SOLVED

Using another UPN to login to Exchange Online

Copper Contributor

Hi, 

On my premise, users are using the UPN to login @mycompany.com , we have another small company called smallcom.com, in my premise, I added an extra  UPN for them so they can log in using alias@smallcom.com as everything is hosted in my datacenter.

I am moving to Office 365, and don't know how to add additional UPN to the user on my tenant as once I add the additional UPN, the login process keeps failing.

Note: I added the smallcom.com as domain and validate it.

so is this a possible scenario 

7 Replies

There's no such thing as additional/extra UPN in Exchange Online. You should have no problem adding another domain and changing the user's UPN to match said domain though. And if needed you can redirect the sign-in process to on-premises, so that users keep the same login experience.

@Vasil Michev 

Thanks for the reply,

I have it already as Domain and I set the user to use this domain for login and I am using AD Connect Pass-through, so I assume all authentication are passing to my local AD. But still users from this domain keep failing to login...

best response confirmed by farism (Copper Contributor)
Solution

@farism Hello, perhaps this preview is applicable in your scenario?

 

"This feature tells the Azure AD login servers to not only check the sign-in name against UPN values, but also against ProxyAddresses values for the email address."

 

'Sign-in to Azure Active Directory using email as an alternate login ID (preview)'

https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-authentication-use-emai...

@ChristianBergstrom 

Thanks

thats what I need, but the problem is its a Preview, and dont think its good to use it in production.

I dont know what is the road map for this feature..

Do you think its OK to use it ?!

@farism Hello, that sounds promising! Well, as it doesn't work now I know I should use it if it solves the issue, even if it's in preview. But obviously that's your call. Would you mind letting me know if you implement it and the outcome as well? Thanks.

@ChristianBergstrom 

I guess I will go for it and try it, as long as it wont effect the current ADSync and other things.. so if its only adding without effecting other thing, then yes.

what do you think :)

@farism Hello again! Try it in a test environment if you're worried some things might not function properly? Other than that go through the preview limitations https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-authentication-use-emai...

 

Good luck :)

1 best response

Accepted Solutions
best response confirmed by farism (Copper Contributor)
Solution

@farism Hello, perhaps this preview is applicable in your scenario?

 

"This feature tells the Azure AD login servers to not only check the sign-in name against UPN values, but also against ProxyAddresses values for the email address."

 

'Sign-in to Azure Active Directory using email as an alternate login ID (preview)'

https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-authentication-use-emai...

View solution in original post