Skip to content

Commit 3645eaf

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into incUpdate
2 parents 2ceabfd + 3091daa commit 3645eaf

File tree

1 file changed

+19
-17
lines changed

1 file changed

+19
-17
lines changed

articles/hdinsight/domain-joined/apache-domain-joined-architecture.md

Lines changed: 19 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -1,28 +1,28 @@
11
---
22
title: Azure HDInsight architecture with Enterprise Security Package
33
description: Learn how to plan Azure HDInsight security with Enterprise Security Package.
4-
ms.service: hdinsight
54
author: hrasheed-msft
65
ms.author: hrasheed
76
ms.reviewer: omidm
8-
ms.custom: hdinsightactive
7+
ms.service: hdinsight
98
ms.topic: conceptual
10-
ms.date: 06/24/2019
9+
ms.custom: hdinsightactive
10+
ms.date: 03/11/2020
1111
---
1212

1313
# Use Enterprise Security Package in HDInsight
1414

15-
The standard Azure HDInsight cluster is a single-user cluster. It's suitable for most companies that have smaller application teams building large data workloads. Each user can create a dedicated cluster on demand and destroy it when it's not needed anymore.
15+
The standard Azure HDInsight cluster is a single-user cluster. It's suitable for most companies that have smaller application teams building large data workloads. Each user can create a dedicated cluster on demand and destroy it when it's not needed anymore.
1616

1717
Many enterprises have moved toward a model in which IT teams manage clusters, and multiple application teams share clusters. These larger enterprises need multiuser access to each cluster in Azure HDInsight.
1818

19-
HDInsight relies on a popular identity provider--Active Directory--in a managed way. By integrating HDInsight with [Azure Active Directory Domain Services (Azure AD DS)](../../active-directory-domain-services/overview.md), you can access the clusters by using your domain credentials.
19+
HDInsight relies on a popular identity provider--Active Directory--in a managed way. By integrating HDInsight with [Azure Active Directory Domain Services (Azure AD DS)](../../active-directory-domain-services/overview.md), you can access the clusters by using your domain credentials.
2020

2121
The virtual machines (VMs) in HDInsight are domain joined to your provided domain. So, all the services running on HDInsight (Apache Ambari, Apache Hive server, Apache Ranger, Apache Spark thrift server, and others) work seamlessly for the authenticated user. Administrators can then create strong authorization policies by using Apache Ranger to provide role-based access control for resources in the cluster.
2222

2323
## Integrate HDInsight with Active Directory
2424

25-
Open-source Apache Hadoop relies on the Kerberos protocol for authentication and security. Therefore, HDInsight cluster nodes with Enterprise Security Package (ESP) are joined to a domain that's managed by Azure AD DS. Kerberos security is configured for the Hadoop components on the cluster.
25+
Open-source Apache Hadoop relies on the Kerberos protocol for authentication and security. Therefore, HDInsight cluster nodes with Enterprise Security Package (ESP) are joined to a domain that's managed by Azure AD DS. Kerberos security is configured for the Hadoop components on the cluster.
2626

2727
The following things are created automatically:
2828

@@ -37,26 +37,28 @@ To summarize, you need to set up an environment with:
3737
- Proper networking connectivity from the HDInsight virtual network to the Azure AD DS virtual network, if you choose separate virtual networks for them. A VM inside the HDInsight virtual network should have a line of sight to Azure AD DS through virtual network peering. If HDInsight and Azure AD DS are deployed in the same virtual network, the connectivity is automatically provided, and no further action is needed.
3838

3939
## Set up different domain controllers
40+
4041
HDInsight currently supports only Azure AD DS as the main domain controller that the cluster uses for Kerberos communication. But other complex Active Directory setups are possible, as long as such a setup leads to enabling Azure AD DS for HDInsight access.
4142

4243
### Azure Active Directory Domain Services
43-
[Azure AD DS](../../active-directory-domain-services/overview.md) provides a managed domain that's fully compatible with Windows Server Active Directory. Microsoft takes care of managing, patching, and monitoring the domain in a highly available (HA) setup. You can deploy your cluster without worrying about maintaining domain controllers.
4444

45-
Users, groups, and passwords are synchronized from Azure AD. The one-way sync from your Azure AD instance to Azure AD DS enables users to sign in to the cluster by using the same corporate credentials.
45+
[Azure AD DS](../../active-directory-domain-services/overview.md) provides a managed domain that's fully compatible with Windows Server Active Directory. Microsoft takes care of managing, patching, and monitoring the domain in a highly available (HA) setup. You can deploy your cluster without worrying about maintaining domain controllers.
46+
47+
Users, groups, and passwords are synchronized from Azure AD. The one-way sync from your Azure AD instance to Azure AD DS enables users to sign in to the cluster by using the same corporate credentials.
4648

4749
For more information, see [Configure HDInsight clusters with ESP using Azure AD DS](./apache-domain-joined-configure-using-azure-adds.md).
4850

4951
### On-premises Active Directory or Active Directory on IaaS VMs
5052

51-
If you have an on-premises Active Directory instance or more complex Active Directory setups for your domain, you can sync those identities to Azure AD by using Azure AD Connect. You can then enable Azure AD DS on that Active Directory tenant.
53+
If you have an on-premises Active Directory instance or more complex Active Directory setups for your domain, you can sync those identities to Azure AD by using Azure AD Connect. You can then enable Azure AD DS on that Active Directory tenant.
5254

53-
Because Kerberos relies on password hashes, you must [enable password hash sync on Azure AD DS](../../active-directory-domain-services/active-directory-ds-getting-started-password-sync.md).
55+
Because Kerberos relies on password hashes, you must [enable password hash sync on Azure AD DS](../../active-directory-domain-services/active-directory-ds-getting-started-password-sync.md).
5456

55-
If you're using federation with Active Directory Federation Services (AD FS), you must enable password hash sync. (For a recommended setup, see [this video](https://youtu.be/qQruArbu2Ew).) Password hash sync helps with disaster recovery in case your AD FS infrastructure fails, and it also helps provide leaked-credential protection. For more information, see [Enable password hash sync with Azure AD Connect sync](../../active-directory/hybrid/how-to-connect-password-hash-synchronization.md).
57+
If you're using federation with Active Directory Federation Services (AD FS), you must enable password hash sync. (For a recommended setup, see [this video](https://youtu.be/qQruArbu2Ew).) Password hash sync helps with disaster recovery in case your AD FS infrastructure fails, and it also helps provide leaked-credential protection. For more information, see [Enable password hash sync with Azure AD Connect sync](../../active-directory/hybrid/how-to-connect-password-hash-synchronization.md).
5658

5759
Using on-premises Active Directory or Active Directory on IaaS VMs alone, without Azure AD and Azure AD DS, isn't a supported configuration for HDInsight clusters with ESP.
5860

59-
If federation is being used and password hashes are synced correctly, but you are getting authentication failures, check if cloud password authentication is enabled for the PowerShell service principal. If not, you must set a [Home Realm Discovery (HRD) policy](../../active-directory/manage-apps/configure-authentication-for-federated-users-portal.md) for your Azure AD tenant. To check and set the HRD policy:
61+
If federation is being used and password hashes are synced correctly, but you're getting authentication failures, check if cloud password authentication is enabled for the PowerShell service principal. If not, you must set a [Home Realm Discovery (HRD) policy](../../active-directory/manage-apps/configure-authentication-for-federated-users-portal.md) for your Azure AD tenant. To check and set the HRD policy:
6062

6163
1. Install the preview [Azure AD PowerShell module](https://docs.microsoft.com/powershell/azure/active-directory/install-adv2).
6264

@@ -65,7 +67,7 @@ If federation is being used and password hashes are synced correctly, but you ar
6567
```
6668

6769
2. Connect using global administrator (tenant administrator) credentials.
68-
70+
6971
```powershell
7072
Connect-AzureAD
7173
```
@@ -97,7 +99,7 @@ If federation is being used and password hashes are synced correctly, but you ar
9799
# Determine whether a policy for the service principal exist
98100
Get-AzureADServicePrincipalPolicy `
99101
-Id $powershellSPN.ObjectId
100-
102+
101103
# Add a service principal policy if not exist
102104
Add-AzureADServicePrincipalPolicy `
103105
-Id $powershellSPN.ObjectId `
@@ -106,6 +108,6 @@ If federation is being used and password hashes are synced correctly, but you ar
106108

107109
## Next steps
108110

109-
* [Configure HDInsight clusters with ESP](apache-domain-joined-configure-using-azure-adds.md)
110-
* [Configure Apache Hive policies for HDInsight clusters with ESP](apache-domain-joined-run-hive.md)
111-
* [Manage HDInsight clusters with ESP](apache-domain-joined-manage.md)
111+
- [Configure HDInsight clusters with ESP](apache-domain-joined-configure-using-azure-adds.md)
112+
- [Configure Apache Hive policies for HDInsight clusters with ESP](apache-domain-joined-run-hive.md)
113+
- [Manage HDInsight clusters with ESP](apache-domain-joined-manage.md)

0 commit comments

Comments
 (0)