Coding With Fun
Home Docker Django Node.js Articles Python pip guide FAQ Policy

When to enable azure ad domain authentication for azure files?


Asked by Irene Felix on Nov 30, 2021 FAQ



You can enable Azure AD Domain Service authentication for Azure Files on your new and existing storage accounts created after September 24, 2018. Before enabling this feature, verify that Azure AD Domain Services has been deployed for the primary Azure AD tenant with which your storage account is associated.
And,
Enable AD Authentication for Azure Files The process of enabling your Active Directory authentication for Azure Files is to join the storage account that you used to create the file share to your Active Directory. When you enable AD authentication for the storage account, it applies to all new and existing Azure file share (s).
Also Know, Azure AD DS provides managed domain services such as domain join, group policies, LDAP, and Kerberos/NTLM authentication. These services are fully compatible with Active Directory Domain Services. For more information, see Azure Active Directory Domain Services.
Furthermore,
Azure Files supports identity-based authentication over Server Message Block (SMB) through two types of Domain Services. This include on-premises Active Directory Domain Services (AD DS) and Azure Active Directory Domain Services (Azure AD DS).
Thereof,
• Use familiar management tools: You can use familiar Windows Server Active Directory management tools such as the Active Directory Administrative Center or Active Directory PowerShell in order to administer domains provided by Azure AD Domain Services.