This discussion has been locked. The information referenced herein may be inaccurate due to age, software updates, or external references.
You can no longer post new replies to this discussion. If you have a similar question you can start a new discussion in this forum.

WHD Username Attribute Active Directory set to Email

I am currently setting up WHD to function with multiple Active Directory domains, many of which have user accounts with the same login in (jdoe@domain1.org and jdoe@domain2.org for example) which WHD will not allow either to log in because they both have the login of jdoe. To alleviate this issue we'd like to have their login to be their email address, or username@domain. I've located where we can change this value in the LDAP/AD attributes mapping which is currently sAMAccountName. I can see the available options, however there isn't one option that clearly states user's email address. I've searched the forums and done a cursory search on Google.

Thank you, any advice would be appreciated!

  • smcnd, you can use either the mail or userPrincipalName attributes, depending on how your Active Directory domains are configured. To be able to select these attributes, you must go to Clients > AD / LDAP Connections > (your connection) > Attribute Mappings tab, select "Custom", and choose user from the drop-down list. Then make your selections for the Username and E-mail attributes as either mail or userPrincipalName.