DirSync到Azure AD连接并行部署 [英] DirSync to Azure AD Connect Parallel Deployment

查看:87
本文介绍了DirSync到Azure AD连接并行部署的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我目前正在从服务器2008上的目录同步转移到Windows 2018上的Azure AD连接

I am currently moving from dirsync on server 2008 to Azure AD connect on windows 2018

我已下载最新版本的adconnect(2018年12月)

I have download the latest version of adconnect (december 2018)

当我运行azureadconnect时。 exe / migrate我最终遇到了问题。 

When I run the azureadconnect.exe /migrate I eventually run into problems. 

我收到了各种错误消息,例如"执行配置aad同步任务序列时发生错误"包含没有元素  

I have been getting various error messages such as "an error occurred executing configure aad sync task sequence contains no elements" 

我附上了以下日志文​​件的内容。任何帮助将不胜感激。

I have attached the contents of the log file below. Any help will be much appreciated.

亲切的问候

推荐答案


The error you see generally occurs when the Azure AD Sync/Connect is trying to connect to your on-premises Active Directory, not your Azure AD. So the problem is likely with the account located in your on-premises AD.

The error you see generally occurs when the Azure AD Sync/Connect is trying to connect to your on-premises Active Directory, not your Azure AD. So the problem is likely with the account located in your on-premises AD.


First we need to know which account is used to connect to AD. To find it, open the sync
service manager
, click on Connectors, find the on-prem AD Connector, click Properties and Connectivity. You can now see the account used to connect to AD.

First we need to know which account is used to connect to AD. To find it, open the sync service manager, click on Connectors, find the on-prem AD Connector, click Properties and Connectivity. You can now see the account used to connect to AD.


Verify that this account is still in AD and looks okay (no expired password). If you know the password, sign-in to see that it is still working. If you suspect a bad password, reset it in AD and then on the page in sync service manager, enter the new password
and click Ok to save it.

Verify that this account is still in AD and looks okay (no expired password). If you know the password, sign-in to see that it is still working. If you suspect a bad password, reset it in AD and then on the page in sync service manager, enter the new password and click Ok to save it.


When you install the sync service itself there are two credentials you will be asked for - an enterprise admin account for the on-premises Domain Controller and a Global Admin account for the Azure AD Cloud tenant (generally your onmicrosoft.com account). You
can refer to the
screenshots
in my blog post for the proper credentials.





When you install the sync service itself there are two credentials you will be asked for - an enterprise admin account for the on-premises Domain Controller and a Global Admin account for the Azure AD Cloud tenant (generally your onmicrosoft.com account). You can refer to the screenshots in my blog post for the proper credentials.



If you already have the right credentials, step through all the keys in

If you already have the right credentials, step through all the keys in

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\





Look for the one with Product Name Microsoft Azure AD Connect . Delete this and restart the installer.


Look for the one with Product Name Microsoft Azure AD Connect . Delete this and restart the installer.







Also, if the keys below exist, remove them: 

Also, if the keys below exist, remove them: 



HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\7EC08CB7BBBDF1045B31147D9AC698FB 






HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\E2D094C21044C254D9583B64140ED511










这篇关于DirSync到Azure AD连接并行部署的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆