can i disable or delete the associated AAD user account of a shared mailbox

Alain Diaz Quesada 40 Reputation points
2023-05-30T13:59:43.4066667+00:00

Hi

I would like to know what would the consecuences of disabling the associeted AAD user account of a shared mailbox.
and what would be then the best practice if this is not possible
Block Sing in ??

Thanks in advance.

Microsoft Exchange Online Management
Microsoft Exchange Online Management
Microsoft Exchange Online: A Microsoft email and calendaring hosted service.Management: The act or process of organizing, handling, directing or controlling something.
4,340 questions
{count} votes

Accepted answer
  1. Andy David - MVP 144.2K Reputation points MVP
    2023-05-30T14:40:09.42+00:00

    By definition, a shared mailbox has a disabled AD account.

    You should always disable the AD account for it

    https://learn.microsoft.com/en-us/exchange/collaboration/shared-mailboxes/shared-mailboxes?view=exchserver-2019

    User's image


5 additional answers

Sort by: Most helpful
  1. Andy David - MVP 144.2K Reputation points MVP
    2023-05-30T16:07:53.68+00:00

    Either someone re-enabled them in Azure or somehow they were not created correctly.

    In a hybrid environment, if you create the AD account on prem, disable the AD account as well before creating the user or remote shared mailbox.

    Any shared mailboxes with active accounts in Exchange Online should have their AD accounts disabled as well to be compliant

    0 comments No comments

  2. Yuki Sun-MSFT 40,931 Reputation points
    2023-05-31T05:27:11.12+00:00

    Hi @Alain Diaz Quesada

    For Exchange Online, It's the expected behavior that when a shared mailbox is created in Exchange Online, an active user account is also created with a system-generated (unknown) password. However, this account is not supposed to be used to log in to the shared mailbox.

    I didn't see official article about if it's okay to disable the account, but according to the documentation below, the best and recommended practice is to block sign-in for it:
    Block sign-in for the shared mailbox account

    User's image


    If the answer is helpful, please click "Accept Answer" and kindly upvote it. If you have extra questions about this answer, please click "Comment".

    Note: Please follow the steps in our documentation to enable e-mail notifications if you want to receive the related email notification for this thread.

    0 comments No comments

  3. Alain Diaz Quesada 40 Reputation points
    2023-05-31T07:01:27.4+00:00

    Thank you @Yuki Sun-MSFT and @Andy David - MVP i have indeed seen both of your approaches on the internet but i'm left with the interrogation then.
    when creating or converting to a shared mailbox i need to disable the AAD account AND Block Sign in ? to be safe or blocking sign-in is a plus for safety reasons?

    thanks a lot.


  4. Jeroen Pot 5 Reputation points
    2024-01-06T09:50:42.93+00:00

    I'm using a simple Azure Logic App to disable these accounts on a recurrence basis. Check out my blog: https://prof-it.services/blog/disable-shared-mailbox-user-accounts-with-graph-api-leveraging-azure-logic-app/

    0 comments No comments