Azure VM Join Azure AD Domain - User Locked Out - azure-active-directory

I am attempting to join my Azure vm to my newly created Azure AD Domain. Once I have entered my desired domain and select ok, then I am asked to provide credentials. My credentials are consistently revoked stating my user is 'locked out'. My user is a AAD DC Administrator, and I have tried resetting my password, but I continue to get this error. Is there something else I need to do?

Related

How to configuring Azure AD sso to allow guest logins

I have a php application that I want active directory users to be able to login to using azure sso. Getting this working with simplesamlphp was really easy.
Now I am trying to allow non organization users to be able to login as guests.
I updated azure AD to allow external entities, and then created a workflow allowing AD users, microsoft.com accounts and one time password. I have enabled "guest self-service signup" and I have associated this user flow with my azure application however the authentication flow hasn't changed at all. There isn't any option for guests to login. Am I missing something? I am using the azure ad federation metadata document xml in the simplesaml metadata converter and using the output of that for my metadata provider in simplesaml.
Here is the screen a user gets when trying to sign in to azure:

Azure Active Directory Domain Services - Question on use of AAD DC Administrators group

Scenario: AADDS deployed, Azure hosted Windows servers are domain joined. Using Azure Bastion to RDP into the domain joined servers. However, it seems the only user accounts who are part of the AAD DC Administrators group can successfully RDP to the servers.
Question: Is it possible to add security groups other than AAD DC Administrators to the local administrators group on domain joined joined servers as to allow RDP access for remote administration?
TIA,
Matt
Remote access to virtual machines (VMs) that run in an Azure Active Directory Domain Services (Azure AD DS) managed domain requires a user account that's a member of the Azure AD DC administrators group in your Azure AD tenant. This is one of the prerequisites.
Once you join a machine to the AADDS domain, you can treat it like a standalone AD DS domain in regards to GPO's and login, etc..
I tested this scenario yesterday and verified that you can add both individual users and AAD groups to the local Administrators group (or any group that allows login to a server) and those users will be able to login with both RDP and via Bastion.

Users from on-prem AD aren't synced to Azure AD as Guest

I have a setup where I have installed the Azure AD on-prem cloud provisioning agent on a Domain joined server. The setup was successful. I followed the documentation here:
https://learn.microsoft.com/en-us/azure/active-directory/cloud-provisioning/how-to-prerequisites
After configuring the agent in Azure AD, Users can only be synced as Member.
Is there a way to sync users as Guest using the provisioning agent?
Also, is there a Microsoft Graph API to validate the agent and do the configuration?
On-prem AD isn't synced to Azure AD as Guest and those synced users cannot be a Guest user and it's as per design.
You can invite guest users to the directory, to a group, or to an application. After you invite a user through any of these methods, the invited user's account is added to Azure Active Directory (Azure AD), with a user type of Guest. The guest user must then redeem their invitation to access resources. Any user sync via AD connect will not be a guest user.

How to join Azure VM to AAD in a scripted way?

Clarification: This is about joining to Azure Active Directory - but not the Directory Services under the AAD.
I have a Server 2019 Azure VM - not joined to any AAD. The subscription is tied to Tenant X. I would like to "Azure AD join" this VM to a different AAD, belonging to Tenant Y. The scenario is to enable a user from tenant Y be able to use his/her credentials to login to this VM.
If you have ideas on how to do this in a scripted way - in the same tenant. That is welcome too.

Creating service account in AD

I am creating a Service account for a domain in the AD. The user is created under Managed Service Accounts. But from any server, when the user is used to start a service, I get a logon failure.
What is the rigt procedure to create a Service user on AD with only logon as a service right?
What groups should the user belong to, to have logon as a service right?
Any AD user account can be a service account. It's how it's used that makes it a service account.
The "Log on as a service" privilege is a Group Policy setting that must be granted on each computer where it is needed. You can either do this in a Group Policy on the domain, or on the computer itself by running "gpedit.msc". You'll find "Log on as a service" under:
Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment
More information here: https://learn.microsoft.com/en-us/windows/security/threat-protection/security-policy-settings/log-on-as-a-service

Resources