Windows Virtual Desktop why I need an AD sync to Azure AD - azure

why I need a sync from onpremise AD to Azure AD for azure windows virtual desktop? It stands in the requierments but I do not understand the details why.
Regards
Stefan

Windows Virtual desktop is at time not compatible to run in a cloud only environment with Azure Active Directory only.
There are two options supported.
• Local AD synced with AAD connect to Azure AD
If you already are using a local active directory synced with Azure Ad Connect to Azure AD. This is probably your first choice of setup. You will need to add an Azure VPN to connect your LAN to an Azure Network. The WVD hosts need access to a Domain controller. For the best performance and functions, I also recommend setup of a Virtual domain controller in Azure.
• Azure Domain Services
If you have gone cloud only and deprecated your local AD, Azure offer Azure Domain Services. This is an Azure managed domain that is synced from Azure AD to Azure DS
http://www.tbone.se/2019/08/08/windows-virtual-desktop-part-2-requirements-and-infrastructure-setup/

Related

On-prem AD server to manage Azure VMs and other on-prem machines?

I'm looking for a solution and to know if it's possible to have one (1) on-prem AD server to manage/authenticate Azure VMs and other on-prem servers (Hybrid infra). I've made some searching and I can only find the other way around where: Azure AD to authenticate on-prem and VMs aka hybrid Azure AD join.
You can join a windows server machine to Azure Active Domain services. You can get more detailed explanation by checking in this link.
Hybrid Azure AD join is you can join your machine to both on-premises Active Directory and Azure Active Directory. Azure Active Directory and Azure Active Directory Domain services are 2 different thigs.

Does Azure Bastion with AAD Credentials

I recently created a Azure Bastion service and Azure VM in my organisation's Subscription. When I try to connect to the VM via the Bastion using local Admin ID it worked. However the same is failing when I try with my Azure AD ID. Is this a limitation?
There are two (2) authentication schemes:
Azure Active Directory (AAD) authentication: Azure Bastion does not currently support authentication using AAD-based (cloud) users. This request is known and prioritized as "high" by the product team. See this [link][1] for details in user voice. The advantage of this approach is to provide full cloud-based authentication, with no dependency on on-premises technology (in this case, Active Directory). One workaround for now is to expose a jumpoint on a vNet until availability of this feature.
Azure Directory (AD) authentication: Azure Bastion does currently support authentication using AD-based users (Windows AD User). Since this is a managed "Active Directory" provided by Microsoft, the use of Azure AD Connect is needed to sync this domain (and users) to Azure Active Directory (AAD). The drawback of this approach is to continue building using on-premises technology (Active Directory).
Public preview announced during Microsoft Ignite 2021 to include support for Azure AD login for Bastion enabled VMs. It is available using Azure CLI client on Windows and leveraging native client (openSSH to do Azure AD based SSH for Linux and mstsc to do Azure AD based RDP for Windows). Details can be found at https://learn.microsoft.com/en-us/azure/bastion/connect-native-client-windows

Access on Premise resources using Azure AD Application proxy

we have configured azure active directory pass-through authentication . Need to access on premise resources from the azure deployed application. can we do this by configuring application proxy?. so that on premise application authenticated with azure AD. so the communication between azure application and on premise application be seamless. Is it possible?
I'm not entirely sure if I understand you correctly but what you want is probably possible by using Azure Hybrid Connections: https://learn.microsoft.com/en-us/azure/app-service/app-service-hybrid-connections
You install the Hybrid Connector on-prem, e.g. on a VM, and then for instance an Azure App Service can access certain resources on-prem.
Or for anything more advanced you might want to look at Azure VPN (or ExpressRoute in the long run).

How to use attach VM to Azure Active Directory?

I have O365 and Azure Active Directory enabled. Domain is testcompany.com and user can login to O365 with firstname.lastname#testcompany.com
I know how to create virtual network and create virtual machine to it.
And I would like to Web App to support AD authentication.
However I don't know what I need to do to able to join VM to AD. Should I create Azure Domain Services next? I read several articles explaining different features but cannot see what are main steps to perform.
Should I create Azure Domain Services next?
Yes, we should enable Azure AD Domain Services.
Here are the steps:
1.Create the AAD DC Administrators group
2.Create or select a virtual network for Azure Domain services
3.Enable Azure AD domain services
4.Update DNS settings for the Azure Virtual network
5.Enable password synchronization to AAD Domain Services for a cloud-only Azure AD tenant.
After completing the tasks above, you can a VM to the domain by referring to the link.

Azure App Service Web App access to VM

I am running a .NET website web app (App Service) and a separate windows Azure VM running onprem AD Domain controller.There is no connection between onprem AD with Azure AD.I want to access windows VM Active directory (Azure VM) objects under my WebApp/website. Is this possible to access Azure VM Active directory objects through my website ( web app) ? And if yes please suggest the secured way.
Thanks
Consider to use Azure Virtual Network to put your resources (Web App included) into the one virtual network. Then you should be able to query what you need. Tutorial. Or Web Apps Hybrid Connections.

Resources