How to Force Azure AD Connect to Sync [Walkthrough]

choubertsprojects

The Best WordPress plugins!

1. WP Reset

2. WP 301 Redirects

3. WP Force SSL

Learn how to force Azure AD Connect to sync its settings and other information with a domain controller.

The “azure ad connect force sync gui” is a process that allows users to force Azure AD Connect to sync. This walkthrough will show you how to do it on the GUI.

How to Force Azure AD Connect to Sync [Walkthrough]

The Manager of Synchronization Services GUI or PowerShell are used to integrate (and sync) your on-premises Active Directory Domain Services (AD) with Azure AD.

With Specops’ 100% free Password Auditor Pro, you can find, report, and prevent unsafe Active Directory account passwords in your environment. Download it right now!

Pass through authentication (which transmits the authentication request straight to Azure AD) and directory synchronization (which syncs password hashes between on-prem AD and Azure AD) are the two methods to utilize Azure AD on-premises. We’ll go through how to set up the Azure Active Directory Connect software to sync password hashes in this blog article.

We’ll go through how to set up a periodic sync as well as how to force a password hash synchronization using Azure AD Connect.

In a nutshell, the methods to compel Azure AD to sync using PowerShell are as follows:

  1. Connect to Azure Active Directory
  2. Import the PowerShell module for ADSync.
  3. Start-AdSyncSchedule examines the password hashes of a domain controller and syncs them with Azure AD.

If you prefer to study via video, check out this instructive TechSnips video.

 

Install Azure Active Directory Connect

To connect an on-premises Active Directory to an Azure AD tenancy, you must first download and install the Azure AD connect software. You have two alternatives for doing so. You may either get it via the Azure Portal or from the software package itself.

Using the Azure Portal to download

If you don’t want to download the package from Microsoft’s website, you may acquire it using the Azure Portal.

In the gateway, look for “Azure Active Directory.” Click Azure AD Connect under the Azure Active Directory section. A Sync Status section with a link to Download Azure AD Connect may be found here.

Azure Portal - Azure AD ConnectAzure Portal – Azure Active Directory Connect

When you Install Azure Active Directory Connect, it will install two primary tools you can use to schedule a sync or force a sync.

  • The PowerShell module for ADSync
  • The Manager of Synchronization Services

You may set up a recurrent (scheduled) sync using these two tools to run an Azure AD sync on a regular basis. You may also use either to force an ad-hoc sync. Both tools have the same functionality. The only difference is that one uses PowerShell and the other uses a GUI program.

Setting up The PowerShell module for ADSync

When you Install Azure Active Directory Connect, it will install a PowerShell module called ADSync. This module contains that allow you to manage the sync process using PowerShell.

Note that I’m using Windows PowerShell 5.1 in this post. If you’re using an earlier version, your results may differ.

Importing the module is simple, as it is with other PowerShell modules. The module, however, is not in a recognized Windows PowerShell modules folder. The PowerShell module is installed in the C:Program FilesMicrosoft Azure AD Connect SyncBin folder.

Open a PowerShell console and type the following into it to import the module:

PS51> Import-Module –Name “C:Program FilesMicrosoft Azure AD SyncBinADSync” -Verbose

Use Get-Module to see whether the module has been imported. The ADSync module should be mentioned.

PowerShell Module for ADSyncPowerShell Module for ADSync

Sync Schedule for Azure AD by default

By default, Azure AD Connect creates a scheduled task that runs a delta (syncing only differing objects) sync every 30 minutes. You can find the schedule by opening up Task Scheduler. You should notice a scheduled task under Microsoft –> Windows called Azure AD Sync Scheduler.

Scheduled activity in Azure AD Sync SchedulerScheduled activity in Azure AD Sync Scheduler

You may adjust this schedule, however keep in mind that the shortest interval supported is 30 minutes. The idea is to establish the synchronization interval to occur often enough to detect changes. You risk overloading your network if the synchronization is too brief.

The scheduler is responsible for two tasks:

  • Import, sync, and export processes are all part of the synchronization cycle.
  • Renewing keys and certificates for password resets and the Device Registration Service are maintenance chores (DRS). It also deletes old operations log entries.

The scheduler runs in the background, but it may be customized to conduct just one or none of these tasks.

Syncing Azure AD Connect via Force

There may be situations when you need to compel your objects to synchronize. If you require your own synchronization cycle procedure, for example, you may stop this job in the scheduler while continuing to perform the maintenance task.

To use Azure Active Directory Connect to force a password sync and other information, you can either use The Manager of Synchronization Services or PowerShell.

Forcing a Sync with The Manager of Synchronization Services

Navigate to the Start menu on a server with Azure AD Connect installed and choose AD Connect, then Synchronization Service.

It seems daunting at first sight, but you only need to worry about the Connectors tab and the right-hand selection window. You may halt (Stop) and start (Run) the sync by looking at the right hand window.

Manager of Synchronization ServicesManager of Synchronization Services

You cannot perform configuration changes while a synchronization cycle is ongoing. Stopping the current cycle has no negative consequences, and any outstanding modifications are completed in the next run.

Using PowerShell to Check Sync Status

It’s a good idea to check the state of the current sync cycle before forcing one. If you force sync when it’s already going, you can be setting yourself up for problems later.

Open a PowerShell console on the server where Azure Active Directory Connect is installed and execute Get-AdSyncScheduler to examine the current settings. You’ll notice a few characteristics, each of which provides essential data.

Get-AdSyncSchedulerGet-AdSyncScheduler

There is a great deal of data to go through. Let’s go through each line one by one:

  • AllowSyncCycleInterval – The time between synchronizations that is allowed. It is set to 30 minutes by default, which is the least duration permitted.
  • CurrentlyEffectiveSyncCycleInterval — The current sync cycle interval. If it is not more frequent than AllowedSyncInterval, it has the same value as CustomizedSyncInterval (if specified). If you adjust CustomizedSyncCycleInterval in a build before 1.1.281, it takes effect after the following synchronization cycle. The update is effective immediately as of build 1.1.281.
  • CustomizedSyncCycleInterval – If you want the scheduler to operate at a different frequency than the usual 30 minutes, select this value.
  • NextSyncCyclePolicyType – This argument specifies what should be processed in the next run. It will first indicate whether the following run is complete synchronization.
  • NextSyncCycleStartTimeInUTC – The time the scheduler begins the next sync cycle in UTC.
  • Set the duration of the operation logs using PurgeRunHistoryInterval. The logs are kept for seven days by default.
  • SyncCycleEnabled – Indicates whether the scheduler includes import, sync, and export procedures in its operations.
  • MaintenanceEnabled – When this option is selected, the certificates/keys are updated and the operations log is cleared.
  • If enabled, StagingModeEnabled prevents the exporters from executing. synchronicity.
  • SchedulerSuspended — Enables the scheduler to be temporarily disabled.

Using PowerShell to Force a Sync

Find leaked & unsafe passwords in your Active Directory by checking against the NCSC Password list.

When forcing synchronization, you have a few alternatives. A complete sync or a delta sync may be forced. A complete sync verifies all items in AD. A delta sync only examines and syncs changes that have occurred since the last run.

The Start-AdSyncSyncCycle cmdlet may be used to initiate a complete sync. Depending on the kind of sync you want to do, use the PolicyType argument to choose Full or Delta. For Office 365, user identity accounts, and all other properties, any way will require an AD sync.

PS51> Start-ADSyncSyncCycle -PolicyType Full PS51> Start-ADSyncSyncCycle -PolicyType Delta

Sync Termination

You may also use the Interrupt-ADSyncSyncCycle cmdlet to stop a sync that is currently running.

PS51> Stop-ADSyncSyncCycle

Summary

You should now be able to utilize the Azure Active Directory Connect tool to plan or force a sync with your on-prem Active Directory installation with Azure AD, whether you use the GUI or PowerShell.

The “Azure AD Connect Force Sync One User” is a walkthrough that explains how to force your Azure AD Connect to sync. Reference: azure ad connect force sync one user.

Related Tags

  • azure ad connect force sync powershell
  • azure ad connect manual sync
  • force azure ad connect sync
  • azure ad connect sync powershell
  • start-adsyncsynccycle

Table of Content