UserPrincipalName (UPN) vs Email address – In Azure AD Login / Office 365 Sign-in

In the Windows On-Premises Active Directory, users can either use samAccountName or User Principal Name (UPN) to login into AD based service. The User Principal Name is basically the ID of the user in Active Directory and sometimes it might not be same as users’ email, but users won’t face many problems due to this email and UPN mis-match as users only use this identity in local AD environment.

In Office 365 cloud environment, you should care about the mismatch of UPN and Email address. Office 365 also does not force that users’ email match with userPrincipalName and most of us (Office 365 Admins) know that logging into the Office 365 portal is based on the LoginID/UPN not the E-mail of the user.

In many places, even though Office 365 service login UI asks email address, we should type the userPrincipalName of the user for successful login, unless the user’s UPN and Primary SMTP (Email address) match with each other.

UPN vs Primary SMTP address

As you’ll see above, there are some login prompts say that “enter your email address” but in fact, you need to use UPN. In this situation, you may want to consider making user’s UPN as an alternate email address on their account but this also won’t help them login.

As Office 365 Login UI itself confuse what should user enter as login identity and also end-users do not know much about UPN as they use their e-mail address in most cases, so now you can understand the importance of why the UPN of an user should match with the user’s primary SMTP address (e-mail address).

You can refer the following good posts to know more about:

Advertisement

Leave a Comment