Close Up Photo of Plugged Cables

How to add UPN suffix in Active Directory

How to add UPN suffix in Active Directory

If you want to know how to add UPN suffix in Active Directory environment and how to update all domain users to use it, this post shows how to do that in a very easy way.

The User Principal Name (UPN) suffix is part of the logon name in Active Direcoty and when you create a new account, by default it will use the DNS name for your AD domain.

For example, your local domain name is contoso.local then, your user will have a logon name like user@contoso.local

In given times, you will have the needed of adding a new UPN in your forest domain, a good reason for that, for instance, is when you are implementing Office 365 in your company. 

In few words, in order to be able to synchronize your on-premises directory with Office 365, you need to have a verified domain in both Azure Active Directory and Office 365, it means that this domain must be a valid Internet domain on the Internet.

How to do that?

1 – Log in to a Domain Controller with a domain administrator account;

2 – Open Active Directory Domains and Trusts;

3 – In the Active Directory Domains and Trusts management console, right-click Active Directory Domains and Trustsin the left pane and select Properties from the menu.

How to add UPN suffix in Active Directory

4 – In the dialog box on the UPN Suffixes tab, type the name of the suffix that you would like to add to your AD forest in the Alternate UPN suffixes box.

5 – Click Add and then Ok.

6 – In the end, you will have set a new UPN to your Forest Domain and now, you can choose which UPN you want to use for your users:

7 – Alternatively, if you have too many users to change the UPN, consider to use PowerShell:

Run the following Windows PowerShell commands to update all contoso.local suffixes to contoso.com:

$LocalUsers = Get-ADUser -Filter {UserPrincipalName -like '*contoso.local'} -Properties userPrincipalName -ResultSetSize $null
$LocalUsers | foreach {$newUpn = $_.UserPrincipalName.Replace("contoso.local","contoso.com"); $_ | Set-ADUser -UserPrincipalName $newUpn}

References

Still need help on How to add UPN suffix in Active Directory?

Running out of ideas or time How to add UPN suffix in Active Directory? Please contact me here, I will be happy to provide you with a quick analysis for resolution and configuration, at a fair price. Or use the form below if you prefer:

Name
Email
Message
The form has been submitted successfully!
There has been some error while submitting the form. Please verify all form fields again.

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top