Add a custom domain name in Microsoft Entra ID

Completed

You can use Azure to add your organization's custom domain name and allow employees to create memorable usernames.

In this unit, you'll learn how to:

  • Associate your custom domain with an existing Microsoft Entra organization.
  • Set the custom domain to be the primary domain.
  • Add users.

You can't complete this unit unless you've purchased a domain name and registered it with a Domain Name System (DNS) provider.

The following steps walk through the process to add a custom domain name to Azure. If you own an unused domain name, you can follow along in your own Microsoft Entra organization.

Add a custom domain name to Microsoft Entra ID

In our scenario, your company has a Microsoft Entra organization where you can add the domain name.

  1. In Microsoft Entra ID, under Manage, select Custom domain names.

    Screenshot of the Overview page with Custom domain name highlighted.

  2. Select + Add custom domain.

  3. For Custom domain name, enter the domain name proseware.com.

  4. Select Add domain.

  5. On the proseware.com page, copy the DNS information.

    Screenshot of the verification page for a custom domain name.

Add your DNS information to the domain registrar

  1. Go to your domain registrar.

  2. Create records for your domain based on the DNS information you copied from Azure. The following screenshot shows a text record added to Azure DNS. Azure DNS is acting as the domain registrar.

    Screenshot of a domain registrar that shows a TXT record for the custom domain.

  3. Wait at least an hour for the DNS updates to propagate.

Verify your custom domain in Azure

  1. In Microsoft Entra ID, select Custom domain names under Manage.

  2. Select your custom domain name.

  3. Select Verify.

    Screenshot of the Verify button on the custom domain's DNS information page.

  4. If Azure verifies that the correct record exists, the domain name status changes to "Verified."

    Screenshot of a list of custom domains with the domain proseware.com listed as verified.

  5. To add a subdomain, select + Add domain name and enter a subdomain name like marketing.proseware.com. You don't need to repeat the verification steps.

    Screenshot of a list of custom domains with a callout highlighting the subdomain marketing.proseware.com with the status set to verified.

Set the primary domain name

After you add the custom domain name and any subdomains, set one of the domain names as the primary.

  1. Select proseware.com from the list of custom domain names.

  2. Select Make primary.

    Screenshot of the information about the proseware.com domain with a checkmark next to Mark primary option.

  3. Select Yes.

  4. In the list of custom domain names, the Primary column is now checked for proseware.com.

Manage custom domain names by using Azure PowerShell

You might prefer to manage your domain names by using Microsoft Graph PowerShell.

  • New-MgDomain: Creates a new domain. Use the parameter -IsDefault to set the domain name as the primary domain name.
  • Confirm-MgDomain: Lets you try to validate the ownership of a domain.
  • Update-MgDomain: Updates a domain name and can set the domain to the primary domain name.
  • Remove-MgDomain: Deletes a domain from Microsoft Entra ID.

Add a user

After you add a custom domain name and set it to be the primary domain, add users.

  1. In the Azure portal, go to Microsoft Entra ID.

  2. On the left side of the pane, select Users under Manage.

  3. Select + New user, then select Create new user.

    Screenshot of adding a new user for a custom domain.

  4. For User name and Name, enter values for your pilot user. The primary domain name appears as part of the username.

Check your knowledge

1.

How do you verify domain ownership?

2.

What is the default domain name before a custom domain is created?