You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/azure-netapp-files/access-smb-volume-from-windows-client.md
+7-7Lines changed: 7 additions & 7 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -8,12 +8,12 @@ author: b-ahibbard
8
8
ms.author: anfdocs
9
9
ms.date: 09/21/2023
10
10
---
11
-
# Access SMB volumes from Azure Active Directoryjoined Windows virtual machines
11
+
# Access SMB volumes from Azure Active Directory-joined Windows virtual machines
12
12
13
13
You can use Azure Active Directory (Azure AD) with the Hybrid Authentication Management module to authenticate credentials in your hybrid cloud. This solution enables Azure AD to become the trusted source for both cloud and on-premises authentication, circumventing the need for clients connecting to Azure NetApp Files to join the on-premises AD domain.
14
14
15
15
>[!NOTE]
16
-
>This process does not eliminate the need for Active Directory Domain Services (AD DS) as Azure NetApp Files requires connectivity to AD DS. For more information, see [Understand guidelines for Active Directory Domain Services site design and planning](understand-guidelines-active-directory-domain-service-site.md).
16
+
>Using Azure AD for authenticating [hybrid user identities](../active-directory/hybrid/whatis-hybrid-identity.md) allows Azure AD users to access Azure NetApp Files SMB shares. This means your end users can access Azure NetApp Files SMB shares without requiring a line-of-sight to domain controllers from hybrid Azure AD-joined and Azure AD-joined VMs. Cloud-only identities aren't currently supported. For more information, see [Understand guidelines for Active Directory Domain Services site design and planning](understand-guidelines-active-directory-domain-service-site.md).
17
17
18
18
:::image type="content" source="../media/azure-netapp-files/diagram-windows-joined-active-directory.png" alt-text="Diagram of SMB volume joined to Azure Active Directory." lightbox="../media/azure-netapp-files/diagram-windows-joined-active-directory.png":::
19
19
@@ -38,7 +38,7 @@ The configuration process takes you through five process:
38
38
* Add the CIFS SPN to the computer account
39
39
* Register a new Azure AD application
40
40
* Sync CIFS password from AD DS to the Azure AD application registration
41
-
* Configure the Azure ADjoined VM to use Kerberos authentication
41
+
* Configure the Azure AD-joined VM to use Kerberos authentication
42
42
* Mount the Azure NetApp Files SMB volumes
43
43
44
44
### Add the CIFS SPN to the computer account
@@ -88,7 +88,7 @@ The configuration process takes you through five process:
88
88
* `$servicePrincipalName`: The SPN details from mounting the Azure NetApp Files volume. Use the CIFS/FQDN format. For example: `CIFS/NETBIOS-1234.CONTOSO.COM`
89
89
* `$targetApplicationID`: Application (client) ID of the Azure AD application.
90
90
* `$domainCred`: use `Get-Credential` (should be an AD DS domain administrator)
91
-
* `$cloudCred`: use `Get-Credential` (should be an AD DS domain administrator)
91
+
* `$cloudCred`: use `Get-Credential` (should be an Azure AD global administrator)
### Configure the Azure ADjoined VM to use Kerberos authentication
108
+
### Configure the Azure AD-joined VM to use Kerberos authentication
109
109
110
-
1. Log in to the Azure ADjoined VM using hybrid credentials with administrative rights (for example: [email protected]).
110
+
1. Log in to the Azure AD-joined VM using hybrid credentials with administrative rights (for example: [email protected]).
111
111
1. Configure the VM:
112
112
1. Navigate to **Edit group policy** > **Computer Configuration** > **Administrative Templates** > **System** > **Kerberos**.
113
113
1. Enable **Allow retrieving the Azure AD Kerberos Ticket Granting Ticket during logon**.
@@ -119,7 +119,7 @@ The configuration process takes you through five process:
119
119
120
120
### Mount the Azure NetApp Files SMB volumes
121
121
122
-
1. Log into to the Azure ADjoined VM using a hybrid identity account synced from AD DS.
122
+
1. Log into to the Azure AD-joined VM using a hybrid identity account synced from AD DS.
123
123
2. Mount the Azure NetApp Files SMB volume using the info provided in the Azure portal. For more information, see [Mount SMB volumes for Windows VMs](mount-volumes-vms-smb.md).
124
124
3. Confirm the mounted volume is using Kerberos authentication and not NTLM authentication. Open a command prompt, issue the `klist` command; observe the output in the cloud TGT (krbtgt) and CIFS server ticket information.
0 commit comments