Request to Change Primary Domain of Azure AD for Transitioning SSO from Okta to Azure AD (Entra ID)

AWANO Kyohei 10 Reputation points
2023-08-22T06:07:48.7466667+00:00

As the subject suggests, we are considering the transition of SSO functionality from Okta to Azure AD (Entra ID). However, there is an issue with the SSO configuration due to the discrepancy between the primary domain of Azure AD and the login ID of the external service.

Therefore, we kindly request your guidance on the following points:

  1. Procedure for changing the Azure AD primary domain.
  2. Risks and impacts associated with changing the primary domain.
  3. Methods for validating the changes post primary domain modification.
Active Directory Federation Services
Active Directory Federation Services
An Active Directory technology that provides single-sign-on functionality by securely sharing digital identity and entitlement rights across security and enterprise boundaries.
1,213 questions
Microsoft Entra External ID
Microsoft Entra External ID
A modern identity solution for securing access to customer, citizen and partner-facing apps and services. It is the converged platform of Azure AD External Identities B2B and B2C. Replaces Azure Active Directory External Identities.
2,697 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,004 questions
{count} votes

1 answer

Sort by: Most helpful
  1. James Hamil 22,766 Reputation points Microsoft Employee
    2023-08-22T20:15:30.9133333+00:00

    Hi @AWANO Kyohei , to change the Azure AD primary domain, follow these steps:

    1. Sign in to the Azure portal with an account that's a Global Administrator for the organization.
    2. Select Azure Active Directory.
    3. Select Custom domain names.
    4. Select the name of the domain that you want to be the primary domain.
    5. Select the Make primary command. Confirm your choice when prompted.

    Please note that changing the primary domain for your organization won't change the user name for any existing users.

    Risks and impacts associated with changing the primary domain may include potential issues with user authentication, application configurations, and email routing. It's essential to thoroughly test and validate the changes after modifying the primary domain.

    To validate the changes post primary domain modification, you can:

    1. Test user authentication with the new primary domain.
    2. Verify that applications and services are functioning correctly with the updated domain.
    3. Check email routing to ensure it's working as expected with the new primary domain.

    Please let me know if you have any questions and I can help you further.

    If this answer helps you please mark "Accept Answer" so other users can reference it.

    Thank you,

    James

    0 comments No comments