Skip to content

Commit 62c3bb5

Browse files
authored
Improved Acrolinx Score
Improved Acrolinx Score
1 parent 9e2f206 commit 62c3bb5

File tree

1 file changed

+13
-13
lines changed

1 file changed

+13
-13
lines changed

articles/hdinsight/domain-joined/domain-joined-authentication-issues.md

Lines changed: 13 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -10,9 +10,9 @@ ms.date: 04/28/2023
1010

1111
This article describes troubleshooting steps and possible resolutions for issues when interacting with Azure HDInsight clusters.
1212

13-
On secure clusters backed by Azure Data Lake (Gen1 or Gen2), when domain users sign in to the cluster services through HDI Gateway (like signing in to the Apache Ambari portal), HDI Gateway will try to obtain an OAuth token from Azure Active Directory (Azure AD) first, and then get a Kerberos ticket from Azure AD DS. Authentication can fail in either of these stages. This article is aimed at debugging some of those issues.
13+
On secure clusters backed by Azure Data Lake (Gen1 or Gen2), when domain users sign in to the cluster services through HDI Gateway (like signing in to the Apache Ambari portal), HDI Gateway tries to obtain an OAuth token from Azure Active Directory (Azure AD) first, and then get a Kerberos ticket from Azure AD DS. Authentication can fail in either of these stages. This article is aimed at debugging some of those issues.
1414

15-
When the authentication fails, you will get prompted for credentials. If you cancel this dialog, the error message will be printed. Here are some of the common error messages:
15+
When the authentication fails, you gets prompted for credentials. If you cancel this dialog, the error message is printed. Here are some of the common error messages:
1616

1717
## invalid_grant or unauthorized_client, 50126
1818

@@ -26,7 +26,7 @@ Reason: Bad Request, Detailed Response: {"error":"invalid_grant","error_descript
2626

2727
### Cause
2828

29-
Azure AD error code 50126 means the `AllowCloudPasswordValidation` policy has not been set by the tenant.
29+
Azure AD error code 50126 means the `AllowCloudPasswordValidation` policy not set by the tenant.
3030

3131
### Resolution
3232

@@ -41,12 +41,12 @@ The Global Administrator of the Azure AD tenant should enable Azure AD to use pa
4141
Sign in fails with error code 50034. Error message is similar to:
4242

4343
```
44-
{"error":"invalid_grant","error_description":"AADSTS50034: The user account Microsoft.AzureAD.Telemetry.Diagnostics.PII does not exist in the 0c349e3f-1ac3-4610-8599-9db831cbaf62 directory. To sign into this application, the account must be added to the directory.\r\nTrace ID: bbb819b2-4c6f-4745-854d-0b72006d6800\r\nCorrelation ID: b009c737-ee52-43b2-83fd-706061a72b41\r\nTimestamp: 2019-04-29 15:52:16Z", "error_codes":[50034],"timestamp":"2019-04-29 15:52:16Z","trace_id":"bbb819b2-4c6f-4745-854d-0b72006d6800", "correlation_id":"b009c737-ee52-43b2-83fd-706061a72b41"}
44+
{"error":"invalid_grant","error_description":"AADSTS50034: The user account Microsoft.AzureAD.Telemetry.Diagnostics.PII doesn't exist in the 0c349e3f-1ac3-4610-8599-9db831cbaf62 directory. To sign into this application, the account must be added to the directory.\r\nTrace ID: bbb819b2-4c6f-4745-854d-0b72006d6800\r\nCorrelation ID: b009c737-ee52-43b2-83fd-706061a72b41\r\nTimestamp: 2019-04-29 15:52:16Z", "error_codes":[50034],"timestamp":"2019-04-29 15:52:16Z","trace_id":"bbb819b2-4c6f-4745-854d-0b72006d6800", "correlation_id":"b009c737-ee52-43b2-83fd-706061a72b41"}
4545
```
4646

4747
### Cause
4848

49-
User name is incorrect (does not exist). The user is not using the same username that is used in Azure portal.
49+
User name is incorrect (doesn't exist). The user isn't using the same username that is used in Azure portal.
5050

5151
### Resolution
5252

@@ -102,29 +102,29 @@ Receive error message `interaction_required`.
102102

103103
### Cause
104104

105-
The conditional access policy or MFA is being applied to the user. Since interactive authentication is not supported yet, the user or the cluster needs to be exempted from MFA / Conditional access. If you choose to exempt the cluster (IP address based exemption policy), then make sure that the AD `ServiceEndpoints` are enabled for that vnet.
105+
The conditional access policy or MFA is being applied to the user. Since interactive authentication isn't supported yet, the user or the cluster needs to be exempted from MFA / Conditional access. If you choose to exempt the cluster (IP address based exemption policy), then make sure that the AD `ServiceEndpoints` are enabled for that vnet.
106106

107107
### Resolution
108108

109-
Use conditional access policy and exempt the HDInisght clusters from MFA as shown in [Configure a HDInsight cluster with Enterprise Security Package by using Azure Active Directory Domain Services](./apache-domain-joined-configure-using-azure-adds.md).
109+
Use conditional access policy and exempt the HDInsight clusters from MFA as shown in [Configure a HDInsight cluster with Enterprise Security Package by using Azure Active Directory Domain Services](./apache-domain-joined-configure-using-azure-adds.md).
110110

111111
---
112112

113113
## Sign in denied
114114

115115
### Issue
116116

117-
Sign in is denied.
117+
Sign in denied.
118118

119119
### Cause
120120

121-
To get to this stage, your OAuth authentication is not an issue, but Kerberos authentication is. If this cluster is backed by ADLS, OAuth sign in has succeeded before Kerberos auth is attempted. On WASB clusters, OAuth sign in is not attempted. There could be many reasons for Kerberos failure - like password hashes are out of sync, user account locked out in Azure AD DS, and so on. Password hashes sync only when the user changes password. When you create the Azure AD DS instance, it will start syncing passwords that are changed after the creation. It won't retroactively sync passwords that were set before its inception.
121+
To get to this stage, your OAuth authentication isn't an issue, but Kerberos authentication is. If this cluster is backed by ADLS, OAuth sign in has succeeded before Kerberos auth is attempted. On WASB clusters, OAuth sign in isn't attempted. There could be many reasons for Kerberos failure - like password hashes are out of sync, user account locked out in Azure AD DS, and so on. Password hashes sync only when the user changes password. When you create the Azure AD DS instance, it will start syncing passwords that are changed after the creation. It can't retroactively sync passwords that were set before its inception.
122122

123123
### Resolution
124124

125125
If you think passwords may not be in sync, try changing the password and wait for a few minutes to sync.
126126

127-
Try to SSH into a You will need to try to authenticate (kinit) using the same user credentials, from a machine that is joined to the domain. SSH into the head / edge node with a local user and then run kinit.
127+
Try to SSH into a You need to try to authenticate (kinit) using the same user credentials, from a machine that is joined to the domain. SSH into the head / edge node with a local user and then run kinit.
128128

129129
---
130130

@@ -140,7 +140,7 @@ Varies.
140140

141141
### Resolution
142142

143-
For kinit to succeed, you need to know your `sAMAccountName` (this is the short account name without the realm). `sAMAccountName` is usually the account prefix (like bob in `[email protected]`). For some users, it could be different. You will need the ability to browse / search the directory to learn your `sAMAccountName`.
143+
For kinit to succeed, you need to know your `sAMAccountName` (this is the short account name without the realm). `sAMAccountName` is usually the account prefix (like bob in `[email protected]`). For some users, it could be different. You need the ability to browse / search the directory to learn your `sAMAccountName`.
144144

145145
Ways to find `sAMAccountName`:
146146

@@ -166,7 +166,7 @@ Incorrect username or password.
166166

167167
### Resolution
168168

169-
Check your username and password. Also check for other properties described above. To enable verbose debugging, run `export KRB5_TRACE=/tmp/krb.log` from the session before trying kinit.
169+
Check your username and password. Also check for other properties described. To enable verbose debugging, run `export KRB5_TRACE=/tmp/krb.log` from the session before trying kinit.
170170

171171
---
172172

@@ -178,7 +178,7 @@ Job / HDFS command fails due to `TokenNotFoundException`.
178178

179179
### Cause
180180

181-
The required OAuth access token was not found for the job / command to succeed. The ADLS / ABFS driver will try to retrieve the OAuth access token from the credential service before making storage requests. This token gets registered when you sign in to the Ambari portal using the same user.
181+
The required OAuth access token wasn't found for the job / command to succeed. The ADLS / ABFS driver tries to retrieve the OAuth access token from the credential service before making storage requests. This token gets registered when you sign in to the Ambari portal using the same user.
182182

183183
### Resolution
184184

0 commit comments

Comments
 (0)