Deploy Azure AD Domain Service and Join a Server to the Domain

Deploy Azure AD Domain Service and Join a Server to the Domain

Travis Roberts

4 года назад

113,725 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

AMERICAN TRUCK SIM (Not your regular ATS Driver)
AMERICAN TRUCK SIM (Not your regular ATS Driver) - 31.08.2023 08:39

Question ! Can you add an existing AVD Pool to on prem AD or DC after the Pool was deployed without Active directory settings?

Ответить
Nick Laoutaris
Nick Laoutaris - 26.08.2023 08:06

amazing video Travis!

Ответить
550891
550891 - 11.08.2023 03:06

Excellent explanation. thank you!

Ответить
cusman
cusman - 17.06.2023 21:02

What else is needed so that a new Windows 11 laptop can sign-on using Azure AD / Microsoft 365 account that now has Enterprise Azure AD service (cloud-only)? Secure LDAP setup? Anything else?

Ответить
Tyrael Main
Tyrael Main - 08.06.2023 11:24

Hi, do we still need a virtual server in order to use the ADDS? I have been told that the ADDS is already enough to use for normal AD function such as user creation..etc.

Ответить
Patrick Segovia
Patrick Segovia - 08.06.2023 09:58

After Azure ADDS is added and the server joins the domain, can RDS be deployed on that server?

Ответить
Night Wintertooth
Night Wintertooth - 20.05.2023 10:11

I havent thusfar found a way to deploy this resource in powershell from the azure CLI or terraform. Is there a way to automate creation of ADDS?

Ответить
Mahsa Ataolahi
Mahsa Ataolahi - 14.03.2023 18:19

Thank you so much for your useful video, Can I ask you one question? you created a VM on the azure portal and set the same virtual network, what we should do when we have an on-premise Windows server, I mean one Windows server that is installed on local servers not azure portal. I hope you can help me in this way :)

Ответить
Darren
Darren - 10.03.2023 05:49

very informative. TY Travis . i would like to understand if there is a potential security concern enabling legacy password hash sync.

Ответить
fbi fido
fbi fido - 24.01.2023 06:06

Question:
- say you have AD (on-prem), then AAD, which you use AAD connect to sync password hash, then you deploy AADDS, reset all user password.
1. how do you remove AD (on-prem)? (i have move all my servers to Azure IaaS)
2. how do i clean up after AD?
3. my end product is to only use AAD join + Intune, with all client device and servers.

Ответить
James Brodski
James Brodski - 07.01.2023 21:04

What a great video! Great explanation

Ответить
Kenny Dela Piedra
Kenny Dela Piedra - 04.01.2023 23:49

Thank you for this very informative video.

Ответить
VeeOhla
VeeOhla - 28.10.2022 19:39

Hiya, Great video, couldn't you technically "set user to change password at next logon" to True and False and AD will see that as a "password change" for all users?

Ответить
Faisal Darbar
Faisal Darbar - 17.07.2022 08:50

Your video helped a ton. We have the job done. Only one question is that do we need to promote the windows server installation on the VM to a domain controller since we see a flag in server manager notifications. Please advise on this.

Ответить
punit patel
punit patel - 21.06.2022 22:00

I have some user in gsuit and I want login with azure ad user can you help me

Ответить
Cangrejo Estadístico
Cangrejo Estadístico - 30.05.2022 19:23

Great video Travis. Thanks
I have a question. What about if I only have services in Azure. Not on-prem services. Is it recommended to have Azure ADDS? I want to allow all my users to login with their Azure account to Windows, Linux servers and some services that allow LDAP.

Ответить
ashok kumar
ashok kumar - 27.04.2022 10:07

what about network setting ? do we need check AD ports, subnets to communicate from Azure AD new VM subnet.

Ответить
John Newbegin
John Newbegin - 20.03.2022 01:32

Thank you. Your video really helped me out. I followed step by step and went over it again and again until I got it all right

Ответить
Christian Okeke
Christian Okeke - 10.03.2022 23:28

Hello! I have really learned a lot from your videos. Thank you. I have a question as it relates to AD Connect. Every time I try to connect to Azure ADDS with the connect tool, it gives me a permissions error saying please use an enterprise admin account. I also do not have permissions in the Active Directory Administrative center after I join the domain. I have added users into the AAD DC Administrators Group. I have followed your video step by step 4-5 times and I cannot figure this out. Can anyone offer some advice?

Ответить