Skip to content

Commit 23b3e41

Browse files
committed
[AzureAD] Incorporate PM review feedback
1 parent edd4199 commit 23b3e41

File tree

4 files changed

+29
-34
lines changed

4 files changed

+29
-34
lines changed

articles/active-directory/authentication/TOC.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -138,8 +138,8 @@
138138
href: howto-password-ban-bad-on-premises-agent-versions.md
139139
- name: Use SMS-based authentication (preview)
140140
href: howto-authentication-sms-signin.md
141-
- name: Use alternate email address sign-in (preview)
142-
href: howto-authentication-use-alternate-email-signin.md
141+
- name: Use email address sign-in (preview)
142+
href: howto-authentication-use-email-signin.md
143143
- name: Azure AD smart lockout
144144
href: howto-password-smart-lockout.md
145145
- name: Certificate-based authentication
Lines changed: 27 additions & 32 deletions
Original file line numberDiff line numberDiff line change
@@ -1,61 +1,56 @@
11
---
2-
title: Alternate email user sign-in for Azure Active Directory
3-
description: Learn how to configure and enable users to sign in to Azure Active Directory using alternate email address (preview)
2+
title: Email address user sign in for Azure Active Directory
3+
description: Learn how to configure and enable users to sign in to Azure Active Directory using their email address (preview)
44

55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: how-to
9-
ms.date: 05/11/2020
9+
ms.date: 05/21/2020
1010

1111
ms.author: iainfou
1212
author: iainfoulds
1313
manager: daveba
1414
ms.reviewer: scottsta
1515

1616
---
17-
# Configure user sign-in with an alternate email address in Azure Active Directory (preview)
17+
# Sign-in to Azure with an email address instead of the UPN (preview)
1818

19-
Many organizations want to use hybrid authentication to allow their users to sign in directly to Azure Active Directory (Azure AD). With hybrid authentication, users have the same sign-in credentials in an on-premises environment and in the cloud. However, hybrid authentication may currently be blocked in your environment because of the following reasons:
19+
Many organizations want to move to hybrid authentication to allow their users to sign in directly to Azure Active Directory (Azure AD). With hybrid authentication, users have the same sign-in credentials in an on-premises environment and in the cloud. However, some organizations haven’t moved to hybrid authentication because of the following reasons:
2020

21-
* For best compatibility, you require the user principle name (UPN) for the user to be identical in the on-premises directory and in Azure AD.
22-
* Azure AD requires users to sign in with their Azure AD UPN.
23-
* Your users can't sign in with their UPN because they don't know, can't remember, or just don't associate with their UPN.
24-
* Especially for large organizations with multiple subsidiaries or acquired companies, users may not be allowed to use an account with the parent company as part of their UPN.
21+
* To get the best compatibility across all workflows, you want to synchronize the Azure AD user principle name (UPN) to the same UPN value used in your on-premises directory.
22+
* Your organization doesn't use your on-premises UPN to sign in.
23+
* Azure AD requires users to sign in with their Azure AD UPN
2524

26-
For these scenarios and more, you can now use the preview for Azure AD user sign-in with an alternate email address. With this approach, you enable your users to sign in with their well-known email address in the cloud, just like they do in your on-premises network. Users only need to know their email address, not their UPN.
25+
Azure now allows you to configure sign in with email or UPN values. With this approach, you enable your users to sign in with any email address set in their *ProxyAddresses*. Users only need to know their email address, not their UPN.
2726

2827
| |
2928
| --- |
30-
| Alternate email authentication for users is a public preview feature of Azure Active Directory. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/)|
29+
| Sign in to Azure with your email address is a public preview feature of Azure Active Directory. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/)|
3130
| |
3231

3332
## Overview of User Principal Names (UPNs)
3433

35-
User Principal Names (UPNs) act as a unique identifier for a user account. Each user account must be represented in a directory by this UPN, and is typically used during sign-in events.
34+
User Principal Names (UPNs) act as a unique identifier for a user account in both your on-premises directory, and in Azure Active Directory. Each user account in a directory is represented by a UPN.
3635

37-
For some scenarios, the UPN isn't employee-friendly and an organization may want to enable sign in with an alternate ID. The following examples outline some of these scenarios:
36+
Many organizations have users sign in to Azure AD applications and services with their UPN. However, some organizations can't use the UPN for sign-in due to business policies or user experience issues.
3837

39-
* The UPN username is constructed from elements such as initials and employee numbers.
40-
* For example: `[email protected]`
38+
Organizations that can't use the UPN for user sign-in with Azure AD have a few options:
4139

42-
* The UPN domain is constructed from multiple values or is otherwise awkward.
43-
* For example: `[email protected]`
44-
45-
* Your organization has multiple subsidiaries or acquired companies and users may not even know their domain or associate strongly with the parent company.
46-
* For example: `[email protected]`
47-
48-
One alternative to these scenarios is for users to sign in with their email address. With this approach, users sign in to Azure AD with their email address, and makes sure that the UPN for that user is identical in the on-premises AD DS and in Azure AD.
40+
* One approach is to set the Azure AD UPN to the value of the user's email. This approach lets users sign in to Azure using their email address.
41+
* Not all workflows are compatible with using a different value for the on-premises UPN and the Azure AD UPN.
42+
* A better approach is to ensure the cloud and on-premises UPNs are set to the same value, and configure Azure to accept the user's email as an alternate login ID.
43+
* In this configuration, users can still sign in by entering their UPN, but can also sign in by entering any email defined in their *ProxyAddresses* that supports one or more emails.
4944

5045
## Synchronize users sign-in email to Azure AD
5146

5247
Traditional Active Directory Domain Services (AD DS) or Active Directory Federation Services (AD FS) authentication happens directly on your network and is handled by your AD DS infrastructure. With hybrid authentication, users to sign in directly to Azure AD.
5348

54-
You can synchronize your on-premises AD DS environment to Azure AD using [Azure AD Connect][azure-ad-connect] and configure it to use Password Hash Sync or Pass-Through Authentication. In both cases, the user submits their username and password to Azure AD, which validate the credentials and issues a ticket. This validation directly in Azure AD removes the need for your organization to host and manage an AD FS infrastructure.
49+
You can synchronize your on-premises AD DS environment to Azure AD using [Azure AD Connect][azure-ad-connect] and configure it to use Password Hash Sync or Pass-Through Authentication. In both cases, the user submits their username and password to Azure AD, which validates the credentials and issues a ticket. Having users sign in directly to Azure AD removes the need for your organization to host and manage an AD FS infrastructure.
5550

56-
![Diagram of Azure AD hybrid identity with password hash synchronization](media/howto-authentication-use-alternate-email-signin/hybrid-password-hash-sync.png)
51+
![Diagram of Azure AD hybrid identity with password hash synchronization](media/howto-authentication-use-email-signin/hybrid-password-hash-sync.png)
5752

58-
![Diagram of Azure AD hybrid identity with pass-through authentication](media/howto-authentication-use-alternate-email-signin/hybrid-pass-through-authentication.png)
53+
![Diagram of Azure AD hybrid identity with pass-through authentication](media/howto-authentication-use-email-signin/hybrid-pass-through-authentication.png)
5954

6055
For more information, see [Choose the right authentication method for your Azure AD hybrid identity solution][hybrid-auth-methods].
6156

@@ -66,11 +61,11 @@ One of the user attributes that's automatically synchronized by Azure AD Connect
6661
>
6762
> For more information, see [Add and verify a custom domain name in Azure AD][verify-domain].
6863
69-
## Enable sign-in with alternate email
64+
## Enable user sign-in with an email address
7065

71-
Once your users with the *ProxyAddresses* attribute set are synchronized to Azure AD using Azure AD Connect, you need to enable sign in with an alternate email for your tenant. This feature tells the Azure AD login servers to not only check the sign-in name against your UPN values, but also against your *ProxyAddresses* values for the alternate email address
66+
Once your users with the *ProxyAddresses* attribute set are synchronized to Azure AD using Azure AD Connect, you need to enable the feature for users to sign in with an email address for your tenant. This feature tells the Azure AD login servers to not only check the sign-in name against your UPN values, but also against your *ProxyAddresses* values for the email address.
7267

73-
During preview, you can currently only enable the alternate email user sign-in feature using PowerShell. You need *tenant administrator* permissions to complete the following steps:
68+
During preview, you can currently only enable the email address user sign-in feature using PowerShell. You need *tenant administrator* permissions to complete the following steps:
7469

7570
1. Open an PowerShell session as an administrator, then install the *AzureADPreview* module using the [Install-Module][Install-Module] cmdlet:
7671

@@ -147,15 +142,15 @@ During preview, you can currently only enable the alternate email user sign-in f
147142
Get-AzureADPolicy | where-object {$_.Type -eq "HomeRealmDiscoveryPolicy"} | fl *
148143
```
149144
150-
## Test alternate email sign-in
145+
## Test user sign-in with email
151146
152-
To test alternate email address sign-in works for a user, browse to [https://myprofile.microsoft.com][my-profile] and sign in with a user account based on their alternate email address, not their UPN. The sign-in experience should look and feel the same as with a UPN-based sign-in event.
147+
To test email address sign-in works for a user, browse to [https://myprofile.microsoft.com][my-profile] and sign in with a user account based on their email address, not their UPN. The sign-in experience should look and feel the same as with a UPN-based sign-in event.
153148
154149
## Troubleshoot
155150
156-
If users have trouble with sign-in using the alternate email address, review the following troubleshooting steps:
151+
If users have trouble with sign-in using their email address, review the following troubleshooting steps:
157152
158-
1. Make sure the user account has their alternate email address set for the *ProxyAddresses* attribute in the on-prem AD DS environment.
153+
1. Make sure the user account has their email address set for the *ProxyAddresses* attribute in the on-prem AD DS environment.
159154
1. Verify that Azure AD Connect is configured and successfully synchronizes user accounts frm the on-prem AD DS environment into Azure AD.
160155
1. Confirm that the Azure AD *HomeRealmDiscoveryPolicy* policy has the *AlternateIdLogin* attribute set to *"Enabled": true*:
161156

0 commit comments

Comments
 (0)