There are 2 types of matching we do during Dirsync

  1. Soft Match
  2. Hard Match

 

In this post we will see how to do Hard Match in Dirsync.

Post writing this post my colleague and friend Elvin pointed out that there was another easier way to find Immutable ID. I have covered that in the next post.

Click the above link to know more

Here are the broad level steps that we do to implement Dirsync between on-prem and cloud

  • Get the ObjectGuid from the onpremise for the user
  • Rearrange the ObjectGuid
  • Convert the ObjectGuid to an ImmutableID
  • Update the cloud user with the Immutable ID
  • Run Dirsync

In the below post I have explained a easier way to do find out ImmutableID to do hard match. Once you get the immutable ID you can follow the other steps explained in this blog to hard match

https://wordpress.com/post/praveenkumare.wordpress.com/1564

 

 Just for the curiosity of others, i have explained the legacy way below.

Get the ObjectGuid from the onpremise for the user

  • Go to Adsiedit.msc
  • Right click ADSI Edit and say Connect to and select “Default naming context”
  • Double click the Domain partition and navigate to the OU the concerned user is present and select the user properties
  • Copy the value of ObjectGuid to a notepad

 

Rearrange the ObjectGuid as shown below

ObjectGuid  :                                                                         44 31 E2 46 77 83 3E 48 A8 7E B6 76 9D B6 2E ED

Group the GUID as shown here:                                        44 31 E2 46 77 83 3E 48 A8 7E B6 76 9D B6 2E ED

Rearrange Hexa bits within the group as done Here:    46 E2 31 44 83 77 48 3E A8 7E  B6 76 9D B6 2E ED

Write the rearranged Bits as shown here :                      46E231448377483EA87E-B6769DB62EED

Convert the ObjectGuid to an ImmutableID

Now that we have the object Guid in the format we want  download the script from the link below that converts Object Guid to Immutable ID and vice versa

http://gallery.technet.microsoft.com/office/Covert-DirSyncMS-Online-5f3563b1/description

Right click on the downloaded Script and click properties and say Unblock

 

Now open a Windows powershell navigate to the place where the Script was saved

Invoke the script and pass the Guid ID we got from the above step

PS C:UserspraveenDesktopCAPImmutable ID> .GUID2ImmutableID.ps1

Value provided not in GUID or ImmutableID format.

Please Supply the value you want converted

Examples:

To convert a GUID to an Immutable ID: GUID2ImmutableID.ps1 ‘748b2d72-706b-42f8-8b25-82fd8733860f’

To convert an ImmutableID to a GUID: GUID2ImmutableID.ps1 ‘ci2LdGtw+EKLJYL9hzOGDw==’

 

PS C:UserspraveenDesktopCAPImmutable ID> .GUID2ImmutableID.ps1 46E23144-8377-483E-A87E-B6769DB62EED

ImmutableID

—————–

RDHiRneDPkiofrZ2nbYu7Q==

 

 

 

Update the cloud user with the Immutable ID

Now open Windows Azure Powershell for Office 365  and run the below command

Set-MsolUser -UserPrincipalName User@domain.com -ImmutableId RDHiRneDPkiofrZ2nbYu7Q==

 

Here  User@domain.com is the UPN of the user who is in cloud and we want to sync the on-premise user to sync to.

Run Dirsync

Now force an Dirsync to connect the users 

Note: Due to replication and delay in onprem and cloud we might have to wait for some time and force Dirsync couple of times.