Azure AD Sign-in configuration

Trying to setup AD Connect with On Premise Server. Having a issue with Active Directory UPN Suffix don’t match. My online domain is ttcs.com.au and my on premise server uses corp.ttcs.com.au.

I have added ttcs.com.au UPN Suffix is Active Directory Domain and Trusts.

Error shows Users will not be able to sign-in to Azure AD with on-premise credentials if the UPN suffix does not match a verified domain.

Hi ttcs,

It seems you have done it right, but let me ask a quick question since I don’t see it in your description of the problem. After adding the UPN suffix in Active Directory Domain and Trusts did you change the UPN suffix for existing users? This might be the issue.

1 Like

I am making this reponse on behalf of @ttcs:

Yes I have. Except for the built in Administrator account
https://d33v4339jhl8k0.cloudfront.net/inline/128209/afa08da6e9666dfc6c24c857e68ae3436d6ada5e/e39cc22d76608a4b3d3f919d75c9bba092242cc5/image001.png
Second admin account
https://d33v4339jhl8k0.cloudfront.net/inline/128209/169e78929ede29c02c9adbb9264b35ce3dbc4198/95e8ac26e589d02e2ab71a6f35efbf09cd8f7fd9/image002.png
I only have one user
https://d33v4339jhl8k0.cloudfront.net/inline/128209/77c8d0ed11567bf42464256e9e6319e8d0bf57cd/ea09c0e0ed1d982e15cc2dbce9c964651359d34e/image003.png

Do I have to remove the Administrator account for it to work?

Thanks

There’s no need to remove the administrator account for it to work. Might need to make sure also if the domain is verified in O365.

1 Like

Thanks Domain is verified as emails are working fine.

image001.jpg

1 Like

Awesome! I’m happy to hear it’s working now.