4 votes
Accepted

Setup on-premise AD + same users at Exchange Online (+ Azure AD?)

Here's how I have done it: Set up on-premise domain Create Office 365 account From Office 365 Admin page, provision Azure domain and verify ownership of domain Add recommended DNS settings to your ...
Aaron D's user avatar
  • 303
3 votes
Accepted

Azure AD migrating from cloud to on-premises

Synchronising AAD users back to an on premesis domain is not supported: Some customers start with a cloud-only solution with Azure AD and they do not have an on-premises AD. Later they want to ...
Sam Cogan's user avatar
  • 39k
3 votes

Establishing security trust between two domains without VPN

I think there are two questions here. Trusting an acquired company is usually problematic, and you're definitely in VPN territory. If you create accounts for them in your forest, that would obviate ...
Greg Askew's user avatar
  • 36.7k
3 votes
Accepted

Azure AD B2B user allow RDS login

You're not going to be able to log in using B2B guest accounts. When you create the guest account it gets added to Azure AD, and because you use AAD DS it can then be seen by the RDS machines, however,...
Sam Cogan's user avatar
  • 39k
3 votes

azure active directory services - mydomain.lan will it work?

The answer is yes, but it will be synchronized to your .onmicrosoft.com domain name. see this explanation. https://support.office.com/en-gb/article/How-to-prepare-a-non-routable-domain-such-as-local-...
Ed Baker's user avatar
  • 410
3 votes
Accepted

Unable to connect as a database contained user to an Azure SQL database

When you connect SQL, click Option, in the Connect to database text box, type <your database name>. They must be same, otherwise you will get this error.
Shui shengbao's user avatar
3 votes
Accepted

Occasionally connected hybrid Active Directory

If I'm understanding what you're trying to do, you may be misunderstanding the nature of how Azure AD works. Assuming you mean that you want to sync your on premises AD with Azure AD/Office 365, Azure ...
joeqwerty's user avatar
  • 111k
2 votes
Accepted

Azure AD auth with on premises servers

Is it possible to have Azure AD authentication for all users in an office? According to your description, you want to move as much of your infrastructure to the Azure, I think we can use Azure AD + ...
Jason Ye's user avatar
  • 2,399
2 votes

RemoteAccess with Azure AD Directory Services without group policy

RRAS supports L2TP/IPSec for tunnel protocol, with which you can use pre-shared key instead of certificate authentication. Then the Clients can access VPN server by using AD credentials. The steps ...
Andy Liu - MSFT's user avatar
2 votes
Accepted

Azure AD Domain Services as replacement for a local Domain Controller?

AD Domain Services is really intended as a solution for people to lift and shift legacy apps that need AD to Azure rather than a replacement for an on premises DC. If you can live with the limitations ...
Sam Cogan's user avatar
  • 39k
2 votes
Accepted

Is it possible to use the built-in Everyone group as a security group with AAD DS for a VM attached to a domain?

That is correct. There is an option with Azure AD Premium P1 however to add an "all users" security group. I would expect you would see that as it's created as an actual security group in the ...
Jesus Shelby's user avatar
  • 1,304
2 votes
Accepted

We have two networks, In Domain A user will be created, but the same user also able to login in Domain B network

If user from DC1 is able to reach and resolve a DNS name from DC2, then you have an issue with permissions. You would need firstly, to allow user from DC1 to operate on DC2. Check that PCs on DC2 has ...
batistuta09's user avatar
  • 9,106
2 votes
Accepted

Remote workforce with Azure Active Directory Domain Services (AAD DS)

You can have AADDS running on cloud only mode without having an on prem infrastructure: https://docs.microsoft.com/en-us/azure/active-directory-domain-services/scenarios#azure-ad-ds-for-cloud-only-...
Noor Khaldi's user avatar
  • 3,879
2 votes
Accepted

Azure AD DS with same domain name as external domain

This is the same issue that people face with non-Azure Active Directory Domain Services. You should not name your AD domain the same as your external website, because the DNS in your Active Directory ...
Mark Henderson's user avatar
2 votes
Accepted

Can an Azure AD guest user RDP to an Azure VM?

Guest accounts do not work with AAD DS, simply because their password is not stored on your AAD tenant, and thus cannot be synced to AAD DS. This is why the sign-in keeps on failing for them. https://...
Noor Khaldi's user avatar
  • 3,879
1 vote
Accepted

"Password never expires" greyed out?

You may need to Create a Fine Grained Password Policy First, make sure you have already created Management VM: https://docs.microsoft.com/en-us/azure/active-directory-domain-services/tutorial-create-...
Mathew Jung's user avatar
1 vote

"Password never expires" greyed out?

If the users are logging to O365 using their Azure AD accounts, then the investigation should start on the Azure AD front, however. It is not clear where the user password verification is happening: ...
Noor Khaldi's user avatar
  • 3,879
1 vote
Accepted

Cannot join Google Cloud VM to Azure AD Domain Services

So I figured it out eventually. I tried using DNS forwarding provided by google's Cloud DNS en manually changing the DNS settings on the VM but didnt help. Eventually what worked was the right (by ...
user2713516's user avatar
1 vote
Accepted

Can't change password policy on Azure VM (joined to Domain Services Domain)

I'm not able to modify the password policy with either account. You needs the credentials of a user account belonging to the AAD DC Administrators group in your directory, to administer Group Policy ...
Nancy's user avatar
  • 620
1 vote

Remote Desktop across internet to AzureAD machine

All Azure AD is providing here is the authentication for your machines, that is it. It is not providing any means for them to resolve each other, and it is not providing network connectivity for them ...
Sam Cogan's user avatar
  • 39k
1 vote
Accepted

Adding a second physical site - 1 or 2 domains?

Your question appears a bit vague on the distionction between "domain" and "domain controller"; you don't need another domain, you need to add another domain controller to your existing domain (and ...
Massimo's user avatar
  • 71.3k
1 vote

Adding a second physical site - 1 or 2 domains?

From the point of view of productivity, one domain with 2 sites is quite enough. Moreover, you have a good Internet channel. But from the point of view of reliability, it is better to have your own ...
Antonnvk's user avatar
1 vote
Accepted

azure ad domain services allows only one Default domain policy

This is correct. Azure AD DS is not intended to be a replacement for your on-premises domain controllers, and has a number of limitations that make doing so not recommended: No Domain Admin Rights (...
Sam Cogan's user avatar
  • 39k
1 vote
Accepted

Azure AD password writeback policy

When you synchronize your on premises AD to Azure AD, your on premises password policy becomes your Azure AD password policy. So any password change from the cloud must comply with your on premises ...
joeqwerty's user avatar
  • 111k
1 vote

Unable to join Azure Windows VM to an “Azure AD Domain Services” domain

This is how I solved the problem: When you look at your list of users in the Azure AD domain listing, the column on the far right lists the “source” of the account. I had 2 accounts in the “AAD DC ...
DBAronson's user avatar
1 vote

AD DS provisioning - The prefix of the DNS domain name must contain 15 or fewer characters

You can actually get around this using powershell. I was able to get around the 15 character limit with instructions from this page: https://docs.microsoft.com/en-us/azure/active-directory-domain-...
JapethMarvel's user avatar
1 vote
Accepted

Password reset not working because password writeback not working in portal.azure.com

Basically I have missed 2 steps. Apart from above settings in the question itself, (1)Self service password reset should be turned on. and from onpremis integration "write back passwords to ...
Aravinda's user avatar
  • 1,111
1 vote
Accepted

Cannot connect to Azure AD Domains Service LDAPS using ldapsearch

Turns out that there was an issue at MS with azure that stopped the sync working between azure and azure AD. The best debug step to start with is this: ldapsearch -x -H 'ldaps://<domain>:636' -...
Big T's user avatar
  • 889
1 vote

Azure AD for Mac

may I know is there a work around for us to achieve using Azure AD credentials to sign in Mac machines? You cannot join Azure AD with Mac OS X. If this is important to you , you can upvote this in ...
Sa Yang's user avatar
  • 488
1 vote

Microsoft Azure AD Connect - password sync for trusted domain

You are saying the objects ARE iNetOrgPerson objects? These are explicitly not supported for password sync and won't work. You need to convert them to user object. You should be able to do this if ...
Jesus Shelby's user avatar
  • 1,304

Only top scored, non community-wiki answers of a minimum length are eligible