Skip to content

Commit 4cb73b3

Browse files
Merge pull request #259696 from khdownie/kendownie112823
Maxime edits
2 parents e29f039 + 33358bc commit 4cb73b3

File tree

1 file changed

+6
-6
lines changed

1 file changed

+6
-6
lines changed

articles/storage/files/storage-files-identity-ad-ds-mount-file-share.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Mount Azure file share to an AD DS-joined VM
3-
description: Learn how to mount an Azure file share to your on-premises Active Directory Domain Services domain-joined machines.
2+
title: Mount SMB Azure file share using AD DS credentials
3+
description: Learn how to mount an SMB Azure file share using your on-premises Active Directory Domain Services credentials.
44
author: khdownie
55
ms.service: azure-file-storage
66
ms.topic: how-to
@@ -14,7 +14,7 @@ recommendations: false
1414

1515
Before you begin this article, make sure you've read [configure directory and file-level permissions over SMB](storage-files-identity-ad-ds-configure-permissions.md).
1616

17-
The process described in this article verifies that your SMB file share and access permissions are set up correctly and that you can access an Azure file share from a domain-joined VM. Remember that share-level role assignment can take some time to take effect.
17+
The process described in this article verifies that your SMB file share and access permissions are set up correctly and that you can mount your SMB Azure file share. Remember that share-level role assignment can take some time to take effect.
1818

1919
Sign in to the client using the credentials of the identity that you granted permissions to.
2020

@@ -58,7 +58,7 @@ If you run into issues, see [Unable to mount Azure file shares with AD credentia
5858

5959
## Mount the file share from a non-domain-joined VM or a VM joined to a different AD domain
6060

61-
Non-domain-joined VMs or VMs that are joined to a different AD domain than the storage account can access Azure file shares if they have line-of-sight to the domain controllers and provide explicit credentials. The user accessing the file share must have an identity and credentials in the AD domain that the storage account is joined to.
61+
Non-domain-joined VMs or VMs that are joined to a different AD domain than the storage account can access Azure file shares if they have unimpeded network connectivity to the domain controllers and provide explicit credentials. The user accessing the file share must have an identity and credentials in the AD domain that the storage account is joined to.
6262

6363
To mount a file share from a non-domain-joined VM, use the notation **username@domainFQDN**, where **domainFQDN** is the fully qualified domain name. This will allow the client to contact the domain controller to request and receive Kerberos tickets. You can get the value of **domainFQDN** by running `(Get-ADDomain).Dnsroot` in Active Directory PowerShell.
6464

@@ -83,7 +83,7 @@ To use this method, complete the following steps:
8383

8484
1. Make sure you've set up identity-based authentication and synced your AD user account(s) to Microsoft Entra ID.
8585

86-
2. Modify the SPN of the storage account using the setspn tool. You can find `<DomainDnsRoot>` by running the following Active Directory PowerShell command: `(Get-AdDomain).DnsRoot`
86+
2. Modify the SPN of the storage account using the `setspn` tool. You can find `<DomainDnsRoot>` by running the following Active Directory PowerShell command: `(Get-AdDomain).DnsRoot`
8787

8888
```
8989
setspn -s cifs/<storage-account-name>.<DomainDnsRoot> <storage-account-name>
@@ -100,7 +100,7 @@ To use this method, complete the following steps:
100100
1. For the target host FQDN, enter **`<storage-account-name>`.file.core.windows.net**
101101
1. Select **OK**.
102102

103-
You should now be able to mount the file share using either *storageaccount.domainname.com* or *storageaccount.file.core.windows.net*. You can also mount the file share using the storage account key.
103+
You should now be able to mount the file share using *storageaccount.domainname.com*. You can also mount the file share using the storage account key.
104104

105105
## Next steps
106106

0 commit comments

Comments
 (0)