Table of Contents

Azure AD Connect Sync Features

Azure AD Connect

The Azure AD Connect’s synchronisation feature has the following components 

  • On-Premise component: This component is called the Azure AD Connect Sync or the Sync Engine.
  • Residing service in Azure AD: It is also known as the Azure AD Connect sync service.  

The settings for Azure AD Connect is configured with Azure Active Directory Windows Powershell module. It has to be downloaded and installed separately from Azure AD Connect.  

It would be best if you ran Get-MsolDirSync Features. To check the configuration of your Azure AD Directory.  

Set-MsolDirSyncFeature can configure the following settings: 

After you have enabled a feature, it cannot be disabled again. The following are the settings: 

Duplicate attribute resiliency 

It is default enabled in Azure AD Directories. A temporary value is assigned to the duplicated attribute which helps stop failure of provisioning objects with duplicate proxyaddresses or UPNs. As soon as the conflict is resolved, UPN is modified to the appropriate value automatically. 

UserPrincipalName soft match 

On enablement of this feature, in addition to primary SMTP address UPN soft match is enabled. Soft match is used for matching existent Azure AD cloud users with users on-premise. This feature is specifically helpful for matching on-premise Azure AD accounts with already existing accounts, when Exchange Online is not being used by you.  This feature negates the need for setting up SMTP attribute in the cloud. The feature is default enabled for newly formed Azure directories 

Ready to experience the full power of cloud technology?

Our cloud experts will speed up cloud deployment, and make your business more efficient.  

PowerShellCopy 

Get-MsolDirSyncFeatures -Feature EnableSoftMatchOnUpn  

If this feature is not default enabled for the Azure AD directory, you can run the following script to enable it Power Shell Copy Set-MsolDirSync Feature -Feature Enable Soft Match OnUpn -Enable $true  

Synchronize userPrincipalName updates 

It allows synchronization of UPN changes for federated accounts. Using the Azure AD Connect sync service for making updates to the attribute of User Principal Name, on-premise has to stop unless the following conditions are meets.  

  • It is a non-deferated account (user is managed) 
  • License has not been assigned to the user. 

By enabling the Synchronize Username principal feature, you can use the sync engine to update the user principal name when modified on-premises.  

This feature is default enabled for newly formed Azure AD directories. You can run the following script to check whether the feature is enabled.  

PowerShellCopy 

Get-MsolDirSyncFeatures -Feature SynchronizeUpnForManagedUsers 


iSmile technologies offers free consultation with an expert, talk with an expert now 

Liked what you read !

Please leave a Feedback

Leave a Reply

Your email address will not be published. Required fields are marked *

Join the sustainability movement

Is your carbon footprint leaving a heavy mark? Learn how to lighten it! ➡️

Register Now

Calculate Your DataOps ROI with Ease!

Simplify your decision-making process with the DataOps ROI Calculator, optimize your data management and analytics capabilities.

Calculator ROI Now!

Related articles you may would like to read

The Transformative Power of Artificial Intelligence in Healthcare
How To Setup An AI Center of Excellence (COE) With Use Cases And Process 
Proposals

Know the specific resource requirement for completing a specific project with us.

Blog

Keep yourself updated with the latest updates about Cloud technology, our latest offerings, security trends and much more.

Webinar

Gain insights into latest aspects of cloud productivity, security, advanced technologies and more via our Virtual events.

ISmile Technologies delivers business-specific Cloud Solutions and Managed IT Services across all major platforms maximizing your competitive advantage at an unparalleled value.

Request a Consultation