Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community

Azure AD add users

Copper Contributor

Hi! We have hybrid active directory (on-premises domain with .local suffix). I created alternative upn-suffix, check domain in azure ad. Installed azure ad connect and add three users for test, it went all. But when my colleges add more users and forget add alternative upn-suffix (all users get @onmicrosoft.com username). I deleted the user from the cloud recycle bin and it's work fine, but i see error: when i change UPN for user to alternative with the passage of time he's return to old value (.local)

How can change upn for this users? I try delete it from replication to the cloud, change upn and return back to replication, but they still get @onmicrosoft.com upn

2 Replies
Have you tried this command in Azure AD Remote PowerShell?
Set-MsolUserPrincipalName -UserPrincipalName "davidc@contoso.com" -NewUserPrincipalName "davidchew@contoso.com"
https://docs.microsoft.com/en-us/powershell/module/msonline/set-msoluserprincipalname?view=azureadps...
Hi al_vlad,
1. You need to remove the synced account by placing in NOT-syncing OU and force initial sync. Make sure it disappears from O365 users.
A. In AD, find the account and make sure dns suffix reflects xyz.com.
B. In Attribute Editor, go to mail attribute and match with AAD email address. Do the the same with UserPrincipleName attribute and ProxyAddress attribute (SMTP:email@xyz.com)- Capital SMTP for primary email Address and small ‘smtp’ for other aliases.

2. Add it back to syncing OU, it should sync with right domain.

Hope this helps!
Moe