Does changing the email field on the on-prem field cause Legacy DN Value?

muhi-entra 0 Reputation points
2024-01-30T16:46:09.7966667+00:00

Hello, We have a hybrid environment with on-premises AD syncing to their Azure AD We converted an on-prem user profile to External ID in Azure AD. As a result, sending party is receiving an NDR whenever they try to send an e-mail to this converted user. We later found out that the legacy DN value somehow changed during the conversion process, hence the reason the sending party receives a bounce back when they select the converted user from their outlook cached profile. Part of the procedure when we converted the user to External ID, we turned of Sync, changed the email field to match the external email address and then turned on Sync.

My question is: Does updating he email field cause the legacy DN value to change?
Does toggling the Sync option cause the legacy DN value to change?

Microsoft Exchange Online
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,131 questions
Active Directory Federation Services
Active Directory Federation Services
An Active Directory technology that provides single-sign-on functionality by securely sharing digital identity and entitlement rights across security and enterprise boundaries.
1,219 questions
Microsoft Entra External ID
Microsoft Entra External ID
A modern identity solution for securing access to customer, citizen and partner-facing apps and services. It is the converged platform of Azure AD External Identities B2B and B2C. Replaces Azure Active Directory External Identities.
2,734 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,315 questions
{count} votes

2 answers

Sort by: Most helpful
  1. Akhilesh 6,825 Reputation points Microsoft Vendor
    2024-01-31T09:56:39.26+00:00

    Hi @muhi-entra

    Thank you for post!

    The email field is a different attribute that can be modified without affecting the legacy DN value, so updating the email field does not cause the legacy DN value to change.

    The Sync option allows the on-premises Active Directory objects to match the Entra ID Directory Objects Sync option and the legacy DN value are independent of each other and do not affect each other so toggling the Sync option does not effect the legacy DN value to change.

    The other side receiving an NDR when sending an email to user could you please share the NDR message for the error code and the reason for the failure. Also let us know is the legacy DN value is change manually?

    0 comments No comments

  2. Andy David - MVP 144.2K Reputation points MVP
    2024-01-31T13:00:44.3533333+00:00

    Throughout the years whenever you "convert" a mail-enabled object, it creates a new legacyExchangeDN for that object.