You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/howto-authentication-use-email-signin.md
+20-21Lines changed: 20 additions & 21 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,5 +1,5 @@
1
1
---
2
-
title: Email address user signin for Azure Active Directory
2
+
title: Email address user sign-in for Azure Active Directory
3
3
description: Learn how to configure and enable users to sign in to Azure Active Directory using their email address (preview)
4
4
5
5
services: active-directory
@@ -16,45 +16,44 @@ ms.reviewer: scottsta
16
16
---
17
17
# Sign-in to Azure with an email address instead of the UPN (preview)
18
18
19
-
Many organizations want to move to hybrid authentication to allow their users to sign in directly to Azure Active Directory (Azure AD). With hybrid authentication, users have the same sign-in credentials in an on-premises environment and in the cloud. However, some organizations haven’t moved to hybrid authentication because of the following reasons:
19
+
Many organizations want to let their users sign in to Azure Active Directory (Azure AD) using the same sign-in credentials as their on-premises directory environment. With this approach, hybrid authentication, users only need to remember one set of credentials - their user principle name (UPN). Some organizations haven't moved to hybrid authentication for the following reasons:
20
20
21
-
* To get the best compatibility across all workflows, you want to synchronize the Azure AD user principle name (UPN) to the same UPN value used in your on-premises directory.
22
-
* Your organization doesn't use your on-premises UPN to sign in.
23
-
* Azure AD requires users to sign in with their Azure AD UPN
21
+
* For the best compatibility across applications and services, the Azure AD UPN is set to the same UPN value used in your on-premises directory.
22
+
* Due to business or compliance reasons, your organization doesn't use the on-premises UPN to sign in.
24
23
25
-
Azure now allows you to configure sign in with email or UPN values. With this approach, you enable your users to sign in with any email address set in their *ProxyAddresses*. Users only need to know their email address, not their UPN.
24
+
Azure AD previously required all users to sign in with their UPN. To help customers simplify their approach to hybrid authentication, you to configure Azure AD to allow users to sign in with their email address. With this approach, you enable your users to sign in with any email address set in their *ProxyAddresses* attribute. To sign in, users only need to know their email address, not their UPN.
26
25
27
26
||
28
27
| --- |
29
-
| Sign in to Azure with your email address is a public preview feature of Azure Active Directory. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/)|
28
+
| Sign in to Azure AD with an email address is a public preview feature of Azure Active Directory. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).|
30
29
||
31
30
32
-
## Overview of User Principal Names (UPNs)
31
+
## Overview of Azure AD sign-in approaches
33
32
34
-
User Principal Names (UPNs) act as a unique identifier for a user account in both your on-premises directory, and in Azure Active Directory. Each user account in a directory is represented by a UPN.
33
+
User Principal Names (UPNs) are unique identifiers for a user account in both your on-premises directory, and in Azure AD. Each user account in a directory is represented by a UPN, such as `contoso\balas`.
35
34
36
-
Many organizations have users sign in to Azure AD applications and services with their UPN. However, some organizations can't use the UPN for sign-in due to business policies or user experience issues.
35
+
In many organizations, users sign in to Azure AD applications and services with their UPN. However, some organizations can't use the UPN for sign-in due to business policies or user experience issues.
37
36
38
37
Organizations that can't use the UPN for user sign-in with Azure AD have a few options:
39
38
40
-
* One approach is to set the Azure AD UPN to the value of the user's email. This approach lets users sign in to Azure using their email address.
41
-
*Not all workflows are compatible with using a different value for the on-premises UPN and the Azure AD UPN.
42
-
* A better approach is to ensure the cloud and on-premises UPNs are set to the same value, and configure Azure to accept the user's email as an alternate login ID.
43
-
* In this configuration, users can still sign in by entering their UPN, but can also sign in by entering any email defined in their *ProxyAddresses*that supports one or more emails.
39
+
* One approach is to set the Azure AD UPN to the value of the user's email address, such as `[email protected]`. For the user, it looks like they sign in to Azure using their email address.
40
+
*However, not all applications and services are compatible with using a different value for the on-premises UPN and the Azure AD UPN.
41
+
* A better approach is to ensure the cloud and on-premises UPNs are set to the same value, and configure Azure to accept the user's email as a sign-in ID.
42
+
* In this configuration, users can still sign in by entering their UPN, but can also sign in by entering any email defined in their *ProxyAddresses*attribute. This *ProxyAddress* attribute supports one or more email addresses.
44
43
45
-
## Synchronize users sign-in email to Azure AD
44
+
## Synchronize sign-in email addresses to Azure AD
46
45
47
-
Traditional Active Directory Domain Services (AD DS) or Active Directory Federation Services (AD FS) authentication happens directly on your network and is handled by your AD DS infrastructure. With hybrid authentication, users to sign in directly to Azure AD.
46
+
Traditional Active Directory Domain Services (AD DS) or Active Directory Federation Services (AD FS) authentication happens directly on your network and is handled by your AD DS infrastructure. With hybrid authentication, users can instead sign in directly to Azure AD.
48
47
49
-
You can synchronize your on-premises AD DS environment to Azure AD using [Azure AD Connect][azure-ad-connect] and configure it to use Password Hash Sync or Pass-Through Authentication. In both cases, the user submits their username and password to Azure AD, which validates the credentials and issues a ticket. Having users sign in directly to Azure AD removes the need for your organization to host and manage an AD FS infrastructure.
48
+
To support this hybrid authentication approach, you synchronize your on-premises AD DS environment to Azure AD using [Azure AD Connect][azure-ad-connect] and configure it to use Password Hash Sync (PHS) or Pass-Through Authentication (PTA). In both configuration options, the user submits their username and password to Azure AD, which validates the credentials and issues a ticket. When users sign in directly to Azure AD, it removes the need for your organization to host and manage an AD FS infrastructure.
50
49
51
50

52
51
53
52

54
53
55
54
For more information, see [Choose the right authentication method for your Azure AD hybrid identity solution][hybrid-auth-methods].
56
55
57
-
One of the user attributes that's automatically synchronized by Azure AD Connect is *ProxyAddresses*. If your users have their preferred sign-in email address set in AD DS as part of the *ProxyAddresses* attribute, it's automatically synchronized to the cloud.
56
+
One of the user attributes that's automatically synchronized by Azure AD Connect is *ProxyAddresses*. If users have a sign-in email address set in the on-prem AD DS environment as part of the *ProxyAddresses* attribute, it's automatically synchronized to Azure AD. This email address can then be used directly in the Azure AD sign-in process.
58
57
59
58
> [!IMPORTANT]
60
59
> Only emails in verified domains for the tenant are synchronized to the cloud. Each Azure AD tenant has one or more verified domains, for which you have proven ownership, and are uniquely bound to you tenant.
@@ -63,7 +62,7 @@ One of the user attributes that's automatically synchronized by Azure AD Connect
63
62
64
63
## Enable user sign-in with an email address
65
64
66
-
Once your users with the *ProxyAddresses* attribute set are synchronized to Azure AD using Azure AD Connect, you need to enable the feature for users to sign in with an email address for your tenant. This feature tells the Azure AD login servers to not only check the sign-in name against your UPN values, but also against your*ProxyAddresses* values for the email address.
65
+
Once users with the *ProxyAddresses* attribute applied are synchronized to Azure AD using Azure AD Connect, you need to enable the feature for users to sign in with an email address for your tenant. This feature tells the Azure AD login servers to not only check the sign-in name against UPN values, but also against *ProxyAddresses* values for the email address.
67
66
68
67
During preview, you can currently only enable the email address user sign-in feature using PowerShell. You need *tenant administrator* permissions to complete the following steps:
69
68
@@ -144,11 +143,11 @@ During preview, you can currently only enable the email address user sign-in fea
144
143
145
144
## Test user sign-in with email
146
145
147
-
To test email address sign-in works for a user, browse to [https://myprofile.microsoft.com][my-profile] and sign in with a user account based on their email address, not their UPN. The sign-in experience should look and feel the same as with a UPN-based sign-in event.
146
+
To test email address sign-in works for a user, browse to [https://myprofile.microsoft.com][my-profile] and sign in with a user account based on their email address, such as `[email protected]`, not their UPN, such as `contoso\balas`. The sign-in experience should look and feel the same as with a UPN-based sign-in event.
148
147
149
148
## Troubleshoot
150
149
151
-
If users have trouble with sign-in using their email address, review the following troubleshooting steps:
150
+
If users have trouble with sign-in events using their email address, review the following troubleshooting steps:
152
151
153
152
1. Make sure the user account has their email address set for the *ProxyAddresses* attribute in the on-prem AD DS environment.
154
153
1. Verify that Azure AD Connect is configured and successfully synchronizes user accounts frm the on-prem AD DS environment into Azure AD.
0 commit comments