Skip to content

Commit c93ca3f

Browse files
author
Cory Fowler
authored
Merge pull request #52914 from MicrosoftDocs/release-ignite-hdinsight
Ignite Merge Down
2 parents 763bacf + 2098fb1 commit c93ca3f

35 files changed

+844
-409
lines changed

articles/hdinsight/domain-joined/TOC.yml

Lines changed: 8 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -4,26 +4,28 @@
44
items:
55
- name: Overview
66
href: apache-domain-joined-introduction.md
7-
- name: Plan for domain-joined clusters
7+
- name: Plan for ESP clusters
88
href: apache-domain-joined-architecture.md
9-
- name: Configure domain-joined clusters using Azure AD DS
9+
- name: Configure ESP clusters using Azure AD DS
1010
href: apache-domain-joined-configure-using-azure-adds.md
1111
- name: Synchronize Azure AD users to an HDInsight cluster
1212
href: ../hdinsight-sync-aad-users-to-cluster.md
1313
maintainContext: true
1414
- name: Configure Hive policies
1515
href: apache-domain-joined-run-hive.md
16+
- name: Configure Kafka policies
17+
href: apache-domain-joined-run-kafka.md
1618
maintainContext: true
17-
- name: Use VSCode to link to domain joined cluster
19+
- name: Use VSCode to link to ESP cluster
1820
href: ../hdinsight-for-vscode.md
1921
maintainContext: true
20-
- name: Use IntelliJ to link to domain joined cluster
22+
- name: Use IntelliJ to link to ESP cluster
2123
href: ../spark/apache-spark-intellij-tool-plugin.md
2224
maintainContext: true
23-
- name: Use Eclipse to link to domain joined cluster
25+
- name: Use Eclipse to link to ESP cluster
2426
href: ../spark/apache-spark-eclipse-tool-plugin.md
2527
maintainContext: true
26-
- name: Use Oozie in domain-joined clusters
28+
- name: Use Oozie in ESP clusters
2729
href: hdinsight-use-oozie-domain-joined-clusters.md
2830
- name: Securing data
2931
href: ../hdinsight-hadoop-create-linux-clusters-with-secure-transfer-storage.md

articles/hdinsight/domain-joined/apache-domain-joined-architecture.md

Lines changed: 12 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -1,16 +1,16 @@
11
---
2-
title: Domain-joined Azure HDInsight architecture
3-
description: Learn how to plan domain-joined HDInsight.
2+
title: Azure HDInsight architecture with Enterprise Security Package
3+
description: Learn how to plan HDInsight security with Enterprise Security Package.
44
services: hdinsight
55
ms.service: hdinsight
66
author: omidm1
77
ms.author: omidm
88
ms.reviewer: jasonh
99
ms.custom: hdinsightactive
1010
ms.topic: conceptual
11-
ms.date: 05/30/2018
11+
ms.date: 09/24/2018
1212
---
13-
# Plan Azure domain-joined Hadoop clusters in HDInsight
13+
# Use Enterprise Security Package in HDInsight
1414

1515
The standard Azure HDInsight cluster is a single-user cluster. It's suitable for most companies that have smaller application teams building large data workloads. Each user can create a dedicated cluster on demand and destroy it when it's not needed anymore.
1616

@@ -23,7 +23,7 @@ The virtual machines (VMs) in HDInsight are domain joined to your provided domai
2323

2424
## Integrate HDInsight with Active Directory
2525

26-
Open-source Hadoop relies on Kerberos for authentication and security. Therefore, HDInsight cluster nodes are domain-joined to a domain that's managed by Azure AD DS. Kerberos security is configured for the Hadoop components on the cluster.
26+
Open-source Hadoop relies on Kerberos for authentication and security. Therefore, HDInsight cluster nodes with Enterprise Security Package (ESP) are joined to a domain that's managed by Azure AD DS. Kerberos security is configured for the Hadoop components on the cluster.
2727

2828
For each Hadoop component, a service principal is created automatically. A corresponding machine principal is also created for each machine that's joined to the domain. To store these service and machine principals, you must provide an organizational unit (OU) within the domain controller (Azure AD DS), where these principals are placed.
2929

@@ -39,7 +39,7 @@ To summarize, you need to set up an environment with:
3939

4040
The following screenshot shows an OU created in contoso.com. It also shows some of the service principals and machine principals.
4141

42-
![Organization unit for domain-joined HDInsight clusters](./media/apache-domain-joined-architecture/hdinsight-domain-joined-ou.png).
42+
![Organization unit for HDInsight clusters with ESP](./media/apache-domain-joined-architecture/hdinsight-domain-joined-ou.png).
4343

4444
## Set up different domain controllers
4545
HDInsight currently supports only Azure AD DS as the main domain controller that the cluster uses for Kerberos communication. But other complex Active Directory setups are possible, as long as such a setup leads to enabling Azure AD DS for HDInsight access.
@@ -49,17 +49,18 @@ HDInsight currently supports only Azure AD DS as the main domain controller that
4949

5050
Users, groups, and passwords are synchronized from Azure Active Directory (Azure AD). The one-way sync from your Azure AD instance to Azure AD DS enables users to sign in to the cluster by using the same corporate credentials.
5151

52-
For more information, see [Configure domain-joined HDInsight clusters using Azure AD DS](./apache-domain-joined-configure-using-azure-adds.md).
52+
For more information, see [Configure HDInsight clusters with ESP using Azure AD DS](./apache-domain-joined-configure-using-azure-adds.md).
5353

5454
### On-premises Active Directory or Active Directory on IaaS VMs
5555

5656
If you have an on-premises Active Directory instance or more complex Active Directory setups for your domain, you can sync those identities to Azure AD by using Azure AD Connect. You can then enable Azure AD DS on that Active Directory tenant.
5757

5858
Because Kerberos relies on password hashes, you'll need to [enable password hash sync on Azure AD DS](../../active-directory-domain-services/active-directory-ds-getting-started-password-sync.md). If you're using federation with Active Directory Federation Services (AD FS), you can optionally set up password hash sync as a backup in case your AD FS infrastructure fails. For more information, see [Enable password hash sync with Azure AD Connect sync](../../active-directory/hybrid/how-to-connect-password-hash-synchronization.md).
5959

60-
Using on-premises Active Directory or Active Directory on IaaS VMs alone, without Azure AD and Azure AD DS, is not a supported configuration for domain-joined HDInsight clusters.
60+
Using on-premises Active Directory or Active Directory on IaaS VMs alone, without Azure AD and Azure AD DS, is not a supported configuration for HDInsight clusters with ESP.
6161

6262
## Next steps
63-
* [Configure domain-joined HDInsight clusters](apache-domain-joined-configure-using-azure-adds.md)
64-
* [Configure Hive policies for domain-joined HDInsight clusters](apache-domain-joined-run-hive.md)
65-
* [Manage domain-joined HDInsight clusters](apache-domain-joined-manage.md)
63+
64+
* [Configure HDInsight clusters with ESP](apache-domain-joined-configure-using-azure-adds.md)
65+
* [Configure Hive policies for HDInsight clusters with ESP](apache-domain-joined-run-hive.md)
66+
* [Manage HDInsight clusters with ESP](apache-domain-joined-manage.md)
Lines changed: 35 additions & 32 deletions
Original file line numberDiff line numberDiff line change
@@ -1,73 +1,76 @@
11
---
2-
title: Configure a domain-joined HDInsight cluster by using Azure AD DS
3-
description: Learn how to set up and configure a domain-joined HDInsight cluster by using Azure Active Directory Domain Services
2+
title: Configure a HDInsight cluster with Enterprise Security Package by using Azure AD-DS
3+
description: Learn how to set up and configure a HDInsight Enterprise Security Package cluster by using Azure Active Directory Domain Services
44
services: hdinsight
55
ms.service: hdinsight
66
author: omidm1
77
ms.author: omidm
88
ms.reviewer: jasonh
99
ms.topic: conceptual
10-
ms.date: 07/17/2018
10+
ms.date: 09/24/2018
1111
---
12-
# Configure a domain-joined HDInsight cluster by using Azure Active Directory Domain Services
12+
# Configure a HDInsight cluster with Enterprise Security Package by using Azure Active Directory Domain Services
1313

14-
Domain-joined clusters provide multiuser access on Azure HDInsight clusters. Domain-joined HDInsight clusters are connected to a domain so that domain users can use their domain credentials to authenticate with the clusters and run big data jobs.
14+
Enterprise Security Package (ESP) clusters provide multi-user access on Azure HDInsight clusters. HDInsight clusters with ESP are connected to a domain so that domain users can use their domain credentials to authenticate with the clusters and run big data jobs.
1515

16-
In this article, you learn how to configure a domain-joined HDInsight cluster by using Azure Active Directory Domain Services (Azure AD DS).
16+
In this article, you learn how to configure a HDInsight cluster with ESP by using Azure Active Directory Domain Services (Azure AD-DS).
1717

18-
## Enable Azure AD DS
18+
>[!NOTE]
19+
>ESP is available in HDI 3.6+ for Spark, Interactive, and Hadoop. ESP for HBase cluster types is in preview.
1920
20-
Enabling Azure AD DS is a prerequisite before you can create a domain-joined HDInsight cluster. For more information, see [Enable Azure Active Directory Domain Services using the Azure portal](../../active-directory-domain-services/active-directory-ds-getting-started.md).
21+
22+
## Enable Azure AD-DS
23+
24+
Enabling Azure AD-DS is a prerequisite before you can create a HDInsight cluster with ESP. For more information, see [Enable Azure Active Directory Domain Services using the Azure portal](../../active-directory-domain-services/active-directory-ds-getting-started.md).
2125

2226
> [!NOTE]
23-
> Only tenant administrators have the privileges to create an Azure AD DS instance. If you use Azure Data Lake Storage Gen1 as the default storage for HDInsight, make sure that the default Azure AD tenant for Data Lake Storage Gen1 is same as the domain for the HDInsight cluster. Because Hadoop relies on Kerberos and basic authentication, multi-factor authentication needs to be disabled for users who will access the cluster.
27+
> Only tenant administrators have the privileges to create an Azure AD-DS instance. If you use Azure Data Lake Storage Gen1 as the default storage for HDInsight, make sure that the default Azure AD tenant for Data Lake Storage Gen1 is same as the domain for the HDInsight cluster. Because Hadoop relies on Kerberos and basic authentication, multi-factor authentication needs to be disabled for users who will access the cluster.
2428
25-
After you provision the Azure AD DS instance, create a service account in Azure Active Directory (Azure AD) with the right permissions. If this service account already exists, reset its password and wait until it syncs to Azure AD DS. This reset will result in the creation of the Kerberos password hash, and it might take up to 30 minutes to sync to Azure AD DS.
29+
Secure LDAP is for an Azure AD-DS managed domain. When enabling LDAPS, put the domain name in the subject name or the alternative subject name in the certificate. For more information, see [Configure secure LDAP for an Azure AD-DS managed domain](../../active-directory-domain-services/active-directory-ds-admin-guide-configure-secure-ldap.md).
2630

27-
The service account needs the following privileges:
31+
## Add managed identity
2832

29-
- Join machines to the domain and place machine principals within the OU that you specify during cluster creation.
30-
- Create service principals within the OU that you specify during cluster creation.
33+
After you enabled Azure AD-DS, create a managed identity and assign it to the **HDInsight Domain Services Contributor** role in Azure AD-DS Access control.
3134

32-
> [!NOTE]
33-
> Because Apache Zeppelin uses the domain name to authenticate the administrative service account, the service account *must* have the same domain name as its UPN suffix for Apache Zeppelin to function properly.
35+
![Azure Active Directory Domain Services Access control](./media/apache-domain-joined-configure-using-azure-adds/hdinsight-configure-managed-identity.png)
3436

35-
To learn more about OUs and how to manage them, see [Create an OU on an Azure AD DS managed domain](../../active-directory-domain-services/active-directory-ds-admin-guide-create-ou.md).
37+
For more information, see [What is managed identities for Azure resources](../../active-directory/managed-identities-azure-resources/overview.md).
3638

37-
Secure LDAP is for an Azure AD DS managed domain. For more information, see [Configure secure LDAP for an Azure AD DS managed domain](../../active-directory-domain-services/active-directory-ds-admin-guide-configure-secure-ldap.md).
39+
## Create a HDInsight cluster with ESP
3840

39-
## Create a domain-joined HDInsight cluster
41+
The next step is to create the HDInsight cluster with ESP enabled using Azure AD-DS.
4042

41-
The next step is to create the HDInsight cluster by using Azure AD DS and the service account that you created in the previous section.
43+
It's easier to place both the Azure AD-DS instance and the HDInsight cluster in the same Azure virtual network. If you choose to put them in different virtual networks, you must peer those virtual networks so that HDInsight VMs have a line of sight to the domain controller for joining the VMs. For more information, see [Virtual network peering](../../virtual-network/virtual-network-peering-overview.md).
4244

43-
It's easier to place both the Azure AD DS instance and the HDInsight cluster in the same Azure virtual network. If you choose to put them in different virtual networks, you must peer those virtual networks so that HDInsight VMs have a line of sight to the domain controller for joining the VMs. For more information, see [Virtual network peering](../../virtual-network/virtual-network-peering-overview.md).
45+
When you create an HDInsight cluster, you have the option to enable Enterprise Security Package to connect your cluster with Azure AD-DS.
4446

45-
When you create a domain-joined HDInsight cluster, you must supply the following parameters:
47+
![Azure HDInsight Security and networking](./media/apache-domain-joined-configure-using-azure-adds/hdinsight-create-cluster-security-networking.png)
4648

47-
- **Domain name**: The domain name that's associated with Azure AD DS. An example is contoso.onmicrosoft.com.
49+
Once you enable ESP, common misconfigurations related to Azure AD-DS will be automatically detected and validated.
4850

49-
- **Domain user name**: The service account in the Azure ADDS DC managed domain that you created in the previous section. An example is [email protected]. This domain user will be the administrator of this HDInsight cluster.
51+
![Azure HDInsight Enterprise security package domain validation](./media/apache-domain-joined-configure-using-azure-adds/hdinsight-create-cluster-esp-domain-validate.png)
5052

51-
- **Domain password**: The password of the service account.
53+
Early detection saves time by allowing you to fix errors before creating the cluster.
5254

53-
- **Organizational unit**: The distinguished name of the OU that you want to use with the HDInsight cluster. An example is OU=HDInsightOU,DC=contoso,DC=onmicrosoft,DC=com. If this OU does not exist, the HDInsight cluster tries to create the OU by using the privileges that the service account has. For example, if the service account is in the Azure AD DS Administrators group, it has the right permissions to create an OU. Otherwise, you need to create the OU first and give the service account full control over that OU. For more information, see [Create an OU on an Azure AD DS managed domain](../../active-directory-domain-services/active-directory-ds-admin-guide-create-ou.md).
55+
![Azure HDInsight Enterprise security package failed domain validation](./media/apache-domain-joined-configure-using-azure-adds/hdinsight-create-cluster-esp-domain-validate-failed.png)
5456

55-
> [!IMPORTANT]
56-
> Include all of the DCs, separated by commas, after the OU (for example, OU=HDInsightOU,DC=contoso,DC=onmicrosoft,DC=com).
57+
When you create a HDInsight cluster with ESP, you must supply the following parameters:
58+
59+
- **Cluster admin user**: Choose an admin for your cluster from your synced Azure AD-DS.
60+
61+
- **Cluster access groups**: The security groups whose users you want to sync to the cluster should be synced and available in Azure AD-DS. For example, HiveUsers. If you want to specify multiple user groups, separate them by semicolon ‘;’. The group(s) must exist in the directory prior to provisioning. For more information, see [Create a group and add members in Azure Active Directory](../../active-directory/fundamentals/active-directory-groups-create-azure-portal.md). If the group does not exist, an error occurs: "Group HiveUsers not found in the Active Directory."
5762

5863
- **LDAPS URL**: An example is ldaps://contoso.onmicrosoft.com:636.
5964

6065
> [!IMPORTANT]
6166
> Enter the complete URL, including "ldaps://" and the port number (:636).
6267
63-
- **Access user group**: The security groups whose users you want to sync to the cluster. For example, HiveUsers. If you want to specify multiple user groups, separate them by semicolon ‘;’. The group(s) must exist in the directory prior to provisioning. For more information, see [Create a group and add members in Azure Active Directory](../../active-directory/fundamentals/active-directory-groups-create-azure-portal.md). If the group does not exist, an error occurs: "Group HiveUsers not found in the Active Directory."
64-
6568
The following screenshot shows the configurations in the Azure portal:
6669

67-
![Azure HDInsight domain-joined Active Directory Domain Services configuration](./media/apache-domain-joined-configure-using-azure-adds/hdinsight-domain-joined-configuration-azure-aads-portal.png).
70+
![Azure HDInsight ESP Active Directory Domain Services configuration](./media/apache-domain-joined-configure-using-azure-adds/hdinsight-domain-joined-configuration-azure-aads-portal.png).
6871

6972

7073
## Next steps
71-
* For configuring Hive policies and running Hive queries, see [Configure Hive policies for domain-joined HDInsight clusters](apache-domain-joined-run-hive.md).
72-
* For using SSH to connect to domain-joined HDInsight clusters, see [Use SSH with Linux-based Hadoop on HDInsight from Linux, Unix, or OS X](../hdinsight-hadoop-linux-use-ssh-unix.md#domainjoined).
74+
* For configuring Hive policies and running Hive queries, see [Configure Hive policies for HDInsight clusters with ESP](apache-domain-joined-run-hive.md).
75+
* For using SSH to connect to HDInsight clusters with ESP, see [Use SSH with Linux-based Hadoop on HDInsight from Linux, Unix, or OS X](../hdinsight-hadoop-linux-use-ssh-unix.md#domainjoined).
7376

0 commit comments

Comments
 (0)