Sync users which works as linkedmailbox

Copper Contributor

Hello,

I want to sync some users to office 365 using ADconnect while the users have the value msExchRecipientTypeDetails equal 2 which means that it's a linked mailbox ,currently the ADconnect filter them and is not syncing them (these accounts are enabled) and also I won't be able to change the attribute msExchRecipientTypeDetails as recommended in this article https://docs.microsoft.com/en-ca/troubleshoot/azure/active-directory/user-object-missing-filtered

6 Replies

Hey @Moataz_shaaban900 ,

 

From the same article you shared, When you have msExchRecipientTypeDetails equal 2, AADConnect is waiting for the master account (from account forest) to be synchronized first. Do you still have a requirement for using linked mailboxes ? If yes, then you would have to sync the master account first, rest aadconnect will process and associate them. If you are no longer using the linked mailboxes and probably have already got rid of account forest, you can very well convert the linked mailbox into a regular mailbox and then synchronize the object, linked to resource mailbox coversion:

 

Set-User -Identity abc@domainname.com -LinkedMasterAccount $null

 

Thanks

 

Actually syncing from account forest is technically is impossible due to a long story (even that confirmed by Microsoft support),so the workaround was to use the resource forest but users still access this mailboxes from users forest so I can't convert them

I was looking for modifying the sync rules to allow sync the linkedmailbox accounts after enable them but I am not sure if that applicable or not
Well, in that case you can technically exclude the attribute from Aadconnect and you will be able to sync the user, but first you need to decide on further steps, if your plan is to setup hybrid later to migrate the mailboxes, not synchronizing recipienttypedetails would cause issues, if you are just looking to use other services in office 365 and not exchange you can simply exclude all exchange related attributes from synchronization and sync the user, beware that when you don't synchronize exchange attributes and you assign an exchange license to the user, o365 will provision a new mailbox for the user.

@harveer singh 

 

Yes this my point I will use other services than Exchange online, so please advice How should I exclude the Exchange attributes ?

Hi ,

I managed to sync the linked mailboxes after changing 4 rules in AD connect :

In from AD - user join

In from AD - user accountEnaled

In from AD- user common from Exchange

In From AD - user common

 

by changing any rule related to msexchrecipienttype eq 2 , to be for example related to msexchrecipienttype eq 44

 

 

 

 

@Moataz_shaaban1245 : Great ! synchronization rule editor has always been the classic way to do things, with new Aadconnect version you do get another option as well using optional features, Azure AD app and filtering and then deselecting AzureAD attributes that you want to export. Ref: https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-install-custom

 

Thanks.