Verify your custom domain in Azure AD

Updated: September 10, 2015

Applies To: Azure, Windows Intune

Important

Please bear with us as we migrate this and other content to the Microsoft Azure website. This topic is no longer being updated and might become out of date. Please bookmark the updated Azure article on this subject, Add your own domain name to Azure AD.

If you already own a domain name, you can configure it to work with your Microsoft Azure AD tenant. After you configure your domain to work with Azure AD, you can change the destination of domain services—such as email and web hosting—to point to your cloud service.

If you already have a domain registered with a domain name registrar, and you want to configure it to work with Azure AD, domain verification is required to confirm that you own the domain. To verify your domain, you create a DNS record at the domain name registrar, or wherever your DNS is hosted, and then Azure AD uses that record to confirm that you own the domain.

Note

  • Before you can verify your domain, you must add a custom domain to Azure AD. For more information, see Add your custom domain to Azure AD.

  • You can add and verify a custom domain name only once. If someone else in your company has already added and verified a custom domain name in Azure AD, you will receive an error message if you try to add the same domain again.

For detailed instructions on how to create a DNS record at various domain name registrars, see Create DNS records for Office 365 when you manage your DNS records.