Configuring Authentication

Authentication is a process that requires users and services to prove their identity when trying to access a system resource. Organizations typically manage user identity and authentication through various time-tested technologies, including Lightweight Directory Access Protocol (LDAP) directory services and Kerberos authentication.

Cloudera clusters support integration with both of these technologies. For example, organizations with existing LDAP directory services (Microsoft Active Directory, OpenLDAP) can integrate the organization's existing user and group management instead of creating new accounts throughout the cluster. For authentication, Cloudera supports integration with MIT Kerberos and with Microsoft Active Directory. Kerberos provides so-called strong authentication, which means that cryptographic mechanisms—rather than passwords—are used to authenticate user identity.

These systems are not mutually exclusive. For example, Microsoft Active Directory is an LDAP directory service that also provides Kerberos authentication services, and Kerberos credentials can be stored and managed in an LDAP directory service. Cloudera Manager Server, CDH nodes, and Cloudera Enterprise components (including Cloudera Navigator, Apache Hive, Hue, and Impala, which support external clients) can all make use of Kerberos authentication.

You must have administrator privileges on the Kerberos instance's Key Distribution Center (KDC) or the active participation of your organization's KDC administrator during the configuration process.