happens if a previously matched/synced user still exists as a mailbox on 365 but has been deleted from the local AD - Will this just leave it alone?? Is there a similation mode for the first sync you can run to see what its going to do on a sync before running it? I really don't want to find myself with a mess to clean up if this is relinked but linking it now actually will provide benefits. Any tips / experiences greatly appreciated before I forge in, click the go button and see what happens.Solved112Views0likes2CommentsMFA requirement satisfied by multi-factor device
Hello, Could you please help me to understand what exactly the "MFA requirement satisfied by multi-factor device" MFA result means? This string appears in the exported Entra ID sign-in log under the column "Multifactor authentication result" when column "Multifactor authentication auth method" is equal Other or empty cell. Thank you!Solved162Views0likes3CommentsSecurity Best Practices for Bookings Page's Mailbox Objects in Entra ID
Hi, are there any recommendations / best practices for hardening the user objects that are created in Entra ID when I create a new Microsoft Bookings page? Unlike regular shared mailboxes, the sign-in is enabled by default, I can simply reset the password, sign in via Outlook Web and see the Microsoft Bookings calendar. Bad actors could brute force this sign-in, register the MFA authentication method of their choice and gather data of the customers that used my public bookings page. What is the recommeded way to handle these objects in Entra ID? Conditional Access settings? Azure Monitoring alerts for sign-ins? Defender alerts for when an inbox rule is created? Kind regards, YaseminSolved257Views0likes2CommentsOnPremisesImmutableId field update
Hi, when I update the OnPremisesImmutableId with Update-MgUser -UserId "<user id>" -OnPremisesImmutableId '<base64 coded id>' if it contains '/', that character doesn't stored. Other "interesting" behavior is that Get-MgUser -UserId "<user id>" | Select-Object OnPremisesImmutableId,UserPrincipalName gives empty OnPremisesImmutableId field, but I can see it on the azure portal, and when I export it with Get-MgUser -All -Property Id, UserPrincipalName, OnPremisesImmutableId | Select-Object Id, UserPrincipalName, OnPremisesImmutableId | Export-Csv -Path "UsersImmutableId.csv" -NoTypeInformation Of course, without '/', with both method. How can I set this field correctly?Solved284Views1like3CommentsGlobal Secure Access client - connection problems
We have permanent problems connecting our Windows Clients with the GSA Client. The Health Check shows among other things, "No Hyper-V external virtual switch detected. : False" The Client has no Hyper-V Network adapter or Service installed. Very strange. Other Windows event Log entries are: - Device token acquisition failed with the following error: Failed receiving token due to network unreachable. - User token acquisition failed with the following error: WTSQueryUserToken failed with error code 1008. - Error occurred while requesting a new forwarding profile: Der angegebene Host ist unbekannt. (aps.globalsecureaccess.microsoft.com:443). Request Parameters: Microsoft Entra Device ID:Solved703Views0likes2CommentsPrefill Username for Authentication
Good morning, We have a landing page for two different tenants with different domains. For example, xyz.com and other.xyz.com. I want to create logic for a landing page where the user enters their name as mailto:email address removed for privacy reasons and is routed to the authentication for the appropriate tenant. That part is fairly trivial. The user is then presented with a dialog asking for their username and password by the EntraID IDP. Is there a way to prefill the username to eliminate the need to enter the password twice? Best regards, ScottSolved211Views0likes3CommentsConditional Access with Cloud PC?
Hi, Has anyone solved this, I have a CAP that allows users to login only from compliant devices. But we have a strategy that we can use our cloud PC's in azure when we are working from home on our personal devices. I therefor want to exclude cloud pc from compliant device but i cannot get it to work. Any solutions to this?Solved80Views0likes1CommentUsing Conditional access to create a geo-fence - not applying policy
Good day community. In our tenant, we are getting login attacks on some of our accounts. We have enabled MFA, but would like to stop these attacks before authentication starts. Our employees mostly work from a single country, so geo-fencing should be a good solution to implement. Some examples of the attacks below: We implemented conditional access policy for all our accounts in our organisation. We created Named Locations for where it is safe to work from (our country) and created another location for all other countries. Example of this below: The conditional access policy should block all connections from the rest of the world to authenticate to our tenant: Unfortunatly, the attacks on our account(s) are still coming through and the logs says conditional access is not being applied. The "view policy impact" report also shows that 100% is not applied. What are we missing? Thanks!Solved158Views0likes1CommentGlobal Secure Access - Private Access segmentation
We are just starting to evaluate Private Access and are already experiencing the first problems. We have our internal network area 10.0.0.0/8, local dns, some external partner dns, which should be accessible for all users (Active Directory ports, HTTP/S and SMB) At the same time, the IT staff must also be able to access the area via SSH, RDP and much more. I cannot map something like this with Quick Access and one IT enterprise apps, but only via two enterprise apps without using quick access because of overlapping? Is that right?Solved153Views0likes1CommentTerms of Use temp breaks PowerBI reports
Terms of Use Conditional Access Policy was enabled awhile back and this caused any cached credentials (tokens) in PowerBI to stop working until they were refreshed after accepting the ToU. Logs in the non-interactive sign-ins for the application "Power BI Data Refresh" show the status as "Interrupted." When the configured timeframe for acceptance comes up, will the same effect happen where PowerBi reports wont work until a connection refresh occurs? (I am thinking so...) LMK if i need to post this in another forum.Solved64Views0likes1CommentWindows Hello for Business: Internet Requirement for On-Premises Login Using Cloud Kerberos Trust
Hello everyone, I've recently begun testing Windows Hello for Business in our environment, where we utilise Microsoft Entra hybrid join authentication with cloud Kerberos trust. I suspect that our on-premises physical firewall may be contributing to several issues we're experiencing, and I would like to clarify my understanding of hybrid join authentication using cloud Kerberos trust. To access the internet, we use SSO with our firewall, meaning that after validating local AD credentials, the user gains access to the public network. My question is: Is internet access required for on-premises logins when using Windows Hello for Business? From my research on Microsoft's https://learn.microsoft.com/en-us/windows/security/identity-protection/hello-for-business/how-it-works-authentication#microsoft-entra-hybrid-join-authentication-using-cloud-kerberos-trust, it appears that if you're using cloud Kerberos trust and the PC is blocked from the internet, the Windows Hello for Business sign-in will fail. Essentially, the on-premises Domain Controller can only issue the final Ticket Granting Ticket (TGT) after receiving a valid Partial TGT from Microsoft Entra ID. This would imply that if the machine cannot reach Microsoft Entra ID due to firewall restrictions, the user will be unable to log in. In our case, the user successfully enrolled the device on-premises, but the next morning they encountered the error "PIN isn't available: 0xc000005e 0x0." Could anyone confirm whether my understanding is correct? Thank you for your assistance!Solved318Views0likes1CommentEntra Connect AutoUpdate Issues
Hi, We're using the latest version of Entra Connect. Is it common for it to do an Auto Update check every night? Lately we have got an alert that the sync service is down and then it recovers. The emails are 30 mins apart which I think is the default check time? It seems to do an AutoUpdate check and then the sync service will briefly stop, we get these errors and then it recovers. Azure AD Connect Upgrade - 904 Password Reset Services - 31034 It does seem to fix itself so more of an annoyance, but still curious if it is meant to check every night?Solved443Views0likes2CommentsAPI-driven provisioning field mapping changes resynchronize all users and groups
We have configured API-driven provisioning for on-premises Active Directory, along with Azure AD Connect, to synchronize on-premises AD users with Azure Entra ID. As part of the provisioning setup, we have used a separate Organizational Unit (OU) in on-premises AD (designated as the default OU for new users) while configuring API-driven provisioning. We are attempting to make some changes to the API field mapping, specifically the ‘UserPrincipalName’ regular expression (custom domain) and the ‘manager’ field, and saving the configuration. Upon attempting to save, a prompt appears (as highlighted below screenshot), indicating that this action will resynchronize all users and groups. Could you please clarify: Will this resynchronization update any existing users outside the default provisioning Organizational Unit (OU)? Specifically, what does the resynchronization operation update? For instance, will it modify the 'UserPrincipalName' and 'manager' attributes for all users including old users outside of provisioning Organizational Unit (OU)? Screen Shot - While Saving Mapping.Solved164Views0likes2Comments
Events
Recent Blogs
- 3 MIN READExplore how new logging updates in Microsoft Entra bring agent visibility and enriched logs for deeper, more actionable sign-in insights.Sep 22, 20251.7KViews2likes0Comments
- While System for Cross-domain Identity Management (SCIM) is the best foundation for agent identity provisioning, key enhancements are needed, says Alex Simons, Corporate Vice President of Identity an...Sep 16, 20251.4KViews0likes3Comments