Resolving dependencies before the domain is deleted

Mountain Pond 1,431 Reputation points
2024-02-05T19:06:05.1933333+00:00

Hi, community. I'm migrating domains to another tenant. I'm trying to remove domains before adding them to another tenant. I understand that there may be dependencies for mail users (clearing ProxyAddress), I understand that some depend on WindowsLiveID. In general, having already transferred 9 domains, I understand what you can encounter. msedge_fEfEEHs1Ha

msedge_wpsya1GUWD

However, there was a last domain left, in which there were a lot of users and only 4 users, whom I cannot move in any way. As you understand, all dependencies are cleared, I choose to change the domain and everything looks good. But as soon as I refresh the page, it again shows me that I cannot delete the domain and shows these 4 users. powershell_ise_4OZfRCqIus

I found only one parameter that contains the domain name that I want to delete. Get-AzureADUser -ObjectId 'e94f708a-e96b-4ccb-aea7-e11c9512cd69' | fl This is SipProxyAddress. I suspect that this parameter most likely migrated from on-prem ADDS. Most likely, this domain was previously synchronized with on-prem where Lync was deployed. Okay, I'm trying to clear this attribute. Set-AzureADUser -ObjectId 'e94f708a-e96b-4ccb-aea7-e11c9512cd69' –replace @{SipProxyAddress='username@contoso.onmicrosoft.com'} replace with any other address. But this parameter is read only, I get an error. This is how it should be if this parameter is from an on-prem environment. But the question is how do I clear it, because this is the only parameter that refers to contoso.com, which I want to delete. Perhaps you have other ideas. Perhaps this is not the cause or there is a way to clear it without deleting users. Thank you.

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
4,364 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,629 questions
{count} votes