Add your custom domain to Azure AD

Updated: September 10, 2015

Applies To: Azure, Windows Intune

Important

Please bear with us as we migrate this and other content to the Microsoft Azure website. This topic is no longer being updated and might become out of date. Please bookmark the updated Azure article on this subject, Add your own domain name to Azure AD.

If your organization already has a custom domain name, as an administrator, you can add this domain name to Azure Active Directory (AD) to use with all of the Microsoft online services that you have subscribed to. After you’ve added your domain name to Azure AD, you can start associating your domain name with your various cloud services.

You can add up to 900 domain names to your Azure AD tenant by using, either:

You must have already registered a domain name and have the sign-in credentials needed for your domain name registrar (for example, Go Daddy or Register.com). If you don’t have a custom domain name, you can buy one from a domain name registrar. For more information, see Internet domain management in Azure AD.

You can add multiple domains to your tenant. However, you can’t add the same domain to different tenants. So, for example, when you add your domain to your tenant, you can't create another Azure AD tenant and add the same domain name to it.

If you are currently using domains in Microsoft Business Productivity Online Standard Suite, you cannot add the same domains to your Azure AD tenant.

Tip

Using Office 365? Once you have set up your domain, you can start creating email addresses, Lync Online accounts, and distribution groups that use your custom domain name. You can also use your domain name for a public-facing website hosted on SharePoint Online.

Add and verify a domain using the Azure Management Portal

  1. In the Management Portal, click Active Directory, and then click on the name of your organization’s directory.You can do one of the following:

    • On the default directory page, click the Add Domain button in the Improve user sign-in experience section.

    • Click the Domains tab and then click either the Add a customer domain or the Add button.

  2. On the Add domain page, type the domain name that you want to add and the do one of the following:

    1. If you do not plan to integrate your on-premises Active Directory with Azure AD, do the following:

      1. Leave the I plan to configure this domain for single sign-on with my local Active Directory checkbox unchecked and click the Add button.

      2. After you see the message that your domain has been successfully added to Azure AD, click the arrow to move to the next page so you can verify your domain.

      3. Follow the directions on the next page to verify that the domain name you added in the previous steps belongs to you. For step-by-step directions, see Verify your custom domain in Azure AD.

    2. If you want to integrate your on-premises Active Directory with Azure AD, do the following:

      1. Make sure to check the I plan to configure this domain for single sign-on with my local Active Directory checkbox and then click the Add button.

      2. After you see the message that your domain has been successfully added to Azure AD, click the arrow to move to the next page and then follow the directions on that page to configure the domain you added for single sign-on.

Tip

After you add your domain name to Azure AD and verify this domain, you can change the default domain name for new email addresses. For more information, see Change your default domain name. You can also update your own email address (which is also your user ID) to use your custom domain name instead of the onmicrosoft.com domain. For more information about working with user accounts in Azure AD, see Create or edit users in Azure AD.

Tip

Using Office 365? You must select services to use with your domain when you’re adding the domain to Office 365. For detailed information, see Selecting services for your domain in Office 365.

When you set up your domain in Office 365, DNS records are required so that email, instant messaging, and other services work correctly. For detailed information, see How Office 365 manages DNS records.

See Also

Concepts

Internet domain management in Azure AD