Issue with Syncing the new "onmicrosoft.com" Fallback Domain as Alias in Azure AD Connect

JanakKhadka 481 Reputation points
2024-04-08T15:02:34.43+00:00

Hello Team,

I am experiencing an issue with Azure AD Connect in my hybrid environment. I have recently added a new onmicrosoft.com domain to my Microsoft 365 tenant and made Fallback domain. I want to add this domain as an email alias for my users/groups. However, I am unable to sync this new domain as an alias for my Azure AD synced users. Here are the steps I have taken:

  1. I added the new onmicrosoft.com domain to my Microsoft 365 tenant.
  2. I updated the ProxyAddresses attribute for my on-premises Active Directory users to include the new onmicrosoft.com domain as an alias.
  3. I ran a manual sync using Azure AD Connect.
    Despite these steps, the new onmicrosoft.com domain is not appearing as an alias for my users in Microsoft 365. I understand that the onmicrosoft.com domain is typically used as a fallback domain and is not usually included in the Azure AD Connect synchronization. However, I would like to use this domain as an alias for my users and groups as we are in the process of rebranding our organization. Could you please assist me in resolving this issue? Any help would be greatly appreciated.

 

Thank you,
Janak Khadka

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
3,807 questions
Microsoft Exchange Online
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,504 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Fabio Andrade 640 Reputation points Microsoft Employee
    2024-04-08T22:36:56.74+00:00

    Hi @JanakKhadka

    Thanks for reaching out to Microsoft Q&A

    Unfortunately, you won't be able to use that approach since any "@*.onmicrosoft.com" address is excluded from the sync by AD Connect because it's a reserved address.

    User's image

    https://learn.microsoft.com/en-us/troubleshoot/azure/entra-id/user-prov-sync/proxyaddresses-attribute-populate

    The doc above has more details about how the proxy and other mail related attributes are populated on Entra ID, for most of them it's just not a simple sync.

    Let me know if you have any questions.

    Thanks,

    Fabio