Azure Virtual Desktop Deployment Failing with domainjoinedcheck and domaintrustcheck Errors

Nuhamin Tesfaye 0 Reputation points
2025-02-01T15:03:58.0066667+00:00

I was setting up an Azure Virtual Desktop (AVD) environment for a new company. Here’s what I’ve done so far:

  1. Created a Resource Group.
  2. Created a Workspace.
  3. Created a Virtual Network (VNet) and configured the subnet.
  4. Created a Host Pool.

However, when I try to add session hosts, the deployment fails with the following errors:

domainjoinedcheck

domaintrustcheck

I’ve tried configuring the host pool with both Microsoft Entra ID (Azure AD) and Active Directory, but the deployment fails in both cases. I can see my domain in Azure Entra ID, but the session hosts are not joining the domain successfully.

Here’s what I’ve checked so far:

Verified that the subnet is properly configured and associated with the VNet.

haven’t configured DNS on the VNet yet because I couldn’t find the IP for the domain of the company.

Additionally, I have a few questions:

DNS Configuration:

How can I configure DNS on the VNet for domain join?

  Where can I find the IP address for the company’s domain?
  
  **Domain Join Credentials**:
  
     Which username should I use for Active Directory or Microsoft Entra ID?
     
        Is it okay to use my account (which has **Owner** privileges) for domain join?
        
        **Azure AD Domain Services (Azure AD DS)**:
        
           Is it mandatory to set up **Azure AD DS** for AVD deployment, or can I use Microsoft Entra ID or Active Directory directly?
           

Any detailed steps, troubleshooting tips, or references to documentation would be greatly appreciated!

Azure Virtual Desktop
Azure Virtual Desktop
A Microsoft desktop and app virtualization service that runs on Azure. Previously known as Windows Virtual Desktop.
1,671 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
23,148 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. Nikhil Duserla 4,280 Reputation points Microsoft Vendor
    2025-02-03T10:36:13.8366667+00:00

    Hi @Nuhamin Tesfaye,

    Welcome to the Microsoft Q&A Platform! Thank you for asking your question here.

    Firstly, we can use both ADDS and Microsoft Entra ID as Azure Virtual Desktop supports different types of identities for accessing corporate resources and applications. As a workload owner, you can select from various types of identity providers according to your business and organizational needs. Review the identity design areas in this section to assess what's best for your workload.

    Azure Virtual Desktop supports hybrid identities through Microsoft Entra ID, including identities that are federated by using AD FS. You can manage these user identities in AD DS and sync them to Microsoft Entra ID by using Microsoft Entra Connect. You can also use Microsoft Entra ID to manage these identities and sync them to AD DS.

    Microsoft Entra ID: Azure Virtual Desktop supports cloud-only identities when you use VMs that are joined by using Microsoft Entra ID. These users are created and managed directly in Microsoft Entra ID.

    I would recommend that you refer to the link given below for more information on AVD. https://learn.microsoft.com/en-us/azure/virtual-desktop/users/

    If you have any further queries, do let us know.


Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.