Azure AD Domain Services now supports Domain join for Linux VM’s

Reading time icon 2 min. read


Readers help support MSpoweruser. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help MSPoweruser sustain the editorial team Read more

101415_1620_AzureADDoma1

Earlier this week, Microsoft announced some new features for Azure AD Domain Services (AAD DS). The latest set of features added are secure LDAP access, custom OU support, administer DNS for your managed domain and domain join for Linux VMs.

New features:

Secure LDAP access to your managed domain:

You can now connect over secure LDAP from any virtual machine within the virtual network in which you’ve enabled Azure AD Domain Services. You can also configure your managed domain to allow Secure LDAP connections over the internet.

Create and administer custom organizational units (OUs) :

Members of the ‘AAD DC Administrators’ group can now create a custom Organizational Unit (OU) on your managed domain. Further, they get full administrative privileges for the custom OU they’ve created and can perform tasks such as creating service accounts within the OU.

Administer DNS for your managed domain:

Sometimes, it may be necessary to configure DNS on the managed domain in order to create records for machines that are not joined to the domain, create virtual IP addresses for load-balancers or configure external DNS forwarders. Members of the ‘AAD DC Administrators’ group can now administer DNS on the managed domain using DNS administration tools.

Domain join Linux virtual machines

They have engineered Azure AD Domain Services to make it easy for you to join your Azure Infrastructure Services virtual machines to the managed domain. You can then manage these virtual machines using Group Policy and users can sign-in to the virtual machines using their corporate credentials.

Read about these features in detail here. Azure Active Directory Domain Services lets you join Azure virtual machines to a domain without the need to deploy domain controllers. Users sign in to these virtual machines using their corporate Active Directory credentials and access resources seamlessly.

More about the topics: azure, Azure Active Directory Domain Services, Azure AD Domain Services, Domain join Linux virtual machines, microsoft