Skip to content

Commit 7b00385

Browse files
committed
correct azure ad mentions
1 parent 3728bb9 commit 7b00385

File tree

1 file changed

+9
-9
lines changed

1 file changed

+9
-9
lines changed

articles/azure-netapp-files/kerberos.md

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: azure-netapp-files
55
author: whyistheinternetbroken
66
ms.service: azure-netapp-files
77
ms.topic: conceptual
8-
ms.date: 01/29/2025
8+
ms.date: 03/11/2025
99
ms.author: anfdocs
1010
---
1111

@@ -148,7 +148,7 @@ SMB services in Azure NetApp Files are initially configured by setting up an [Ac
148148
- Active Directory DNS name*
149149
- Active Directory site name (for DC discovery) (required)
150150
- SMB server prefix name
151-
- Organizational unit (where machine accounts should be stored in the Azure AD domain)
151+
- Organizational unit (where where SMB server computer accounts are created)
152152
- AES encryption enable/disable
153153
- LDAP signing enable/disable
154154
- LDAP configuration
@@ -157,7 +157,7 @@ SMB services in Azure NetApp Files are initially configured by setting up an [Ac
157157
- Username/password credentials of user with OU permissions
158158

159159
>[!NOTE]
160-
>Only one Azure Active Directory (AD) connection is allowed per account. Once the Azure AD connection is created, any new Azure NetApp Files SMB volume uses the Azure AD connection configuration.
160+
>Only one Azure Active Directory (AD) connection is allowed per account. Once the AD connection is created, any new Azure NetApp Files SMB volume uses the AD connection configuration.
161161
162162
### SMB Kerberos machine account
163163

@@ -176,9 +176,9 @@ New machine accounts are created when an Azure NetApp Files SMB volume is provis
176176
| First SMB volume created after dual protocol volume | New SMB machine account/DNS name |
177177
| First dual protocol volume created after SMB volume | New SMB machine account/DNS name |
178178

179-
The SMB machine account created for the Azure NetApp Files SMB (or dual protocol) volume uses a naming convention that adheres to the [15-character maximum that is enforced by Active Directory](/troubleshoot/windows-server/active-directory/naming-conventions-for-computer-domain-site-ou). The name uses the structure of [SMB Server prefix specified in Azure AD connection configuration]-[unique numeric identifier].
179+
The SMB machine account created for the Azure NetApp Files SMB (or dual protocol) volume uses a naming convention that adheres to the [15-character maximum that is enforced by Active Directory](/troubleshoot/windows-server/active-directory/naming-conventions-for-computer-domain-site-ou). The name uses the structure of [SMB Server prefix specified in Active Directory connection configuration]-[unique numeric identifier].
180180

181-
For instance, if you've [configured your Azure AD connections](create-active-directory-connections.md) to use the SMB server prefix "AZURE," the SMB machine account that Azure NetApp Files creates resembles "AZURE-7806." That same name is used in the UNC path for the SMB share (for example, \\AZURE-7806) and is the name that dynamic DNS services use to create the A/AAAA record.
181+
For instance, if you've [configured your AD connections](create-active-directory-connections.md) to use the SMB server prefix "AZURE," the SMB machine account that Azure NetApp Files creates resembles "AZURE-7806." That same name is used in the UNC path for the SMB share (for example, \\AZURE-7806) and is the name that dynamic DNS services use to create the A/AAAA record.
182182

183183
>[!NOTE]
184184
>Because a name like “AZURE-7806” can be hard to remember, it's beneficial to create a CNAME record as a DNS alias for Azure NetApp Files volumes. For more information, see [Creating SMB server aliases](#creating-smb-server-aliases).
@@ -230,7 +230,7 @@ In most cases, knowing detailed steps in depth isn't necessary for day-to-day ad
230230
- ICMP (ping) is sent to check that the IP addresses returned from DNS are reachable.
231231
- If ping is blocked on the network by firewall policies, then the ICMP request fails. Instead, LDAP pings are used.
232232
- Another LDAP ping is performed to search for available legacy NetLogon servers using the query (`&(&(DnsDomain=CONTOSO.COM)(Host=KDChostname.contoso.com))(NtVer=0x00000006)`) with the attribute filter NetLogon. Newer Windows domain controller versions (greater than 2008) don't have the [NtVer](/openspecs/windows_protocols/ms-adts/8e6a9efa-6312-44e2-af12-06ad73afbfa5) value present.
233-
- An AS-REQ authentication is sent from the Azure NetApp Files service using the username configured with the Active directory connection.
233+
- An AS-REQ authentication is sent from the Azure NetApp Files service using the username configured with the Active Directory connection.
234234
- The DC responds with `KRB5KDC_ERR_PREAUTH_REQUIRED`, which is asking the service to send the password for the user securely.
235235
- A second AS-REQ is sent with the [preauthentication data](https://datatracker.ietf.org/doc/html/rfc6113) needed to authenticate with the KDC for access to proceed with machine account creation. If successful, a Ticket Granting Ticket (TGT) is sent to the service.
236236
- If successful, a TGS-REQ is sent by the service to request the CIFS service ticket (cifs/kdc.contoso.com) from the KDC using the TGT received in the AS-REP.
@@ -349,7 +349,7 @@ When an Azure NetApp Files volume is mounting using Kerberos, a Kerberos ticket
349349
350350
## Creating SMB server aliases
351351

352-
When Azure NetApp Files creates an SMB server using a naming convention of [SMB Server prefix specified in Azure AD connection configuration]-[unique numeric identifier]. (For details about the unique numeric identifier, see [SMB Kerberos machine account](#smb-kerberos-machine-account)).
352+
When Azure NetApp Files creates an SMB server using a naming convention of [SMB Server prefix specified in the AD connection configuration]-[unique numeric identifier]. (For details about the unique numeric identifier, see [SMB Kerberos machine account](#smb-kerberos-machine-account)).
353353
This formatting means SMB server names aren't constructed in a user-friendly way. For instance, a name of "SMB-7806" is harder to remember than something similar to "AZURE-FILESHARE."
354354

355355
Because of this behavior, administrators may want to create user-friendly alias names for Azure NetApp Files volumes. Doing this requires pointing a [DNS canonical name (CNAME)](/microsoft-365/admin/dns/create-dns-records-using-windows-based-dns#add-cname-records) to the existing DNS A/AAAA record in the server.
@@ -414,7 +414,7 @@ The NFS Kerberos realm is configured when the Kerberos realm information is fill
414414

415415
:::image type="content" source="media/kerberos/kerberos-realm.png" alt-text="Screenshot of Kerberos realm configuration." lightbox="media/kerberos/multiple-dns-smb.png":::
416416

417-
The Azure AD Server Name and KDC IP are used to connect to the Azure AD KDC services on the initial machine account creation. The Azure NetApp Files service leverages the existing domain information to fill out the rest of the realm configuration. For example:
417+
The AD Server Name and KDC IP are used to connect to the AD KDC services on the initial machine account creation. The Azure NetApp Files service leverages the existing domain information to fill out the rest of the realm configuration. For example:
418418

419419
```
420420
Kerberos Realm: CONTOSO.COM
@@ -536,7 +536,7 @@ When an Azure NetApp Files NFS Kerberos mount is accessed by a user (other than
536536

537537
Azure NetApp Files relies on LDAP for NFS Kerberos. NFS Kerberos in Azure NetApp Files requires Kerberos for UNIX name mappings for incoming user SPNs. Because Azure NetApp Files doesn't support creation of local UNIX users, LDAP is needed to perform lookups for UNIX users when a name mapping is requested.
538538

539-
- When an Azure AD connection is created, the Active Directory domain name is used to specify the process to look up LDAP servers.
539+
- When an Active Directory connection is created, the Active Directory domain name is used to specify the process to look up LDAP servers.
540540
- When an LDAP server is needed, `_ldap.domain.com` is used for the SRV lookup for LDAP servers.
541541
- Once a list of servers are discovered, the best available server (based on ping response time) is used as the LDAP server for connection over port 389.
542542
- An LDAP bind is attempted using the SMB machine account via GSS/Kerberos.

0 commit comments

Comments
 (0)