Azure AD, Synchronisation services - azure

After deleting some users from my Azure AD (via the Windows Azure Active Directory-module for Windows PowerShell)
I have a problem that those users won't re-synchronise with the Azure AD.
Any new users that I add in the on-premises Active Directoy will be added to the Azure AD without any problems.
But any users that already were in the Azure AD before the delete command, won't re-import.
I can't recover the users in Azure AD, because I've already deleted the recycling bin.
Does someone know any solution, that may work?

After contact with the support of Office365.
The solution was quite easy:
1) The users entry was still present in metaverse and hence they were not able to get synced
2) I deleted the connectors and connector space of AD and WAAD connector.
3) Once that was done, I ran the configuration wizard again, however I made sure I didn't ran the sync cycle after completion of configuration wizard
4) Once OU filtering was done , I ran the sync cycle

Related

Sync between Azure and local Active Directory / Delete User

we installed azure ad connect on our on-premise ad. its synced now our whole ad into the azureAD.
Because we just starting the project we only have 5 people which got licence for office 365 and we want now only these 5 user in the Azure AD.
In Azure admin panel I cannot delete the user, because it says u can only delete on on-premise ad.
On the Azure ad connect client on the on-premise server I now configured it that it only sync the OU with the 5 User we want. But the other user are still in Azure AD.
I hope this is understandable, first stackoverflow article.
Thanks
It is not possible to delete the synced users in Azure Active Directory.
If you do not want to see those unwanted users in Azure Active Directory, you can stop synchronizing those users in Azure AD connect Server by filtering the objects.
If you want to remove the users completely then you need to go to your On-Premises Active Directory and you can delete those unwanted users except this 5 users.
See the document for reference

Microsoft Graph fails to report group membership deltas via groups/delta that originate in on-prem AD and sync to Azure

When using the groups delta functionality (described here), group membership changes are not being reported if those changes originate in an on-prem AD environment and sync over to Azure. If those same membership changes originate in Azure, they are properly reported as deltas. Note that adding or deleting users is reported properly. It is specifically membership changes that are not being reported.
These changes also do not appear in the audit trail. This has also been reported here by someone else. The audit trail does indicate that the group whose membership has changed was updated, but all that changed was onPremisesLastSyncTime.
Here are some steps to reproduce:
In AD, create users and groups
Set up AD Connect to import users and groups to Azure
AD Connect syncs
Get a groups/delta?$expand=members&$deltaToken=latest&$select=displayName token from Azure
Move a synced user into a synced group in AD
AD Connect syncs
Use the token acquired above
Note that no group changes are returned, even though the group membership has changed in Azure
Microsoft Graph Delta endpoint queries the information from Azure AD.
It should has nothing to do with whether the changes are from on-premise or Azure. As long as the changes you made in on-premise have been successfully synced to Azure, you can query for changes through this API. Because this information is stored in Azure AD.
Besides, we have tested the scenes you described: Delete a user in on-premise AD. The user then is deleted in Azure AD. Microsoft Graph Delta records that this user is deleted, and the member of the group changes.
Please make sure the synchronization is complete after making changes.
If the issue still exists, it's strongly recommended to raise a support ticket on Azure portal to track your Graph request.

Change Identity Source for Azure Accounts and Groups

Background: Local/On-Premise Active Directory (2012) synced to Microsoft Azure Active Directory using Azure AD Connect.
Was setup for Office 365 to use existing On-Premise identity.
Office 365 Enterprise E3 is the O365 Business Plan we have, which includes Microsoft Azure AD as a IDaaS platform.
Microsoft Azure AD was not setup to be a management console for the O365 tenant, it has since been connected and now to manage the identity, the O365 console can obviously still manage the identity as well.
Right now we have a local domain controller which vast majority of computers authenticate with. If a computer (Windows 10) is removed from the domain and performs a "Join Azure AD" they can then login with their O365 credentials and no longer authenticates with local domain controller. Once this process is performed on users no one will authenticate with the local DC.
The AD/DC is still being synced with AAD/O365 for identity but it cannot be fully managed from AAD/O365 there are limitations such as contact information and username cannot be changed from the web consoles, they have to changed from the local/On-Premise AD Users and Computers. If one of the synced users/groups is viewed from the web consoles some of the attributes are greyed out and state, "This user is synchronized with your local Active Directory. Some details can be edited only through your local Active Directory." as it should.
Question:
I would like to know if it is possible to convert a locally synced user account to become Microsoft Azure Active Directory user Account? Meaning it would no longer sync to the local AD and could be deleted from the local AD is now fully managed from web consoles.
Food for thought, if the sync was broken between the local AD and AAD/O365 would the identity still be seen as a local active directory identity? As shown below, this image is from the users section of the Azure portal for AAD.
AAD Sourced From
If you would like to convert a synced account to cloud account,
NO RISK - TAKES TIME - AFFECTS ALL USERS:
-De-activating the sync between the On-Premise AD and Azure AD (Office 365) should make ALL THE SYNCED ACCOUNTS as Cloud Users. (You can activate sync back again to join again with AD. It would take maximum 72 hours to deactivate/activate the SYNC)
https://support.office.com/en-us/article/Turn-off-directory-synchronization-for-Office-365-ee5f861e-bd48-4267-83d1-a4ead4b4a00d
(or)
RISKY - SINGLE USER - QUICK
-If you want to test with SINGLE USER, you could remove the user to a Non-Synced OU in AD, which after the sync process would delete the user in cloud after which you could restore back - then it would show that user as Cloud User.
(Sometimes we would not be able to restore due to backend inconsistency for that user and please ensure litigation hold in mailbox is enabled/mailbox is backed up before moving the user to non-synced OU)
https://support.office.com/en-us/article/Restore-a-user-in-Office-365-2c261e42-5dd1-48b0-845f-2a016d29cfc1?ui=en-US&rs=en-US&ad=US

Error Deleting Azure AD

I'm trying to delete my Ad, but the system says that I cannot delete it because "there is an Application using it.
When I go to Application Tab, it just show me Visual Studio Online (with www.visualstudio.com url) and did not show an option to delete... How can I do to remove it?
Note: I've tried to create another Azure account, but the system tells
me that I've already created my mycompany.onmicrosoft.com
A global administrator can delete an Azure AD directory from the portal. When a directory is deleted, all resources contained in the directory are also deleted; so you should be sure you don’t need the directory before you delete it.
There are some conditions before you can delete the AD from portal because it will impact the users or Applications.
global administrator who will delete the AD
sync will need to be turned off if you are using in house AD to Azure
Other users must be deleted in the cloud directory by using the Management Portal or the Azure module for Windows PowerShell.
Any applications must be deleted before the AD can be deleted.
Make sure there is no online subscription connected with AD.
Check in Azure management ? settings for more info.
I hope you can resolve your issue quicker.
Let me know the outcome.
Regards

How to remove Azure Active Directory from Subscription

I can't seem to figure out how I can delete the tenant which I have created from my Azure Subscription. Can anyone help me figure out how to do this? It sounds like it should be easy to do, but maybe I'm missing something.
Currently you cannot remove AAD tenant from the Azure Portal. You also cannot rename it. The good thing is that you are not being charged for it if you are not using any special features (i.e. even if you use for just authenticating without the Two-Factor-Authentication it is still free!). And I don't recall to have seen an API via which you would be able to remove an AAD tenant.
UPDATE
As of November 2013 you are able to rename Azure AD, Add new Azure AD, change default AD for a subscription, delete Azure AD(as long as there is not subscription attached, and no user/groups/apps objects in it).
We were eventually able to delete an Azure Active Directory instance after we deleted all mapped users (except for the administrator who was logged in) and groups.
Make sure you go through the following list of possible causes for not being able to delete your Azure AD:
You are signed in as a user for whom <Your Company Name> is the home directory
Directory contains users besides yourself
Directory has one or more subscriptions to Microsoft Online Services.
Directory has one or more Azure subscriptions.
Directory has one or more applications.
Directory has one or more Multi-Factor Authentication providers.
Directory is a "Partner" directory.
Directory contains one or more applications that were added by a user or administrator.

Resources