Recently one of our Dynamics 365 On-Premise customers Version 1612 (9.0.20.7) had IFD configured with Active Directory Federation Service v10.

They are able to login with their windows authentication logins details but require to login with their Dynamics 365 email and password instead.

I'm not entirely familiar with AD-FS (I was not part of the IFD process) but there must be a way to setup alternative login for the user's email addresses.

Possible fixes I've encountered are:

  1. This MS document that suggests setting up an alternative login ID using Powershell

  2. It may be possible to edit the AD claim rules directly in ADFS to allow email logins but I am not familiar enough with ADFS to know if this would work.

If anyone could point me in the right direction that would be a massive help

1

There are 1 answers

0
Francois Kuyler On

The user should be able to login to Dynamics365 using "<domain>\<username>" or "<username>@<UPN Suffix>"

The user UPN Suffix can be set in Active Directory on the Account tab of the User Object.

To add more options or to add email domain to the UPN Suffix open "Active Directory Domains and Trusts" right click "Active Directory Domains and Trusts [<Domain Server>]" then select "Properties"