Remove AADDS but allow Azure AD joined end user devices to remain connected

Thomas Reminga 20 Reputation points
2025-01-10T23:17:35.7433333+00:00

We had an AVD (Azure Virtual Desktop) environment setup that end users were connecting to and using in a shared remote setup. As part of that setup we deployed AADDS (now Microsoft Entra Domain Services). We did not need or want to have traditional Active Directory servers setup for patching, etc. We had no on-premise Active Directory or server infrastructure either. The AVD images and Hosts were joined to the AADDS since Azure allows servers housed in Azure to be joined to the Azure AD through AADDS as I understood it.

All end user devices were joined (Windows 11 Pro) to the Azure AD/Entra ID so devices would be managed though Azure AD/Microsoft 365 accounts, etc. All users are running Microsoft 365 Business Premium or Microsoft 365 Enterprise Plan 3.

We have since decommissioned the entire AVD environment for a few reasons. So all resources have been deleted pertaining to the AVD hosts, pool, images, storage accounts, etc. What remains are as follows:

AADDS & Network VPN Gateway

We would like to delete these last two items, but specifically the AADDS/Entra Domain Services gives us pause because all of the AVD hosts have been unjoined, decommissioned and deleted, but we don't want to cause issues with the end user devices that were joined directly to Azure AD through the normal Windows 11 Azure AD joining process. What would happen if we delete the multiple AADDS resources from the Resource Group related to AADDS for the end users and their joined devices to Azure AD? Or is that not and issue and the AADDS was only uses as a conduit to allow systems in the Azure tenant (read AVD servers) to be joined to the Azure AD?

Of course my greatest fear is to delete the AADDS resources and all end user laptops then lose their trust/joined status to the Azure AD.

Any help would be greatly appreciated!

Thanks

Tom

Azure Virtual Desktop
Azure Virtual Desktop
A Microsoft desktop and app virtualization service that runs on Azure. Previously known as Windows Virtual Desktop.
1,654 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
22,996 questions
{count} votes

Accepted answer
  1. Raja Pothuraju 11,515 Reputation points Microsoft Vendor
    2025-01-13T03:08:31.4533333+00:00

    Hello @Thomas Reminga,

    Thank you for posting your query on Microsoft Q&A.

    Based on your description, I understand that you want to know deleting Microsoft Entra Domain services will have any impact on any physical windows 11 devices which are enrolled as Microsoft Entra joined devices in Entra ID. Deleting AADDS (Azure Active Directory Domain Services) should not affect your end-user devices that are directly joined to Azure AD/Microsoft Entra ID.

    Microsoft Entra Domain Services provides managed domain services such as domain join, group policy, lightweight directory access protocol (LDAP), and Kerberos/NTLM authentication.

    In your setup, it sounds like AADDS was primarily used to allow your AVD hosts to join the Azure AD environment, which is common for scenarios involving Azure resources that need domain-like functionality. Since you’ve already decommissioned the AVD environment, AADDS is no longer serving that purpose.

    End-user devices joined to Azure AD (via the standard Windows 11 process) have no dependency on AADDS. Their trust relationship is directly with Azure AD, not AADDS. So, deleting AADDS won’t break their connection or impact their functionality.

    I hope this information is helpful. Please feel free to reach out if you have any further questions.

    If the answer is helpful, please click "Accept Answer" and kindly upvote it. If you have extra questions about this answer, please click "Comment".

    Thanks,
    Raja Pothuraju.

    1 person found this answer helpful.

0 additional answers

Sort by: Most helpful

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.