How to Join Azure VM to Azure AD Domain

Sdílet
Vložit
  • čas přidán 23. 08. 2020
  • In this tips and trcks session we will see how to join an Azure VM to the domain.
    When we are working in Azure, we ususally add a custom domain name to Azure Active Directory in order to have either a hybrid connectivity with on-premises active directory or even for a complete management of corporate resources on Azure.
    Once the custom domain has been added, we synchronize the on premises users, groups, and other resources with Azure AD in order to allow users to be able to access resources on Azure as per their access level. Also, after adding your custom domain name to Azure Active Directory (Azure AD), you need to add your Azure virtual machine to the custom domain name in order for it to be accessible from the domain/corporate account having relevant access. In this video, you will learn how to do it using the Azure AD Domain Services.
    In this session, our objective is to join the Azure VM to the Azure Active Directory Domain.
    How to add the custom domain name in Azure AD - • How To Add Custom Doma...
    Join Facebook Group - / 154223643481906
  • Věda a technologie

Komentáře • 83

  • @nonsense6791
    @nonsense6791 Před 3 lety +2

    This is perfect training video for beginners especially for those people who are not fully network exposed.

  • @murphyjoanna5696
    @murphyjoanna5696 Před měsícem

    Awesome training video, nice and simple!!!

  • @warningforyou1
    @warningforyou1 Před 3 lety +3

    Very good explanation. Easily understandable. Good work.

  • @mitchsimmons5704
    @mitchsimmons5704 Před 3 lety +1

    Thank you for a perfect training session.

  • @jagadishkumar8700
    @jagadishkumar8700 Před 3 lety +2

    Hi .. it was a pleasant and Extrordinary session that you have been given... Thank you sooo much.. i am looking forward for your more Azure and citrix sessions

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 3 lety

      Glad you liked it! So nice of you and than you for your suggestions. I will definitely plan for it, but what exactly are you looking for?

  • @atlan8844
    @atlan8844 Před 2 lety +1

    I'm learning about Azure and you help me a lot with your video's. Thank you very much!

  • @andryt
    @andryt Před 3 lety +1

    Thanks Neeraj. This tutorial is really helpful

  • @ahweikun
    @ahweikun Před 3 lety +1

    great tutorial. on the topic and detailed

  • @JamesBrodski
    @JamesBrodski Před rokem

    Great video! Very well explained.

  • @Nivek2408
    @Nivek2408 Před 2 lety +1

    Thank you very much Neeraj.. Great explanation..

  • @a.dursun7581
    @a.dursun7581 Před měsícem

    Great Video thanks a lot...

  • @rajkumarreddy8795
    @rajkumarreddy8795 Před 2 lety +1

    Thanks, This is really helpful

  • @PrashantThakre
    @PrashantThakre Před rokem

    You are just amazing .. a true life saver...

  • @codymundell6541
    @codymundell6541 Před 3 lety +1

    Well done!!!!

  • @dellefortaleza3151
    @dellefortaleza3151 Před 2 lety

    Regarding the adding of accounts? Will it be the same local ADDS, like on user and group then add the users? or will I be adding using IAM and giving them the RBAC role of VM Administrator or VM user.

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 2 lety

      Accept my apologies for the delayed response. To add and sync users from on-premises to Azure, you will need Azure AD Connect. It is a tool that you need to install on one of the servers on premises which is not a domain controller and then use it for synchronization. Here is the link to the tutorial - czcams.com/video/iLoRI6qvKCo/video.html

  • @arabiantime
    @arabiantime Před 3 lety +2

    You are excellent sir

  • @robertomolina1012
    @robertomolina1012 Před 3 lety

    So your using the public ip address as the dns settings (from the load balancer) to the vm created in azure?

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 3 lety

      Thank you, Roberto for reaching out. Yes, when you create the Azure AD Domain Services, the resources like load balancers are automatically created and the load balancer has the public ip address.

  • @alisanchez3291
    @alisanchez3291 Před 2 lety

    in specific when i update the DNS, after that i loose the access to de VM

  • @gauravraw
    @gauravraw Před 2 lety +3

    Thanks for the video! Just a couple of follow-up questions if you don't mind:
    1. Will this computer object now be synced to on-prem ad from azure ad?
    2. If it does sync with on-prem ad, will the GPOs applied on-prem take effect on this vm in azure?
    3. Lastly, If we had our azure vnet (where the vm is residing) already connected to our on-prem datacenter where we already have ad domain services running, we could have updated the dns settings on this vm with the on-prem dns servers and would not have needed to deploy azure ad domain services, correct? I am sure that will have some latency but if a company had something like an express route, then it could work, am I right with this statement?
    Thank you again!!

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 2 lety

      It's a great question. If the on-premises AD has the same domain name and there is a trust setup between the on-premises Active Directory and Azure AD with proper whitelisting, it will work.
      It also work when you try setting up a point to site or site to site VPN and then try to connect and access both ways.
      With Azure AD Connect, you can synchronize users and groups with Azure AD, which is unidirectional, but the GPOs are not synchronized. Having said that, in this case also (as showcased in the demo) the on-premises AD GPOs will be applied to the Azure VM.
      The last question is not clear, but Azure Active Directory Domain Services (ADDS) is helpful in cases where there is no DC.

  • @techiegz
    @techiegz Před rokem

    Great video but missing details on the use of the DNS IP address highlighted at the 9:40th minute and that's where I'm stuck in trying to join DevTest Lab VMs to AAD DS created in AVD with my custom domain.

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před rokem

      Hi Jay, This is the public IP address of the frontend AzureADDS load balance server. Behind the load balancer there are two more managed servers with private IP address. I hope this is now clear.

  • @safeer-a5477
    @safeer-a5477 Před 3 lety +1

    Well explained

  • @aryamousavi4850
    @aryamousavi4850 Před 3 lety +1

    Nice work

  • @2mahender
    @2mahender Před 3 lety +2

    thanks, can you make video how to configure mail box for this custom domain, can we configure office exchange in azure

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 3 lety

      Thanks, Mahender. It's a good question. Mail boxes are part of Exchange and Exchange is the part of M365 offering. The mail boxes can be configured there with proper IMAP or POP3 details. Once configured, it can definitely be used within Azure

  • @mrprvnm
    @mrprvnm Před 3 lety

    azure active directory requires the implementation of domain controller on azure virtual machines?

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 3 lety

      Good question, Prabhu. Actually not. This is not a mandatory thing, but is needed when you wish to replicate your on-premises infrastructure to have all systems join the domain to have more control on users and groups having per missions to the system.

  • @viewcube3896
    @viewcube3896 Před 3 lety

    Does ADDS still apply if I do not have a fully fledged AD setup on the server?

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 3 lety +1

      Thanks for watching the video. Yes, you need to have an Azure Active Directory tenant. Below link details out the pre-requisites for Azure AD Domain Services
      docs.microsoft.com/en-us/azure/active-directory-domain-services/tutorial-create-instance-advanced

  • @soujanyat6903
    @soujanyat6903 Před 3 lety

    Is there a way to run java process which is running in dedicated VM from ADF???
    Is it possible PLZZ reply

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 3 lety

      Hello Soujanya, it definitely is possible, but needs some tweaking to call the process. What exactly do you wish to achieve?

  • @stickmansfootball1
    @stickmansfootball1 Před 3 lety

    Awesome video!! Are you able to access resources/files that are on prem from this server in Azure?

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 3 lety +1

      Yes, I can access my on-prem resources. It happens only when the VNG is setup properly. By the way ,what error do you get?

    • @stickmansfootball1
      @stickmansfootball1 Před 3 lety

      @@AzureTrainingSeries no error, I just wanted to know before I tried to set this up. Thank you !!

  • @shivaskrishnan7569
    @shivaskrishnan7569 Před rokem

    Hello Neeraj nice video as you posted I have a quick question can we join this domain to the client machine ? Is it possible or only can we enable through VM ?

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před rokem

      Please accept my apologies for the delayed response. I was not well.
      Coming to your question....can you please let me know what you mean by client machine. Is that a physical machine or a VM outside of Azure?

  • @safeer-a5477
    @safeer-a5477 Před 3 lety

    Can you please make a video on Files share access over Azure ADDS authentication? Especially adding/ registering the storage account with Azure ADDS

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 3 lety

      For this you can use the Microsoft Azure Storage Explorer that you can download. When you open it, you will have to authenticate yourself which can be using Azure AD. This will fetch your subscription details. You can then work with storages.
      Hope this helps. In case I misunderstood your requirements, please let me know.

  • @ave383
    @ave383 Před rokem

    It couldn't add the vm to the domain becuase the domain didn't exist so the domain had to be created. Is that what's going on in the video?

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před rokem

      In y case, I already had a custom domain name from GoDaddy. I used that. For adding a custom domain name to your Azure AD, you can add a public DNS zone and bring the domain to Azure for management or go to GoDaddy and manage DNS setting. Below are the two small videos for reference.
      1. czcams.com/video/XLJvAi2iZUk/video.html
      2. czcams.com/video/dAsC1XHmNC4/video.html
      Hope this helps

  • @samikshyadash8176
    @samikshyadash8176 Před 3 lety

    Are the steps the same when we try to join two VMS to the same domain?

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 3 lety

      No Samikshya. You only need to configure Azure AD Domain Service just once. Post that, you can join any number of VMs to it.

  • @marcinbielicki4270
    @marcinbielicki4270 Před 2 lety

    I have a different message when adding a VM to Azure AD: => "This device joined to Azure AD. To join an Acticve Directory you must first go to settings and choose to disconect your device from your work or school." When I created the VM, I saw this machine as added to Azure AD in my Azure AD, but in the windows settings it is still in WORKSGROUP. My VM has "Windows Server 2022 Datacenter Azure Edition"

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 2 lety

      Hi Marcin,
      I am really sorry for this much delay in responding back. I was travelling and kept away from work.
      For your question, that is a unique scenario, and truly speaking, I have not been in that situation. I just researched a bit and at some places it says that if you have a DNS service already running and the VM is already attached to the domain and you try to configure other DNS server, you will face such issues. There may also be the case that the VM was not properly removed from the domain previously, and that is the reason you see the domain as "workgroup", but adding the new domain is throwing error. Suggestion would be to create a backup of the VM to the data disk, create a new VM, attach the previous data disk, and finally add the VM to the domain.
      In the meanwhile, if you have already found a solution, do let me know.
      Hope this helps.
      Regards,
      Neeraj

  • @ameerthoughts848
    @ameerthoughts848 Před 3 lety +1

    thanks for the video, could you make a video about a client joining with Domain ,

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 3 lety

      Great suggestion! I can. Do you mean that users getting their domain id for logging into VM or something else?

    • @ameerthoughts848
      @ameerthoughts848 Před 3 lety

      @@AzureTrainingSeries sorry if my question is Dumb,
      lets say if i create a VM with server OS and a VM with client OS ( in Azure ) under same virtual network and NSG ,
      is it possible to add this Client machine to Domain ( if i install ADDS in the Server machine and using its private IPS (example when I'm creating VMs getting IP for server is 192.168.2.3 and client is 192.168.2.4 ) and using the public IP as gateway
      when I change the IPs , and I'm losing the RDP connections
      just curious to know is this method work (the method simply how we join in normal situation client joining to DC )

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 3 lety

      Yes, you can do it. When you create a Virtual Machine, you can choose the OS, where one VM can have the Server OS and other VMs can have the Windows 10 OS as client. You can then install the ADDS on the Server VM. Then you need to change you VNet setting to use the custom DNS. After this, all your client VMs could connect to Server VM.
      Hope this helps.

  • @pookiepats
    @pookiepats Před 2 lety +1

    great video sir, i hope you remain motivated! : D. gained a sub and a like for the algo!

  • @eashwerdev518
    @eashwerdev518 Před 2 lety +1

    can you make a video on joining a linux vm(centos) to ADDS

  • @alisanchez3291
    @alisanchez3291 Před 2 lety

    whe i update my dns server y lose access to my VM

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 2 lety

      Apologies for responding late. I was travelling. Can you please help me with below questions?
      What updates do you make on your DNS Server? Does your VM ever connect to the DNS Server and join the Domain?

  • @gnpazari
    @gnpazari Před 3 lety

    I tried this but as long as my domain name is longer than 15 characters it doesn't allow me to use the service.

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 3 lety

      Can you please let me know where the service is failing and the exact error message you are getting?

    • @gnpazari
      @gnpazari Před 3 lety +1

      @@AzureTrainingSeries on basic tab of Azure AD Domain Services, DNS domain name: Domain prefix restrictions: The prefix of your specified domain name (for example, contoso100 in the contoso100.com domain name) must contain 15 or fewer characters. You cannot create a managed domain with a prefix longer than 15 characters.

    • @gnpazari
      @gnpazari Před 3 lety

      in my case it is 17 characters.

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 3 lety

      Yes, you are right. This is a new development I see that has come up. Thanks for bringing this up. Usually, longer TLDs or the prefixes are not preferred. Google also recommends shorter prefixes or TLDs for better indexing and search.

    • @gnpazari
      @gnpazari Před 3 lety +1

      @@AzureTrainingSeries there is a workaround using Powershell: docs.microsoft.com/en-us/azure/active-directory-domain-services/powershell-create-instance
      I discarded the VM and deployed another VM from scratch allowing users login with Azure AD users.

  • @YusufKhan-nm9gu
    @YusufKhan-nm9gu Před 11 měsíci

    how to join azure VM to domain using JSON Template

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 11 měsíci

      First, please accept my apologies for a delayed response. Your question is not very well understood. Can you please elaborate more on this? From what I have understood, in case you wish to use only coding with JSON to do that, you can do it with PowerShell 5.1 commands. I have not done it personally, but the commands are available online to do it, and JSON can be used for parameterization. Hope this helps.

  • @user-ms9ks7ij9u
    @user-ms9ks7ij9u Před 5 měsíci

    For validating it's taking so much of timing

    • @AzureTrainingSeries
      @AzureTrainingSeries  Před 5 měsíci

      Did your task complete? Usually it should not take much time, but where did it get stuck?