With Azure AD Connect Services we can configure which Users, Mail-Enabled Groups,
Computers and Mail enabled contacts are synchronized to Office 365. This can be done in
three ways (Domain, OU, and Attribute based filtering).

For more reading you can go to:
https://wwwmsdn.microsoft.com/en-us/library/azure/dn801051.aspx

Organizational Unit Based Filtering

Step 1: Log on to the computer that is running AAD Connect by using an account that is a
member of the ADSyncAdmins security group.

Aad connect - configure filtering in azure adsync using domain based, organizational unit based, and attribute based filtering
AAD Connect - Configure filtering in Azure ADSync using Domain Based, Organizational Unit Based, and Attribute based filtering 1

Step 2: Click Start, then click Synchronization Service to open the Synchronization Service Manager.

Aad connect - configure filtering in azure adsync using domain based, organizational unit based, and attribute based filtering
AAD Connect - Configure filtering in Azure ADSync using Domain Based, Organizational Unit Based, and Attribute based filtering 2

Step 3: To open the connectors view, click Connectors in the Tools menu.

Aad connect - configure filtering in azure adsync using domain based, organizational unit based, and attribute based filtering
AAD Connect - Configure filtering in Azure ADSync using Domain Based, Organizational Unit Based, and Attribute based filtering 3

Step 4: In the Connectors list, select the connector that has Active Directory Domain Service as
Type.

Aad connect - configure filtering in azure adsync using domain based, organizational unit based, and attribute based filtering
AAD Connect - Configure filtering in Azure ADSync using Domain Based, Organizational Unit Based, and Attribute based filtering 4

Step 5: Click Configure Directory Partitions, select the domain you want to configure, and then click Containers.

Aad connect - configure filtering in azure adsync using domain based, organizational unit based, and attribute based filtering
AAD Connect - Configure filtering in Azure ADSync using Domain Based, Organizational Unit Based, and Attribute based filtering 5

Step 6: When prompted, enter your domain credentials for the on-premises Active Directory forest.

Aad connect - configure filtering in azure adsync using domain based, organizational unit based, and attribute based filtering
AAD Connect - Configure filtering in Azure ADSync using Domain Based, Organizational Unit Based, and Attribute based filtering 6

Step 7: In the Select Containers dialog box, clear the OU’s that you don’t want to sync with the cloud directory, and then click OK.
Click OK on the SourceAD Properties page

Step 8: Run a full import and a delta sync by completing the following steps:

  • In the connectors list, select SourceAD
    To open the Run Connector dialog, select Run from the Actions menu.
    In the Run profiles list, select Full Import, and then wait for the run profile to complete.
    To open the Run Connector dialog, select Run from the Actions menu.
    In the Run profiles list, select Delta Synchronization, and then wait for the run profile to complete.

Hope it helps.

    wpChatIcon

    Discover more from COLLABORATION PRO

    Subscribe now to keep reading and get access to the full archive.

    Continue reading