Azure AD Connect sync: Attributes synchronized to Azure Active Directory / Dynamics 365 online

Rate this post

A common question is what is the list of minimum attributes to synchronize. The default and recommended approach is to keep the default attributes so a full GAL (Global Address List) can be constructed in the cloud and to get all features in Office 365 workloads. Find more at: https://docs.microsoft.com/en-us/azure/active-directory/connect/active-directory-aadconnectsync-attributes-synchronized#dynamics-crm

 

For Dynamics 365

(last update: 2018/08/09)

Attribute Name User Contact Group Comment
accountEnabled X Defines if an account is enabled.
c X X
cn X X
co X X
company X X
countryCode X X
description X X X
displayName X X X
facsimiletelephonenumber X X
givenName X X
l X X
managedBy X
manager X X
member X
mobile X X
objectSID X X mechanical property. AD user identifier used to maintain sync between Azure AD and AD.
physicalDeliveryOfficeName X X
postalCode X X
preferredLanguage X
pwdLastSet X mechanical property. Used to know when to invalidate already issued tokens. Used by both password hash sync, pass-through authentication and federation.
securityEnabled X Derived from groupType
sn X X
sourceAnchor X X X mechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD.
st X X
streetAddress X X
telephoneNumber X X
title X X
usageLocation X mechanical property. The user’s country. Used for license assignment.
userPrincipalName X UPN is the login ID for the user. Most often the same as [mail] value.

 

Leave a Reply

Your email address will not be published. Required fields are marked *