Create and configure an Azure Active Directory Domain Services managed domain and Create the user for the domain as well

Megha Mishra
3 min readJul 21, 2023

Azure Active Directory Domain Services (Azure AD DS) provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. Azure AD DS integrates with your existing Azure AD tenant. This integration lets users sign in using their corporate credentials, and you can use existing groups and user accounts to secure access to resources.

Prerequisites:

  1. Azure Subscription.
  2. Custom Domain will be require to map with Active Directory.

Step 1: Create a managed domain —

Create Azure AD Domain Services and select your domain like selected mine — monkgrowth.com and select remaining default and Review + Create it.

Step 2 : Go to the Overview of resource and check the status of your domain. You can’t configure the managed domain until it’s fully provisioned.

Step 3: When the managed domain is fully provisioned, the Overview tab shows the domain status as Running and check the configuration issue.

Click on Run button.

Now Fix the issue by clicking on the button.

It will be showing like after fixing the issue.

Step 4: Go to Azure Active Directory and Add your custom domain.

Now we have to verify the domain name, so it will be showing as below image

Copy the txt record and add these record from where you bought the domain like I added in namecheap.

After adding the record click on verify button and check.

Step 5: Enable user accounts for Azure AD DS — Go to Active Directory and Create a user as shown below.

Step 6 : Go to the Azure AD Access Panel page at https://myapps.microsoft.com and login with the same user you created in the previous step. In first login it’ll will ask you to change the password.

It takes a few minutes after you’ve changed your password for the new password to be usable in Azure AD DS and to successfully sign in to computers joined to the managed domain.

You can also check by login Azure Portal.

We successfully created and configured the Azure AD Domain Service and created a user also using the same domain.

Reference:- Microsoft Docs

--

--