So Microsoft has released the latest version of the directory sync tools between your on-premise directory and the Microsoft Azure AD. So there is a load of information about it written on MSDN, but the information I was looking for I couldn’t find. With the new AAD Sync you can apply transformations, if a field is in the wrong place in your Active Directory you can let the sync tool take the data from another attribute in the AD. This is done by storing the data in the AAD Sync metaverse. The In rules populate the metaverse and the out rules populate services.

And there is a big list of attributes to select from. Give the illusion that you can select just about any attribute. But no. There are some attributes missing. So I have completed a list of all attributes that are available under the source selection box.

Default attributes in the DirSync Metaverse.

AttributeName
accountEnabled
accountName
assistant
authOrig
c
cloudAnchor
cloudFiltered
clouldLegacyExchangeDN
cloudMSExchangeArchiveStatus
cloudMSExchBlockedSendersHash
cloudMSExchDelegateListLink
cloudMSExchRecipientDisplayType
cloudMSExchSafeRecipientsHash
cloudMSExchSafeSendersHash
cloudMSExchTeamMailboxExpiration
cloudMSExchTeamMailboxOwners
cloudMSExchUCVoiceMailSettings
cloudMSExchUserHoldPolicies
cloudPublicDelegates
cloudSOAExchMailbox
cloudSourceAnchor
cn
co
comment
company
contributingConnectorExchange
contributingConnectorUser
countryCode
department
description
displayName
division
dLMemRejectPerms
dLMemSubmitPerms
domain
employeeID
employeeType
extensionAttribute1
extensionAttribute10
extensionAttribute11
extensionAttribute12
extensionAttribute13
extensionAttribute14
extensionAttribute15
extensionAttribute2
extensionAttribute3
extensionAttribute4
extensionAttribute5
extensionAttribute6
extensionAttribute7
extensionAttribute8
extensionAttribute9
facsimileTelephoneNumber
givenName
homePhone
info
initials
ipPhone
l
legacyExchangeDN
mail
mailEnabled
mailNickname
manager
middleName
mobile
msDS-HABSeniorityIndex
msDS-PhoneticDisplayName
msExchArchiveGUID
msExchArchiveName
msExchAssistantName
msExchAuditAdmin
msExchAuditDelegate
msExchAuditDelegateAdmin
msExchAuditOwner
msExchBlockedSendersHash
msExchBypassAudit
msExchBypassModerationFromDLMembersLink
msExchBypassModerationLink
msExchDelegateLinkList
msExchElCExpirySuspensionEnd
msExchELCExpirySuspensionStart
msExchELCMailboxFlags
msExchEnableModeration
msExchExtensionCustomAttribute1
msExchExtensionCustomAttribute2
msExchExtensionCustomAttribute3
msExchExtensionCustomAttribute4
msExchExtensionCustomAttribute5
msExchHideFromAddressLists
msExchImmutableId
msExchLitigationHoldDate
msExchLitigationHoldOwner
msExchMailboxAuditEnable
msExchMailboxAudtiLogAgeLimit
msExchMailboxGuid
msExchMasteraccountSid
msExchModeratedByLink
msExchModerationFlags
meEchRecipientDisplayType
msExchRecipientTypeDetails
msExchRemoteRecipientType
msExchRequireAuthToSendTo
msExchResourceCapacity
msExchResourceDisplay
msExchResourceMetaData
msExchResourceSearchProperties
msExchRetentionComment
msExchRetentionURL
msExchSafeRecipientsHash
msExchSafeSendersHash
msExchSendersHintTranslations
msExchTeamMailboxExpiration
msExchTeamMailboxOwners
msExchTeamMailboxSharepointLinkedBy
msExchUserHoldPolicies
msRTCSIP-ApplicationOptions
msRTCSIP-DeploymentLocator
msRTCSIP-Line
msRTCSIP-OptionFlags
msRTCSIP-OwnerUM
msRTCSIP-PrimaryUserAddress
msRTCSIP-UserEnabled
o
object-id
objectID
objectSid
objectSidString
objectType
otherFacsimileTelephoneNumber
otherHomePhone
otherIpPhone
otherMailbox
otherMobile
otherPager
otherTelephone
ou
owner
personalTitle
photo
physicalDeliveryOfficeName
postalAddress
postalAddressIsValid
publicDelegates
pwdLastSet
secretary
seeAlso
sIDHistory
sn
soft-deleted
sourceAnchor
sourceAnchorBinary
sourceObjectType
st
street
streetAddress
targetAddress
telephoneAssistant
telephoneNumber
thumbnailPhoto
title
uid
unauthOrig
url
usageLocation
userCertificate
userPrincipalName
wWWHomePage