Choose your language

Choose your login

Contact us

How to configure PaperCut to allow users to log in with an alternate username

THE PAGE APPLIES TO:

“I want to allow users to login to PaperCut NG/MF with a username other than sAMAccountName - how do I do that?”

Examples might include:

  • UPN Username
  • Email address

Logging in with the user’s “email address”

Before we start, did you know logging in with email address works by default in PaperCut NG and MF? As long as you have the email address populated for each user in PaperCut, you can go ahead and Log in using email address.

How to allow users to login to PaperCut NG/MF with a username other than sAMAccountName

Option 1 - Username Aliasing

Use Username Aliasing to allow users to login with a different username, but keep the standard config of importing sAMAccountName as the primary identifier for users.

Note that this does not prevent username clashes. If you’re experiencing username clashes in a multi-domain environment please see the next option!

Steps:

  1. Enable Username Aliasing.
    1. Select Options > Advanced.
    2. The Advanced page is displayed.
    3. In the Username Aliasing area, select the Enable username aliasing check box.
  2. Under Options → User/Group Sync → Sync source
    1. Set the Username alias as the LDAP attribute field in AD. For example “UserPrincipalName” field (AD/LDAP).

That’s it! Users will still be identified as their sAMAccountName, but will able to log in with a different username attribute. That should do the trick for adding the simple ability for users to log in using for example their UPN Username.

Option 2 - Use UPN as the PaperCut username with on-prem AD

If you’re needing to sync the PaperCut username as the UPN instead of the sAMAccountName due to username clashes, take a look through the Prevent username clashes in Windows multi-domain environments article.

This method allows PaperCut to sync the UPN as the primary PaperCut username from your on-prem AD server, and will allow users to log in with their UPN.

Option 3 (from version 21.2) - Use UPN as the PaperCut username with Azure AD

From version 21.2 you can use the standard Azure AD sync method to sync the UPN as the primary PaperCut username from your Azure AD tenancy, and log in with the UPN and password combination.

It’s also worth reviewing the Overview of synchronizing user and group details with Azure AD before settling on your Azure AD sync method.


Categories: How-to Articles , Authentication


Keywords: UPN , UPN Usernames , Login , email , users , samaccountname , aliasing

Comments

Last updated February 15, 2024