Manage users and devices in Azure like on Windows Server 2022

Lars Synslien Kvihaugen 20 Reputation points
2024-08-14T06:41:38.33+00:00

Hi!

I have a bit of experience with on-premises Windows Server 2022 and AD Domain Services. I wonder how I can create a DNS server and connect my devices to my domain the same way, but with an Azure server. What resources on Azure do I need to replicate how a Windows Server with AD Domain Services would work?

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,507 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
21,638 questions
{count} votes

Accepted answer
  1. Navya 10,460 Reputation points Microsoft Vendor
    2024-08-19T02:47:04.9633333+00:00

    Hi @Lars Synslien Kvihaugen

    Thank you for posting this in Microsoft Q&A.

    I understand that you want to replicate the functionality of a Windows Server with AD Domain Services on Azure.

    To replicate the functionality of a Windows Server with AD Domain Services on Azure, you can use Azure Active Directory Domain Services (Azure AD DS). Azure AD DS provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. With an Azure AD DS managed domain, you can provide domain join features and management to virtual machines (VMs) in Azure.

    Follow below steps:

    Step 1: Create a Windows Server 2022 VM in Azure

    You'll need to create a Windows Server 2022 virtual machine (VM) in Azure. This will serve as your domain controller.

    Step 2: Create a Managed Domain in Azure

    You'll need to create a managed domain in Azure using Microsoft Entra Domain Services. This will provide the domain services, such as domain join, group policy, LDAP, Kerberos/NTLM authentication, that are compatible with Windows Server Active Directory.

    Step 3: Configure DNS

    You'll need to configure DNS settings for your managed domain. This includes specifying a DNS domain name, choosing an Azure region, and selecting an SKU (performance and backup frequency).

    Step 4: Connect Devices to the Domain

    To connect devices to the domain, you'll need to update the DNS server settings for your virtual network to point to the managed domain. You can then join your Windows Server VM to the managed domain.

    Once you have created your Azure AD DS instance and configured your virtual network, you can join your devices to the managed domain just like you would with an on-premises Windows Server with AD Domain Services.

    Please go through below articles for more information: https://medium.com/@kishankumawat6464/setup-a-domain-controller-on-windows-server-2022-in-microsoft-azure-c85a94f72cad

    https://learn.microsoft.com/en-us/entra/identity/domain-services/join-windows-vm

    Hope this helps. Do let us know if you any further queries.

    Thanks,

    Navya

    If this answers your query, do click Accept Answer and Yes for was this answer helpful. And, if you have any further query do let us know.

    1 person found this answer helpful.
    0 comments No comments

0 additional answers

Sort by: Most helpful

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.