HADOOP-13037. Refactor Azure Data Lake Store as an independent FileSystem. 
Contributed by Vishwajeet Dusane

(cherry picked from commit edf149b9790a96563fe7bba289a040542c8ab8f2)
(cherry picked from commit b4b4ca9199fbdcd172be995c5b9b1ff3c468da89)


Project: http://git-wip-us.apache.org/repos/asf/hadoop/repo
Commit: http://git-wip-us.apache.org/repos/asf/hadoop/commit/ad99438f
Tree: http://git-wip-us.apache.org/repos/asf/hadoop/tree/ad99438f
Diff: http://git-wip-us.apache.org/repos/asf/hadoop/diff/ad99438f

Branch: refs/heads/branch-2.8.0
Commit: ad99438f5c0945b86524d00e05e5123471f78c83
Parents: 66e062e
Author: Chris Douglas <cdoug...@apache.org>
Authored: Wed Mar 8 23:18:28 2017 -0800
Committer: Chris Douglas <cdoug...@apache.org>
Committed: Thu Mar 9 15:24:35 2017 -0800

----------------------------------------------------------------------
 hadoop-tools/hadoop-azure-datalake/pom.xml      | 168 ++++
 .../main/java/org/apache/hadoop/fs/adl/Adl.java |  56 ++
 .../org/apache/hadoop/fs/adl/AdlConfKeys.java   |  92 ++
 .../org/apache/hadoop/fs/adl/AdlFileSystem.java | 923 +++++++++++++++++++
 .../apache/hadoop/fs/adl/AdlFsInputStream.java  | 149 +++
 .../apache/hadoop/fs/adl/AdlFsOutputStream.java |  82 ++
 .../org/apache/hadoop/fs/adl/AdlPermission.java |  69 ++
 .../hadoop/fs/adl/SdkTokenProviderAdapter.java  |  41 +
 .../apache/hadoop/fs/adl/TokenProviderType.java |  25 +
 .../fs/adl/oauth2/AzureADTokenProvider.java     |  70 ++
 .../hadoop/fs/adl/oauth2/package-info.java      |  23 +
 .../org/apache/hadoop/fs/adl/package-info.java  |  23 +
 .../META-INF/org.apache.hadoop.fs.FileSystem    |  16 +
 .../src/site/markdown/index.md                  | 193 ++++
 .../apache/hadoop/fs/adl/AdlMockWebServer.java  |  99 ++
 .../apache/hadoop/fs/adl/TestACLFeatures.java   | 262 ++++++
 .../hadoop/fs/adl/TestADLResponseData.java      | 147 +++
 .../org/apache/hadoop/fs/adl/TestAdlRead.java   | 196 ++++
 .../hadoop/fs/adl/TestAzureADTokenProvider.java | 133 +++
 .../adl/TestConcurrentDataReadOperations.java   | 299 ++++++
 .../hadoop/fs/adl/TestCustomTokenProvider.java  | 136 +++
 .../apache/hadoop/fs/adl/TestGetFileStatus.java |  70 ++
 .../apache/hadoop/fs/adl/TestListStatus.java    | 103 +++
 .../fs/adl/TestRelativePathFormation.java       |  61 ++
 .../fs/adl/TestValidateConfiguration.java       | 103 +++
 .../hadoop/fs/adl/TestableAdlFileSystem.java    |  30 +
 .../fs/adl/common/CustomMockTokenProvider.java  |  61 ++
 .../hadoop/fs/adl/common/ExpectedResponse.java  |  71 ++
 .../hadoop/fs/adl/common/Parallelized.java      |  60 ++
 .../hadoop/fs/adl/common/TestDataForRead.java   | 122 +++
 .../fs/adl/live/AdlStorageConfiguration.java    |  94 ++
 .../hadoop/fs/adl/live/AdlStorageContract.java  |  66 ++
 .../fs/adl/live/TestAdlContractAppendLive.java  |  53 ++
 .../fs/adl/live/TestAdlContractConcatLive.java  |  52 ++
 .../fs/adl/live/TestAdlContractCreateLive.java  |  52 ++
 .../fs/adl/live/TestAdlContractDeleteLive.java  |  44 +
 .../fs/adl/live/TestAdlContractMkdirLive.java   |  55 ++
 .../fs/adl/live/TestAdlContractOpenLive.java    |  44 +
 .../fs/adl/live/TestAdlContractRenameLive.java  |  63 ++
 .../fs/adl/live/TestAdlContractRootDirLive.java |  52 ++
 .../fs/adl/live/TestAdlContractSeekLive.java    |  44 +
 .../live/TestAdlDifferentSizeWritesLive.java    | 102 ++
 .../adl/live/TestAdlFileSystemContractLive.java |  94 ++
 .../src/test/resources/adls.xml                 | 140 +++
 .../test/resources/contract-test-options.xml    |  61 ++
 .../src/test/resources/log4j.properties         |  30 +
 hadoop-tools/pom.xml                            |   1 +
 47 files changed, 4930 insertions(+)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/pom.xml
----------------------------------------------------------------------
diff --git a/hadoop-tools/hadoop-azure-datalake/pom.xml 
b/hadoop-tools/hadoop-azure-datalake/pom.xml
new file mode 100644
index 0000000..0a21062
--- /dev/null
+++ b/hadoop-tools/hadoop-azure-datalake/pom.xml
@@ -0,0 +1,168 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!--
+  Licensed under the Apache License, Version 2.0 (the "License");
+  you may not use this file except in compliance with the License.
+  You may obtain a copy of the License at
+
+    http://www.apache.org/licenses/LICENSE-2.0
+
+  Unless required by applicable law or agreed to in writing, software
+  distributed under the License is distributed on an "AS IS" BASIS,
+  WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+  See the License for the specific language governing permissions and
+  limitations under the License. See accompanying LICENSE file.
+-->
+<project xmlns="http://maven.apache.org/POM/4.0.0";
+         xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance";
+         xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 
http://maven.apache.org/xsd/maven-4.0.0.xsd";>
+  <modelVersion>4.0.0</modelVersion>
+  <parent>
+    <groupId>org.apache.hadoop</groupId>
+    <artifactId>hadoop-project</artifactId>
+    <version>2.8.0</version>
+    <relativePath>../../hadoop-project</relativePath>
+  </parent>
+  <groupId>org.apache.hadoop</groupId>
+  <artifactId>hadoop-azure-datalake</artifactId>
+  <name>Apache Hadoop Azure Data Lake support</name>
+  <description>
+    This module contains code to support integration with Azure Data Lake.
+  </description>
+  <packaging>jar</packaging>
+  <properties>
+    <okHttpVersion>2.4.0</okHttpVersion>
+    <minimalJsonVersion>0.9.1</minimalJsonVersion>
+    <file.encoding>UTF-8</file.encoding>
+    <downloadSources>true</downloadSources>
+  </properties>
+  <repositories>
+    <repository>
+      <id>snapshots-repo</id>
+      <url>https://oss.sonatype.org/content/repositories/snapshots</url>
+      <releases><enabled>false</enabled></releases>
+      <snapshots><enabled>true</enabled></snapshots>
+    </repository>
+  </repositories>
+  <build>
+    <plugins>
+      <plugin>
+        <groupId>org.apache.maven.plugins</groupId>
+        <artifactId>maven-project-info-reports-plugin</artifactId>
+
+        <configuration>
+          <dependencyDetailsEnabled>false</dependencyDetailsEnabled>
+          <dependencyLocationsEnabled>false
+          </dependencyLocationsEnabled>
+        </configuration>
+      </plugin>
+      <plugin>
+        <groupId>org.apache.maven.plugins</groupId>
+        <artifactId>maven-jar-plugin</artifactId>
+        <executions>
+          <execution>
+            <goals>
+              <goal>test-jar</goal>
+            </goals>
+          </execution>
+        </executions>
+      </plugin>
+      <plugin>
+        <groupId>org.apache.maven.plugins</groupId>
+        <artifactId>maven-dependency-plugin</artifactId>
+        <executions>
+          <execution>
+            <id>deplist</id>
+            <phase>compile</phase>
+            <goals>
+              <goal>list</goal>
+            </goals>
+            <configuration>
+              <!-- build a shellprofile -->
+              
<outputFile>${project.basedir}/target/hadoop-tools-deps/${project.artifactId}.tools-optional.txt</outputFile>
+            </configuration>
+          </execution>
+        </executions>
+      </plugin>
+    </plugins>
+
+
+    <!--
+       The following is to suppress a m2e warning in eclipse
+       (m2e doesn't know how to handle maven-enforcer:enforce, so we have to 
tell m2e to ignore it)
+       see: 
http://stackoverflow.com/questions/13040788/how-to-elimate-the-maven-enforcer-plugin-goal-enforce-is-ignored-by-m2e-wa
+    -->
+    <pluginManagement>
+      <plugins>
+        <plugin>
+          <groupId>org.eclipse.m2e</groupId>
+          <artifactId>lifecycle-mapping</artifactId>
+          <version>1.0.0</version>
+          <configuration>
+            <lifecycleMappingMetadata>
+              <pluginExecutions>
+                <pluginExecution>
+                  <pluginExecutionFilter>
+                    <groupId>org.apache.maven.plugins
+                    </groupId>
+                    <artifactId>maven-enforcer-plugin
+                    </artifactId>
+                    <versionRange>[1.0.0,)</versionRange>
+                    <goals>
+                      <goal>enforce</goal>
+                    </goals>
+                  </pluginExecutionFilter>
+                  <action>
+                    <ignore/>
+                  </action>
+                </pluginExecution>
+              </pluginExecutions>
+            </lifecycleMappingMetadata>
+          </configuration>
+        </plugin>
+      </plugins>
+    </pluginManagement>
+
+  </build>
+
+  <dependencies>
+    <!-- SDK Dependency -->
+    <dependency>
+      <groupId>com.microsoft.azure</groupId>
+      <artifactId>azure-data-lake-store-sdk</artifactId>
+      <version>2.0.4-SNAPSHOT</version>
+    </dependency>
+    <!--  ENDS HERE-->
+    <dependency>
+    <groupId>org.apache.hadoop</groupId>
+      <artifactId>hadoop-common</artifactId>
+    </dependency>
+    <dependency>
+      <groupId>com.squareup.okhttp</groupId>
+      <artifactId>okhttp</artifactId>
+      <version>2.4.0</version>
+    </dependency>
+    <dependency>
+      <groupId>junit</groupId>
+      <artifactId>junit</artifactId>
+      <scope>test</scope>
+    </dependency>
+    <dependency>
+      <groupId>com.eclipsesource.minimal-json</groupId>
+      <artifactId>minimal-json</artifactId>
+      <version>0.9.1</version>
+      <scope>test</scope>
+    </dependency>
+    <dependency>
+      <groupId>org.apache.hadoop</groupId>
+      <artifactId>hadoop-common</artifactId>
+      <scope>test</scope>
+      <type>test-jar</type>
+    </dependency>
+    <dependency>
+      <groupId>com.squareup.okhttp</groupId>
+      <artifactId>mockwebserver</artifactId>
+      <version>2.4.0</version>
+      <scope>test</scope>
+    </dependency>
+  </dependencies>
+</project>

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/Adl.java
----------------------------------------------------------------------
diff --git 
a/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/Adl.java
 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/Adl.java
new file mode 100644
index 0000000..7ec04cf
--- /dev/null
+++ 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/Adl.java
@@ -0,0 +1,56 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements.  See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership.  The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License.  You may obtain a copy of the License at
+ *
+ *     http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ *
+ */
+
+package org.apache.hadoop.fs.adl;
+
+import org.apache.hadoop.classification.InterfaceAudience;
+import org.apache.hadoop.classification.InterfaceStability;
+import org.apache.hadoop.conf.Configuration;
+import org.apache.hadoop.fs.DelegateToFileSystem;
+
+import java.io.IOException;
+import java.net.URI;
+import java.net.URISyntaxException;
+
+/**
+ * Expose adl:// scheme to access ADL file system.
+ */
+@InterfaceAudience.Public
+@InterfaceStability.Evolving
+public class Adl extends DelegateToFileSystem {
+
+  Adl(URI theUri, Configuration conf) throws IOException, URISyntaxException {
+    super(theUri, createDataLakeFileSystem(conf), conf, AdlFileSystem.SCHEME,
+        false);
+  }
+
+  private static AdlFileSystem createDataLakeFileSystem(Configuration conf) {
+    AdlFileSystem fs = new AdlFileSystem();
+    fs.setConf(conf);
+    return fs;
+  }
+
+  /**
+   * @return Default port for ADL File system to communicate
+   */
+  @Override
+  public final int getUriDefaultPort() {
+    return AdlFileSystem.DEFAULT_PORT;
+  }
+}

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlConfKeys.java
----------------------------------------------------------------------
diff --git 
a/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlConfKeys.java
 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlConfKeys.java
new file mode 100644
index 0000000..21120df
--- /dev/null
+++ 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlConfKeys.java
@@ -0,0 +1,92 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements.  See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership.  The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License.  You may obtain a copy of the License at
+ *
+ *    http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+
+package org.apache.hadoop.fs.adl;
+
+import org.apache.hadoop.classification.InterfaceAudience;
+import org.apache.hadoop.classification.InterfaceStability;
+
+/**
+ * Constants.
+ */
+@InterfaceAudience.Public
+@InterfaceStability.Evolving
+public final class AdlConfKeys {
+  // OAuth2 Common Configuration
+  public static final String AZURE_AD_REFRESH_URL_KEY = "dfs.adls.oauth2"
+      + ".refresh.url";
+
+  // optional when provider type is refresh or client id.
+  public static final String AZURE_AD_TOKEN_PROVIDER_CLASS_KEY =
+      "dfs.adls.oauth2.access.token.provider";
+  public static final String AZURE_AD_CLIENT_ID_KEY =
+      "dfs.adls.oauth2.client.id";
+  public static final String AZURE_AD_TOKEN_PROVIDER_TYPE_KEY =
+      "dfs.adls.oauth2.access.token.provider.type";
+
+  // OAuth Refresh Token Configuration
+  public static final String AZURE_AD_REFRESH_TOKEN_KEY =
+      "dfs.adls.oauth2.refresh.token";
+
+  public static final String TOKEN_PROVIDER_TYPE_REFRESH_TOKEN = 
"RefreshToken";
+  // OAuth Client Cred Token Configuration
+  public static final String AZURE_AD_CLIENT_SECRET_KEY =
+      "dfs.adls.oauth2.credential";
+  public static final String TOKEN_PROVIDER_TYPE_CLIENT_CRED =
+      "ClientCredential";
+
+  public static final String READ_AHEAD_BUFFER_SIZE_KEY =
+      "adl.feature.client.cache.readahead";
+
+  public static final String WRITE_BUFFER_SIZE_KEY =
+      "adl.feature.client.cache.drop.behind.writes";
+  static final String SECURE_TRANSPORT_SCHEME = "https";
+  static final String INSECURE_TRANSPORT_SCHEME = "http";
+  static final String ADL_DEBUG_OVERRIDE_LOCAL_USER_AS_OWNER =
+      "adl.debug.override.localuserasfileowner";
+
+  static final boolean ADL_DEBUG_SET_LOCAL_USER_AS_OWNER_DEFAULT = false;
+  static final long ADL_BLOCK_SIZE = 256 * 1024 * 1024;
+  static final int ADL_REPLICATION_FACTOR = 1;
+  static final String ADL_HADOOP_CLIENT_NAME = "hadoop-azure-datalake-";
+  static final String ADL_HADOOP_CLIENT_VERSION =
+      "2.0.0-SNAPSHOT";
+  static final String ADL_EVENTS_TRACKING_SOURCE = 
"adl.events.tracking.source";
+  static final String ADL_EVENTS_TRACKING_CLUSTERNAME =
+      "adl.events.tracking.clustername";
+
+  static final String ADL_EVENTS_TRACKING_CLUSTERTYPE =
+      "adl.events.tracking.clustertype";
+  static final int DEFAULT_READ_AHEAD_BUFFER_SIZE = 4 * 1024 * 1024;
+  static final int DEFAULT_WRITE_AHEAD_BUFFER_SIZE = 4 * 1024 * 1024;
+
+  static final String LATENCY_TRACKER_KEY =
+      "adl.dfs.enable.client.latency.tracker";
+  static final boolean LATENCY_TRACKER_DEFAULT = true;
+
+  static final String ADL_EXPERIMENT_POSITIONAL_READ_KEY =
+      "adl.feature.experiment.positional.read.enable";
+  static final boolean ADL_EXPERIMENT_POSITIONAL_READ_DEFAULT = true;
+
+  static final String ADL_SUPPORT_ACL_BIT_IN_FSPERMISSION =
+      "adl.feature.support.acl.bit";
+  static final boolean ADL_SUPPORT_ACL_BIT_IN_FSPERMISSION_DEFAULT = true;
+
+  private AdlConfKeys() {
+  }
+}

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlFileSystem.java
----------------------------------------------------------------------
diff --git 
a/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlFileSystem.java
 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlFileSystem.java
new file mode 100644
index 0000000..9083afc
--- /dev/null
+++ 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlFileSystem.java
@@ -0,0 +1,923 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements.  See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership.  The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License.  You may obtain a copy of the License at
+ *
+ *     http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ *
+ */
+
+package org.apache.hadoop.fs.adl;
+
+import java.io.IOException;
+import java.net.URI;
+import java.util.ArrayList;
+import java.util.EnumSet;
+import java.util.List;
+
+import com.google.common.annotations.VisibleForTesting;
+import com.microsoft.azure.datalake.store.ADLStoreClient;
+import com.microsoft.azure.datalake.store.ADLStoreOptions;
+import com.microsoft.azure.datalake.store.DirectoryEntry;
+import com.microsoft.azure.datalake.store.DirectoryEntryType;
+import com.microsoft.azure.datalake.store.IfExists;
+import com.microsoft.azure.datalake.store.LatencyTracker;
+import com.microsoft.azure.datalake.store.oauth2.AccessTokenProvider;
+import com.microsoft.azure.datalake.store.oauth2.ClientCredsTokenProvider;
+import 
com.microsoft.azure.datalake.store.oauth2.RefreshTokenBasedTokenProvider;
+
+import org.apache.commons.lang.StringUtils;
+import org.apache.hadoop.classification.InterfaceAudience;
+import org.apache.hadoop.classification.InterfaceStability;
+import org.apache.hadoop.conf.Configuration;
+import org.apache.hadoop.fs.BlockLocation;
+import org.apache.hadoop.fs.ContentSummary;
+import org.apache.hadoop.fs.ContentSummary.Builder;
+import org.apache.hadoop.fs.CreateFlag;
+import org.apache.hadoop.fs.FSDataInputStream;
+import org.apache.hadoop.fs.FSDataOutputStream;
+import org.apache.hadoop.fs.FileStatus;
+import org.apache.hadoop.fs.FileSystem;
+import org.apache.hadoop.fs.InvalidPathException;
+import org.apache.hadoop.fs.Options;
+import org.apache.hadoop.fs.Options.Rename;
+import org.apache.hadoop.fs.Path;
+import org.apache.hadoop.fs.adl.oauth2.AzureADTokenProvider;
+import org.apache.hadoop.fs.permission.AclEntry;
+import org.apache.hadoop.fs.permission.AclStatus;
+import org.apache.hadoop.fs.permission.FsAction;
+import org.apache.hadoop.fs.permission.FsPermission;
+import org.apache.hadoop.security.AccessControlException;
+import org.apache.hadoop.security.UserGroupInformation;
+import org.apache.hadoop.util.Progressable;
+import org.apache.hadoop.util.ReflectionUtils;
+import org.apache.hadoop.util.VersionInfo;
+import static org.apache.hadoop.fs.adl.AdlConfKeys.*;
+
+/**
+ * A FileSystem to access Azure Data Lake Store.
+ */
+@InterfaceAudience.Public
+@InterfaceStability.Evolving
+public class AdlFileSystem extends FileSystem {
+  static final String SCHEME = "adl";
+  static final int DEFAULT_PORT = 443;
+  private URI uri;
+  private String userName;
+  private boolean overrideOwner;
+  private ADLStoreClient adlClient;
+  private Path workingDirectory;
+  private boolean aclBitStatus;
+
+  // retained for tests
+  private AccessTokenProvider tokenProvider;
+  private AzureADTokenProvider azureTokenProvider;
+
+  @Override
+  public String getScheme() {
+    return SCHEME;
+  }
+
+  public URI getUri() {
+    return uri;
+  }
+
+  @Override
+  public int getDefaultPort() {
+    return DEFAULT_PORT;
+  }
+
+  @Override
+  public boolean supportsSymlinks() {
+    return false;
+  }
+
+  /**
+   * Called after a new FileSystem instance is constructed.
+   *
+   * @param storeUri a uri whose authority section names the host, port, etc.
+   *                 for this FileSystem
+   * @param conf     the configuration
+   */
+  @Override
+  public void initialize(URI storeUri, Configuration conf) throws IOException {
+    super.initialize(storeUri, conf);
+    this.setConf(conf);
+    this.uri = URI
+        .create(storeUri.getScheme() + "://" + storeUri.getAuthority());
+
+    try {
+      userName = UserGroupInformation.getCurrentUser().getShortUserName();
+    } catch (IOException e) {
+      userName = "hadoop";
+    }
+
+    this.setWorkingDirectory(getHomeDirectory());
+
+    overrideOwner = 
getConf().getBoolean(ADL_DEBUG_OVERRIDE_LOCAL_USER_AS_OWNER,
+        ADL_DEBUG_SET_LOCAL_USER_AS_OWNER_DEFAULT);
+
+    aclBitStatus = conf.getBoolean(ADL_SUPPORT_ACL_BIT_IN_FSPERMISSION,
+        ADL_SUPPORT_ACL_BIT_IN_FSPERMISSION_DEFAULT);
+
+    String accountFQDN = null;
+    String mountPoint = null;
+    String hostname = storeUri.getHost();
+    if (!hostname.contains(".") && !hostname.equalsIgnoreCase(
+        "localhost")) {  // this is a symbolic name. Resolve it.
+      String hostNameProperty = "dfs.adls." + hostname + ".hostname";
+      String mountPointProperty = "dfs.adls." + hostname + ".mountpoint";
+      accountFQDN = getNonEmptyVal(conf, hostNameProperty);
+      mountPoint = getNonEmptyVal(conf, mountPointProperty);
+    } else {
+      accountFQDN = hostname;
+    }
+
+    if (storeUri.getPort() > 0) {
+      accountFQDN = accountFQDN + ":" + storeUri.getPort();
+    }
+
+    adlClient = ADLStoreClient
+        .createClient(accountFQDN, getAccessTokenProvider(conf));
+
+    ADLStoreOptions options = new ADLStoreOptions();
+    options.enableThrowingRemoteExceptions();
+
+    if (getTransportScheme().equalsIgnoreCase(INSECURE_TRANSPORT_SCHEME)) {
+      options.setInsecureTransport();
+    }
+
+    if (mountPoint != null) {
+      options.setFilePathPrefix(mountPoint);
+    }
+
+    String clusterName = conf.get(ADL_EVENTS_TRACKING_CLUSTERNAME, "UNKNOWN");
+    String clusterType = conf.get(ADL_EVENTS_TRACKING_CLUSTERTYPE, "UNKNOWN");
+
+    String clientVersion = ADL_HADOOP_CLIENT_NAME + (StringUtils
+        .isEmpty(VersionInfo.getVersion().trim()) ?
+        ADL_HADOOP_CLIENT_VERSION.trim() :
+        VersionInfo.getVersion().trim());
+    options.setUserAgentSuffix(clientVersion + "/" +
+        VersionInfo.getVersion().trim() + "/" + clusterName + "/"
+        + clusterType);
+
+    adlClient.setOptions(options);
+
+    boolean trackLatency = conf
+        .getBoolean(LATENCY_TRACKER_KEY, LATENCY_TRACKER_DEFAULT);
+    if (!trackLatency) {
+      LatencyTracker.disable();
+    }
+  }
+
+  /**
+   * This method is provided for convenience for derived classes to define
+   * custom {@link AzureADTokenProvider} instance.
+   *
+   * In order to ensure secure hadoop infrastructure and user context for which
+   * respective {@link AdlFileSystem} instance is initialized,
+   * Loading {@link AzureADTokenProvider} is not sufficient.
+   *
+   * The order of loading {@link AzureADTokenProvider} is to first invoke
+   * {@link #getCustomAccessTokenProvider(Configuration)}, If method return 
null
+   * which means no implementation provided by derived classes, then
+   * configuration object is loaded to retrieve token configuration as 
specified
+   * is documentation.
+   *
+   * Custom token management takes the higher precedence during initialization.
+   *
+   * @param conf Configuration object
+   * @return null if the no custom {@link AzureADTokenProvider} token 
management
+   * is specified.
+   * @throws IOException if failed to initialize token provider.
+   */
+  protected synchronized AzureADTokenProvider getCustomAccessTokenProvider(
+      Configuration conf) throws IOException {
+    String className = getNonEmptyVal(conf, AZURE_AD_TOKEN_PROVIDER_CLASS_KEY);
+
+    Class<? extends AzureADTokenProvider> azureADTokenProviderClass =
+        conf.getClass(AZURE_AD_TOKEN_PROVIDER_CLASS_KEY, null,
+            AzureADTokenProvider.class);
+    if (azureADTokenProviderClass == null) {
+      throw new IllegalArgumentException(
+          "Configuration  " + className + " " + "not defined/accessible.");
+    }
+
+    azureTokenProvider = ReflectionUtils
+        .newInstance(azureADTokenProviderClass, conf);
+    if (azureTokenProvider == null) {
+      throw new IllegalArgumentException("Failed to initialize " + className);
+    }
+
+    azureTokenProvider.initialize(conf);
+    return azureTokenProvider;
+  }
+
+  private AccessTokenProvider getAccessTokenProvider(Configuration conf)
+      throws IOException {
+    TokenProviderType type = conf.getEnum(
+        AdlConfKeys.AZURE_AD_TOKEN_PROVIDER_TYPE_KEY, 
TokenProviderType.Custom);
+
+    switch (type) {
+    case RefreshToken:
+      tokenProvider = getConfRefreshTokenBasedTokenProvider(conf);
+      break;
+    case ClientCredential:
+      tokenProvider = getConfCredentialBasedTokenProvider(conf);
+      break;
+    case Custom:
+    default:
+      AzureADTokenProvider azureADTokenProvider = getCustomAccessTokenProvider(
+          conf);
+      tokenProvider = new SdkTokenProviderAdapter(azureADTokenProvider);
+      break;
+    }
+
+    return tokenProvider;
+  }
+
+  private AccessTokenProvider getConfCredentialBasedTokenProvider(
+      Configuration conf) {
+    String clientId = getNonEmptyVal(conf, AZURE_AD_CLIENT_ID_KEY);
+    String refreshUrl = getNonEmptyVal(conf, AZURE_AD_REFRESH_URL_KEY);
+    String clientSecret = getNonEmptyVal(conf, AZURE_AD_CLIENT_SECRET_KEY);
+    return new ClientCredsTokenProvider(refreshUrl, clientId, clientSecret);
+  }
+
+  private AccessTokenProvider getConfRefreshTokenBasedTokenProvider(
+      Configuration conf) {
+    String clientId = getNonEmptyVal(conf, AZURE_AD_CLIENT_ID_KEY);
+    String refreshToken = getNonEmptyVal(conf, AZURE_AD_REFRESH_TOKEN_KEY);
+    return new RefreshTokenBasedTokenProvider(clientId, refreshToken);
+  }
+
+  @VisibleForTesting
+  AccessTokenProvider getTokenProvider() {
+    return tokenProvider;
+  }
+
+  @VisibleForTesting
+  AzureADTokenProvider getAzureTokenProvider() {
+    return azureTokenProvider;
+  }
+
+  /**
+   * Constructing home directory locally is fine as long as Hadoop
+   * local user name and ADL user name relationship story is not fully baked
+   * yet.
+   *
+   * @return Hadoop local user home directory.
+   */
+  @Override
+  public Path getHomeDirectory() {
+    return makeQualified(new Path("/user/" + userName));
+  }
+
+  /**
+   * Create call semantic is handled differently in case of ADL. Create
+   * semantics is translated to Create/Append
+   * semantics.
+   * 1. No dedicated connection to server.
+   * 2. Buffering is locally done, Once buffer is full or flush is invoked on
+   * the by the caller. All the pending
+   * data is pushed to ADL as APPEND operation code.
+   * 3. On close - Additional call is send to server to close the stream, and
+   * release lock from the stream.
+   *
+   * Necessity of Create/Append semantics is
+   * 1. ADL backend server does not allow idle connection for longer duration
+   * . In case of slow writer scenario,
+   * observed connection timeout/Connection reset causing occasional job
+   * failures.
+   * 2. Performance boost to jobs which are slow writer, avoided network 
latency
+   * 3. ADL equally better performing with multiple of 4MB chunk as append
+   * calls.
+   *
+   * @param f           File path
+   * @param permission  Access permission for the newly created file
+   * @param overwrite   Remove existing file and recreate new one if true
+   *                    otherwise throw error if file exist
+   * @param bufferSize  Buffer size, ADL backend does not honour
+   * @param replication Replication count, ADL backend does not honour
+   * @param blockSize   Block size, ADL backend does not honour
+   * @param progress    Progress indicator
+   * @return FSDataOutputStream OutputStream on which application can push
+   * stream of bytes
+   * @throws IOException when system error, internal server error or user error
+   */
+  @Override
+  public FSDataOutputStream create(Path f, FsPermission permission,
+      boolean overwrite, int bufferSize, short replication, long blockSize,
+      Progressable progress) throws IOException {
+    statistics.incrementWriteOps(1);
+    IfExists overwriteRule = overwrite ? IfExists.OVERWRITE : IfExists.FAIL;
+    return new FSDataOutputStream(new AdlFsOutputStream(adlClient
+        .createFile(toRelativeFilePath(f), overwriteRule,
+            Integer.toOctalString(applyUMask(permission).toShort()), true),
+        getConf()), this.statistics);
+  }
+
+  /**
+   * Opens an FSDataOutputStream at the indicated Path with write-progress
+   * reporting. Same as create(), except fails if parent directory doesn't
+   * already exist.
+   *
+   * @param f           the file name to open
+   * @param permission  Access permission for the newly created file
+   * @param flags       {@link CreateFlag}s to use for this stream.
+   * @param bufferSize  the size of the buffer to be used. ADL backend does
+   *                    not honour
+   * @param replication required block replication for the file. ADL backend
+   *                    does not honour
+   * @param blockSize   Block size, ADL backend does not honour
+   * @param progress    Progress indicator
+   * @throws IOException when system error, internal server error or user error
+   * @see #setPermission(Path, FsPermission)
+   * @deprecated API only for 0.20-append
+   */
+  @Deprecated
+  @Override
+  public FSDataOutputStream createNonRecursive(Path f, FsPermission permission,
+      EnumSet<CreateFlag> flags, int bufferSize, short replication,
+      long blockSize, Progressable progress) throws IOException {
+    statistics.incrementWriteOps(1);
+    IfExists overwriteRule = IfExists.FAIL;
+    for (CreateFlag flag : flags) {
+      if (flag == CreateFlag.OVERWRITE) {
+        overwriteRule = IfExists.OVERWRITE;
+        break;
+      }
+    }
+
+    return new FSDataOutputStream(new AdlFsOutputStream(adlClient
+        .createFile(toRelativeFilePath(f), overwriteRule,
+            Integer.toOctalString(applyUMask(permission).toShort()), false),
+        getConf()), this.statistics);
+  }
+
+  /**
+   * Append to an existing file (optional operation).
+   *
+   * @param f          the existing file to be appended.
+   * @param bufferSize the size of the buffer to be used. ADL backend does
+   *                   not honour
+   * @param progress   Progress indicator
+   * @throws IOException when system error, internal server error or user error
+   */
+  @Override
+  public FSDataOutputStream append(Path f, int bufferSize,
+      Progressable progress) throws IOException {
+    statistics.incrementWriteOps(1);
+    return new FSDataOutputStream(
+        new AdlFsOutputStream(adlClient.getAppendStream(toRelativeFilePath(f)),
+            getConf()), this.statistics);
+  }
+
+  /**
+   * Azure data lake does not support user configuration for data replication
+   * hence not leaving system to query on
+   * azure data lake.
+   *
+   * Stub implementation
+   *
+   * @param p           Not honoured
+   * @param replication Not honoured
+   * @return True hard coded since ADL file system does not support
+   * replication configuration
+   * @throws IOException No exception would not thrown in this case however
+   *                     aligning with parent api definition.
+   */
+  @Override
+  public boolean setReplication(final Path p, final short replication)
+      throws IOException {
+    statistics.incrementWriteOps(1);
+    return true;
+  }
+
+  /**
+   * Open call semantic is handled differently in case of ADL. Instead of
+   * network stream is returned to the user,
+   * Overridden FsInputStream is returned.
+   *
+   * @param f          File path
+   * @param buffersize Buffer size, Not honoured
+   * @return FSDataInputStream InputStream on which application can read
+   * stream of bytes
+   * @throws IOException when system error, internal server error or user error
+   */
+  @Override
+  public FSDataInputStream open(final Path f, final int buffersize)
+      throws IOException {
+    statistics.incrementReadOps(1);
+    return new FSDataInputStream(
+        new AdlFsInputStream(adlClient.getReadStream(toRelativeFilePath(f)),
+            statistics, getConf()));
+  }
+
+  /**
+   * Return a file status object that represents the path.
+   *
+   * @param f The path we want information from
+   * @return a FileStatus object
+   * @throws IOException when the path does not exist or any other error;
+   *                     IOException see specific implementation
+   */
+  @Override
+  public FileStatus getFileStatus(final Path f) throws IOException {
+    statistics.incrementReadOps(1);
+    DirectoryEntry entry = adlClient.getDirectoryEntry(toRelativeFilePath(f));
+    return toFileStatus(entry, f);
+  }
+
+  /**
+   * List the statuses of the files/directories in the given path if the path 
is
+   * a directory.
+   *
+   * @param f given path
+   * @return the statuses of the files/directories in the given patch
+   * @throws IOException when the path does not exist or any other error;
+   *                     IOException see specific implementation
+   */
+  @Override
+  public FileStatus[] listStatus(final Path f) throws IOException {
+    statistics.incrementReadOps(1);
+    List<DirectoryEntry> entries =
+        adlClient.enumerateDirectory(toRelativeFilePath(f));
+    return toFileStatuses(entries, f);
+  }
+
+  /**
+   * Renames Path src to Path dst.  Can take place on local fs
+   * or remote DFS.
+   *
+   * ADLS support POSIX standard for rename operation.
+   *
+   * @param src path to be renamed
+   * @param dst new path after rename
+   * @return true if rename is successful
+   * @throws IOException on failure
+   */
+  @Override
+  public boolean rename(final Path src, final Path dst) throws IOException {
+    statistics.incrementWriteOps(1);
+    return adlClient.rename(toRelativeFilePath(src), toRelativeFilePath(dst));
+  }
+
+  @Override
+  @Deprecated
+  public void rename(final Path src, final Path dst,
+      final Options.Rename... options) throws IOException {
+    statistics.incrementWriteOps(1);
+    boolean overwrite = false;
+    for (Rename renameOption : options) {
+      if (renameOption == Rename.OVERWRITE) {
+        overwrite = true;
+        break;
+      }
+    }
+    adlClient
+        .rename(toRelativeFilePath(src), toRelativeFilePath(dst), overwrite);
+  }
+
+  /**
+   * Concat existing files together.
+   *
+   * @param trg  the path to the target destination.
+   * @param srcs the paths to the sources to use for the concatenation.
+   * @throws IOException when system error, internal server error or user error
+   */
+  @Override
+  public void concat(final Path trg, final Path[] srcs) throws IOException {
+    statistics.incrementWriteOps(1);
+    List<String> sourcesList = new ArrayList<String>();
+    for (Path entry : srcs) {
+      sourcesList.add(toRelativeFilePath(entry));
+    }
+    adlClient.concatenateFiles(toRelativeFilePath(trg), sourcesList);
+  }
+
+  /**
+   * Delete a file.
+   *
+   * @param path      the path to delete.
+   * @param recursive if path is a directory and set to
+   *                  true, the directory is deleted else throws an exception.
+   *                  In case of a file the recursive can be set to either
+   *                  true or false.
+   * @return true if delete is successful else false.
+   * @throws IOException when system error, internal server error or user error
+   */
+  @Override
+  public boolean delete(final Path path, final boolean recursive)
+      throws IOException {
+    statistics.incrementWriteOps(1);
+    return recursive ?
+        adlClient.deleteRecursive(toRelativeFilePath(path)) :
+        adlClient.delete(toRelativeFilePath(path));
+  }
+
+  /**
+   * Make the given file and all non-existent parents into
+   * directories. Has the semantics of Unix 'mkdir -p'.
+   * Existence of the directory hierarchy is not an error.
+   *
+   * @param path       path to create
+   * @param permission to apply to path
+   */
+  @Override
+  public boolean mkdirs(final Path path, final FsPermission permission)
+      throws IOException {
+    statistics.incrementWriteOps(1);
+    return adlClient.createDirectory(toRelativeFilePath(path),
+        Integer.toOctalString(applyUMask(permission).toShort()));
+  }
+
+  private FileStatus[] toFileStatuses(final List<DirectoryEntry> entries,
+      final Path parent) {
+    FileStatus[] fileStatuses = new FileStatus[entries.size()];
+    int index = 0;
+    for (DirectoryEntry entry : entries) {
+      FileStatus status = toFileStatus(entry, parent);
+      if (!(entry.name == null || entry.name == "")) {
+        status.setPath(
+            new Path(parent.makeQualified(uri, workingDirectory), entry.name));
+      }
+
+      fileStatuses[index++] = status;
+    }
+
+    return fileStatuses;
+  }
+
+  private FsPermission applyUMask(FsPermission permission) {
+    if (permission == null) {
+      permission = FsPermission.getDefault();
+    }
+    return permission.applyUMask(FsPermission.getUMask(getConf()));
+  }
+
+  private FileStatus toFileStatus(final DirectoryEntry entry, final Path f) {
+    boolean isDirectory = entry.type == DirectoryEntryType.DIRECTORY;
+    long lastModificationData = entry.lastModifiedTime.getTime();
+    long lastAccessTime = entry.lastAccessTime.getTime();
+    FsPermission permission = new AdlPermission(aclBitStatus,
+        Short.valueOf(entry.permission, 8));
+    String user = entry.user;
+    String group = entry.group;
+
+    FileStatus status;
+    if (overrideOwner) {
+      status = new FileStatus(entry.length, isDirectory, 
ADL_REPLICATION_FACTOR,
+          ADL_BLOCK_SIZE, lastModificationData, lastAccessTime, permission,
+          userName, "hdfs", this.makeQualified(f));
+    } else {
+      status = new FileStatus(entry.length, isDirectory, 
ADL_REPLICATION_FACTOR,
+          ADL_BLOCK_SIZE, lastModificationData, lastAccessTime, permission,
+          user, group, this.makeQualified(f));
+    }
+
+    return status;
+  }
+
+  /**
+   * Set owner of a path (i.e. a file or a directory).
+   * The parameters owner and group cannot both be null.
+   *
+   * @param path  The path
+   * @param owner If it is null, the original username remains unchanged.
+   * @param group If it is null, the original groupname remains unchanged.
+   */
+  @Override
+  public void setOwner(final Path path, final String owner, final String group)
+      throws IOException {
+    statistics.incrementWriteOps(1);
+    adlClient.setOwner(toRelativeFilePath(path), owner, group);
+  }
+
+  /**
+   * Set permission of a path.
+   *
+   * @param path       The path
+   * @param permission Access permission
+   */
+  @Override
+  public void setPermission(final Path path, final FsPermission permission)
+      throws IOException {
+    statistics.incrementWriteOps(1);
+    adlClient.setPermission(toRelativeFilePath(path),
+        Integer.toOctalString(permission.toShort()));
+  }
+
+  /**
+   * Modifies ACL entries of files and directories.  This method can add new 
ACL
+   * entries or modify the permissions on existing ACL entries.  All existing
+   * ACL entries that are not specified in this call are retained without
+   * changes.  (Modifications are merged into the current ACL.)
+   *
+   * @param path    Path to modify
+   * @param aclSpec List of AclEntry describing modifications
+   * @throws IOException if an ACL could not be modified
+   */
+  @Override
+  public void modifyAclEntries(final Path path, final List<AclEntry> aclSpec)
+      throws IOException {
+    statistics.incrementWriteOps(1);
+    List<com.microsoft.azure.datalake.store.acl.AclEntry> msAclEntries = new
+        ArrayList<com.microsoft.azure.datalake.store.acl.AclEntry>();
+    for (AclEntry aclEntry : aclSpec) {
+      msAclEntries.add(com.microsoft.azure.datalake.store.acl.AclEntry
+          .parseAclEntry(aclEntry.toString()));
+    }
+    adlClient.modifyAclEntries(toRelativeFilePath(path), msAclEntries);
+  }
+
+  /**
+   * Removes ACL entries from files and directories.  Other ACL entries are
+   * retained.
+   *
+   * @param path    Path to modify
+   * @param aclSpec List of AclEntry describing entries to remove
+   * @throws IOException if an ACL could not be modified
+   */
+  @Override
+  public void removeAclEntries(final Path path, final List<AclEntry> aclSpec)
+      throws IOException {
+    statistics.incrementWriteOps(1);
+    List<com.microsoft.azure.datalake.store.acl.AclEntry> msAclEntries = new
+        ArrayList<com.microsoft.azure.datalake.store.acl.AclEntry>();
+    for (AclEntry aclEntry : aclSpec) {
+      msAclEntries.add(com.microsoft.azure.datalake.store.acl.AclEntry
+          .parseAclEntry(aclEntry.toString(), true));
+    }
+    adlClient.removeAclEntries(toRelativeFilePath(path), msAclEntries);
+  }
+
+  /**
+   * Removes all default ACL entries from files and directories.
+   *
+   * @param path Path to modify
+   * @throws IOException if an ACL could not be modified
+   */
+  @Override
+  public void removeDefaultAcl(final Path path) throws IOException {
+    statistics.incrementWriteOps(1);
+    adlClient.removeDefaultAcls(toRelativeFilePath(path));
+  }
+
+  /**
+   * Removes all but the base ACL entries of files and directories.  The 
entries
+   * for user, group, and others are retained for compatibility with permission
+   * bits.
+   *
+   * @param path Path to modify
+   * @throws IOException if an ACL could not be removed
+   */
+  @Override
+  public void removeAcl(final Path path) throws IOException {
+    statistics.incrementWriteOps(1);
+    adlClient.removeAllAcls(toRelativeFilePath(path));
+  }
+
+  /**
+   * Fully replaces ACL of files and directories, discarding all existing
+   * entries.
+   *
+   * @param path    Path to modify
+   * @param aclSpec List of AclEntry describing modifications, must include
+   *                entries for user, group, and others for compatibility with
+   *                permission bits.
+   * @throws IOException if an ACL could not be modified
+   */
+  @Override
+  public void setAcl(final Path path, final List<AclEntry> aclSpec)
+      throws IOException {
+    statistics.incrementWriteOps(1);
+    List<com.microsoft.azure.datalake.store.acl.AclEntry> msAclEntries = new
+        ArrayList<com.microsoft.azure.datalake.store.acl.AclEntry>();
+    for (AclEntry aclEntry : aclSpec) {
+      msAclEntries.add(com.microsoft.azure.datalake.store.acl.AclEntry
+          .parseAclEntry(aclEntry.toString()));
+    }
+
+    adlClient.setAcl(toRelativeFilePath(path), msAclEntries);
+  }
+
+  /**
+   * Gets the ACL of a file or directory.
+   *
+   * @param path Path to get
+   * @return AclStatus describing the ACL of the file or directory
+   * @throws IOException if an ACL could not be read
+   */
+  @Override
+  public AclStatus getAclStatus(final Path path) throws IOException {
+    statistics.incrementReadOps(1);
+    com.microsoft.azure.datalake.store.acl.AclStatus adlStatus = adlClient
+        .getAclStatus(toRelativeFilePath(path));
+    AclStatus.Builder aclStatusBuilder = new AclStatus.Builder();
+    aclStatusBuilder.owner(adlStatus.owner);
+    aclStatusBuilder.group(adlStatus.group);
+    aclStatusBuilder.setPermission(
+        new FsPermission(Short.valueOf(adlStatus.octalPermissions, 8)));
+    aclStatusBuilder.stickyBit(adlStatus.stickyBit);
+    String aclListString = com.microsoft.azure.datalake.store.acl.AclEntry
+        .aclListToString(adlStatus.aclSpec);
+    List<AclEntry> aclEntries = AclEntry.parseAclSpec(aclListString, true);
+    aclStatusBuilder.addEntries(aclEntries);
+    return aclStatusBuilder.build();
+  }
+
+  /**
+   * Checks if the user can access a path.  The mode specifies which access
+   * checks to perform.  If the requested permissions are granted, then the
+   * method returns normally.  If access is denied, then the method throws an
+   * {@link AccessControlException}.
+   *
+   * @param path Path to check
+   * @param mode type of access to check
+   * @throws AccessControlException        if access is denied
+   * @throws java.io.FileNotFoundException if the path does not exist
+   * @throws IOException                   see specific implementation
+   */
+  @Override
+  public void access(final Path path, FsAction mode) throws IOException {
+    statistics.incrementReadOps(1);
+    if (!adlClient.checkAccess(toRelativeFilePath(path), mode.SYMBOL)) {
+      throw new AccessControlException("Access Denied : " + path.toString());
+    }
+  }
+
+  /**
+   * Return the {@link ContentSummary} of a given {@link Path}.
+   *
+   * @param f path to use
+   */
+  @Override
+  public ContentSummary getContentSummary(Path f) throws IOException {
+    statistics.incrementReadOps(1);
+    com.microsoft.azure.datalake.store.ContentSummary msSummary = adlClient
+        .getContentSummary(toRelativeFilePath(f));
+    return new Builder().length(msSummary.length)
+        
.directoryCount(msSummary.directoryCount).fileCount(msSummary.fileCount)
+        .spaceConsumed(msSummary.spaceConsumed).build();
+  }
+
+  @VisibleForTesting
+  protected String getTransportScheme() {
+    return SECURE_TRANSPORT_SCHEME;
+  }
+
+  @VisibleForTesting
+  String toRelativeFilePath(Path path) {
+    return path.makeQualified(uri, workingDirectory).toUri().getPath();
+  }
+
+  /**
+   * Get the current working directory for the given file system.
+   *
+   * @return the directory pathname
+   */
+  @Override
+  public Path getWorkingDirectory() {
+    return workingDirectory;
+  }
+
+  /**
+   * Set the current working directory for the given file system. All relative
+   * paths will be resolved relative to it.
+   *
+   * @param dir Working directory path.
+   */
+  @Override
+  public void setWorkingDirectory(final Path dir) {
+    if (dir == null) {
+      throw new InvalidPathException("Working directory cannot be set to 
NULL");
+    }
+
+    /**
+     * Do not validate the scheme and URI of the passsed parameter. When Adls
+     * runs as additional file system, working directory set has the default
+     * file system scheme and uri.
+     *
+     * Found a problem during PIG execution in
+     * https://github.com/apache/pig/blob/branch-0
+     * .15/src/org/apache/pig/backend/hadoop/executionengine/mapReduceLayer
+     * /PigInputFormat.java#L235
+     * However similar problem would be present in other application so
+     * defaulting to build working directory using relative path only.
+     */
+    this.workingDirectory = this.makeAbsolute(dir);
+  }
+
+  /**
+   * Return the number of bytes that large input files should be optimally
+   * be split into to minimize i/o time.
+   *
+   * @deprecated use {@link #getDefaultBlockSize(Path)} instead
+   */
+  @Deprecated
+  public long getDefaultBlockSize() {
+    return ADL_BLOCK_SIZE;
+  }
+
+  /**
+   * Return the number of bytes that large input files should be optimally
+   * be split into to minimize i/o time.  The given path will be used to
+   * locate the actual filesystem.  The full path does not have to exist.
+   *
+   * @param f path of file
+   * @return the default block size for the path's filesystem
+   */
+  public long getDefaultBlockSize(Path f) {
+    return getDefaultBlockSize();
+  }
+
+  /**
+   * Get the block size.
+   * @param f the filename
+   * @return the number of bytes in a block
+   */
+  /**
+   * @deprecated Use getFileStatus() instead
+   */
+  @Deprecated
+  public long getBlockSize(Path f) throws IOException {
+    return ADL_BLOCK_SIZE;
+  }
+
+  @Override
+  public BlockLocation[] getFileBlockLocations(final FileStatus status,
+      final long offset, final long length) throws IOException {
+    if (status == null) {
+      return null;
+    }
+
+    if ((offset < 0) || (length < 0)) {
+      throw new IllegalArgumentException("Invalid start or len parameter");
+    }
+
+    if (status.getLen() < offset) {
+      return new BlockLocation[0];
+    }
+
+    final String[] name = {"localhost"};
+    final String[] host = {"localhost"};
+    long blockSize = ADL_BLOCK_SIZE;
+    int numberOfLocations =
+        (int) (length / blockSize) + ((length % blockSize == 0) ? 0 : 1);
+    BlockLocation[] locations = new BlockLocation[numberOfLocations];
+    for (int i = 0; i < locations.length; i++) {
+      long currentOffset = offset + (i * blockSize);
+      long currentLength = Math.min(blockSize, offset + length - 
currentOffset);
+      locations[i] = new BlockLocation(name, host, currentOffset,
+          currentLength);
+    }
+
+    return locations;
+  }
+
+  @Override
+  public BlockLocation[] getFileBlockLocations(final Path p, final long offset,
+      final long length) throws IOException {
+    // read ops incremented in getFileStatus
+    FileStatus fileStatus = getFileStatus(p);
+    return getFileBlockLocations(fileStatus, offset, length);
+  }
+
+  /**
+   * Get replication.
+   *
+   * @param src file name
+   * @return file replication
+   * @deprecated Use getFileStatus() instead
+   */
+  @Deprecated
+  public short getReplication(Path src) {
+    return ADL_REPLICATION_FACTOR;
+  }
+
+  private Path makeAbsolute(Path path) {
+    return path.isAbsolute() ? path : new Path(this.workingDirectory, path);
+  }
+
+  private static String getNonEmptyVal(Configuration conf, String key) {
+    String value = conf.get(key);
+    if (StringUtils.isEmpty(value)) {
+      throw new IllegalArgumentException(
+          "No value for " + key + " found in conf file.");
+    }
+    return value;
+  }
+
+}

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlFsInputStream.java
----------------------------------------------------------------------
diff --git 
a/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlFsInputStream.java
 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlFsInputStream.java
new file mode 100644
index 0000000..5248cbf
--- /dev/null
+++ 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlFsInputStream.java
@@ -0,0 +1,149 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements.  See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership.  The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License.  You may obtain a copy of the License at
+ *
+ *    http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+
+package org.apache.hadoop.fs.adl;
+
+import com.microsoft.azure.datalake.store.ADLFileInputStream;
+import org.apache.hadoop.classification.InterfaceAudience;
+import org.apache.hadoop.classification.InterfaceStability;
+import org.apache.hadoop.conf.Configuration;
+import org.apache.hadoop.fs.FSInputStream;
+import org.apache.hadoop.fs.FileSystem.Statistics;
+
+import java.io.IOException;
+
+import static org.apache.hadoop.fs.adl.AdlConfKeys
+    .ADL_EXPERIMENT_POSITIONAL_READ_DEFAULT;
+import static org.apache.hadoop.fs.adl.AdlConfKeys
+    .ADL_EXPERIMENT_POSITIONAL_READ_KEY;
+import static org.apache.hadoop.fs.adl.AdlConfKeys
+    .DEFAULT_READ_AHEAD_BUFFER_SIZE;
+import static org.apache.hadoop.fs.adl.AdlConfKeys.READ_AHEAD_BUFFER_SIZE_KEY;
+
+/**
+ * Wraps {@link ADLFileInputStream} implementation.
+ */
+@InterfaceAudience.Private
+@InterfaceStability.Evolving
+public final class AdlFsInputStream extends FSInputStream {
+
+  private final ADLFileInputStream in;
+  private final Statistics stat;
+  private final boolean enablePositionalReadExperiment;
+
+  public AdlFsInputStream(ADLFileInputStream inputStream, Statistics 
statistics,
+      Configuration conf) throws IOException {
+    this.in = inputStream;
+    this.in.setBufferSize(conf.getInt(READ_AHEAD_BUFFER_SIZE_KEY,
+        DEFAULT_READ_AHEAD_BUFFER_SIZE));
+    enablePositionalReadExperiment = conf
+        .getBoolean(ADL_EXPERIMENT_POSITIONAL_READ_KEY,
+            ADL_EXPERIMENT_POSITIONAL_READ_DEFAULT);
+    stat = statistics;
+  }
+
+  @Override
+  public synchronized void seek(long pos) throws IOException {
+    in.seek(pos);
+  }
+
+  /**
+   * Return the current offset from the start of the file.
+   */
+  @Override
+  public synchronized long getPos() throws IOException {
+    return in.getPos();
+  }
+
+  @Override
+  public boolean seekToNewSource(long l) throws IOException {
+    return false;
+  }
+
+  @Override
+  public synchronized int read() throws IOException {
+    int ch = in.read();
+    if (stat != null && ch != -1) {
+      stat.incrementBytesRead(1);
+    }
+    return ch;
+  }
+
+  @Override
+  public int read(long position, byte[] buffer, int offset, int length)
+      throws IOException {
+    int numberOfByteRead = 0;
+    if (enablePositionalReadExperiment) {
+      numberOfByteRead = in.read(position, buffer, offset, length);
+    } else {
+      numberOfByteRead = super.read(position, buffer, offset, length);
+    }
+
+    if (stat != null && numberOfByteRead > 0) {
+      stat.incrementBytesRead(numberOfByteRead);
+    }
+    return numberOfByteRead;
+  }
+
+  @Override
+  public synchronized int read(byte[] buffer, int offset, int length)
+      throws IOException {
+    int numberOfByteRead = in.read(buffer, offset, length);
+    if (stat != null && numberOfByteRead > 0) {
+      stat.incrementBytesRead(numberOfByteRead);
+    }
+    return numberOfByteRead;
+  }
+
+  /**
+   * This method returns the remaining bytes in the stream, rather than the
+   * expected Java
+   * interpretation of {@link java.io.InputStream#available()}, which expects
+   * the
+   * number of remaining
+   * bytes in the local buffer. Moreover, it caps the value returned to a
+   * maximum of Integer.MAX_VALUE.
+   * These changed behaviors are to ensure compatibility with the
+   * expectations of HBase WAL reader,
+   * which depends on available() returning the number of bytes in stream.
+   *
+   * Given all other FileSystems in the hadoop ecosystem (especially HDFS) do
+   * this, it is possible other
+   * apps other than HBase would also pick up expectation of this behavior
+   * based on HDFS implementation.
+   * Therefore keeping this quirky behavior here, to ensure compatibility.
+   *
+   * @return remaining bytes in the stream, with maximum of Integer.MAX_VALUE.
+   * @throws IOException If fails to get the position or file length from SDK.
+   */
+  @Override
+  public synchronized int available() throws IOException {
+    return (int) Math.min(in.length() - in.getPos(), Integer.MAX_VALUE);
+  }
+
+  @Override
+  public synchronized void close() throws IOException {
+    in.close();
+  }
+
+  @Override
+  public synchronized long skip(long pos) throws IOException {
+    return in.skip(pos);
+  }
+
+}

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlFsOutputStream.java
----------------------------------------------------------------------
diff --git 
a/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlFsOutputStream.java
 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlFsOutputStream.java
new file mode 100644
index 0000000..2b89fb0
--- /dev/null
+++ 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlFsOutputStream.java
@@ -0,0 +1,82 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements.  See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership.  The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License.  You may obtain a copy of the License at
+ *
+ *    http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+
+package org.apache.hadoop.fs.adl;
+
+import com.microsoft.azure.datalake.store.ADLFileOutputStream;
+import org.apache.hadoop.classification.InterfaceAudience;
+import org.apache.hadoop.classification.InterfaceStability;
+import org.apache.hadoop.conf.Configuration;
+import org.apache.hadoop.fs.Syncable;
+
+import java.io.IOException;
+import java.io.OutputStream;
+
+import static org.apache.hadoop.fs.adl.AdlConfKeys
+    .DEFAULT_WRITE_AHEAD_BUFFER_SIZE;
+import static org.apache.hadoop.fs.adl.AdlConfKeys.WRITE_BUFFER_SIZE_KEY;
+
+/**
+ * Wraps {@link com.microsoft.azure.datalake.store.ADLFileOutputStream}
+ * implementation.
+ *
+ * Flush semantics.
+ * no-op, since some parts of hadoop ecosystem call flush(), expecting it to
+ * have no perf impact. In hadoop filesystems, flush() itself guarantees no
+ * durability: that is achieved by calling hflush() or hsync()
+ */
+@InterfaceAudience.Private
+@InterfaceStability.Evolving
+public final class AdlFsOutputStream extends OutputStream implements Syncable {
+  private final ADLFileOutputStream out;
+
+  public AdlFsOutputStream(ADLFileOutputStream out, Configuration 
configuration)
+      throws IOException {
+    this.out = out;
+    out.setBufferSize(configuration
+        .getInt(WRITE_BUFFER_SIZE_KEY, DEFAULT_WRITE_AHEAD_BUFFER_SIZE));
+  }
+
+  @Override
+  public synchronized void write(int b) throws IOException {
+    out.write(b);
+  }
+
+  @Override
+  public synchronized void write(byte[] b, int off, int len)
+      throws IOException {
+    out.write(b, off, len);
+  }
+
+  @Override
+  public synchronized void close() throws IOException {
+    out.close();
+  }
+
+  public synchronized void sync() throws IOException {
+    out.flush();
+  }
+
+  public synchronized void hflush() throws IOException {
+    out.flush();
+  }
+
+  public synchronized void hsync() throws IOException {
+    out.flush();
+  }
+}

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlPermission.java
----------------------------------------------------------------------
diff --git 
a/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlPermission.java
 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlPermission.java
new file mode 100644
index 0000000..af3342a
--- /dev/null
+++ 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/AdlPermission.java
@@ -0,0 +1,69 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements.  See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership.  The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License.  You may obtain a copy of the License at
+ *
+ *     http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ *
+ */
+
+package org.apache.hadoop.fs.adl;
+
+import org.apache.hadoop.fs.permission.FsPermission;
+
+/**
+ * Hadoop shell command -getfacl does not invoke getAclStatus if FsPermission
+ * from getFileStatus has not set ACL bit to true. By default getAclBit returns
+ * false.
+ *
+ * Provision to make additional call to invoke getAclStatus would be redundant
+ * when adls is running as additional FS. To avoid this redundancy, provided
+ * configuration to return true/false on getAclBit.
+ */
+class AdlPermission extends FsPermission {
+  private final boolean aclBit;
+
+  AdlPermission(boolean aclBitStatus, Short aShort) {
+    super(aShort);
+    this.aclBit = aclBitStatus;
+  }
+
+  /**
+   * Returns true if "adl.feature.support.acl.bit" configuration is set to
+   * true.
+   *
+   * If configuration is not set then default value is true.
+   *
+   * @return If configuration is not set then default value is true.
+   */
+  public boolean getAclBit() {
+    return aclBit;
+  }
+
+  @Override
+  public boolean equals(Object obj) {
+    if (obj instanceof FsPermission) {
+      FsPermission that = (FsPermission) obj;
+      return this.getUserAction() == that.getUserAction()
+          && this.getGroupAction() == that.getGroupAction()
+          && this.getOtherAction() == that.getOtherAction()
+          && this.getStickyBit() == that.getStickyBit();
+    }
+    return false;
+  }
+
+  @Override
+  public int hashCode() {
+    return toShort();
+  }
+}

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/SdkTokenProviderAdapter.java
----------------------------------------------------------------------
diff --git 
a/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/SdkTokenProviderAdapter.java
 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/SdkTokenProviderAdapter.java
new file mode 100644
index 0000000..7b107ae
--- /dev/null
+++ 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/SdkTokenProviderAdapter.java
@@ -0,0 +1,41 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements.  See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership.  The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License.  You may obtain a copy of the License at
+ *
+ *    http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+
+package org.apache.hadoop.fs.adl;
+
+import com.microsoft.azure.datalake.store.oauth2.AccessTokenProvider;
+import com.microsoft.azure.datalake.store.oauth2.AzureADToken;
+import org.apache.hadoop.fs.adl.oauth2.AzureADTokenProvider;
+
+import java.io.IOException;
+
+final class SdkTokenProviderAdapter extends AccessTokenProvider {
+
+  private AzureADTokenProvider tokenProvider;
+
+  SdkTokenProviderAdapter(AzureADTokenProvider tp) {
+    this.tokenProvider = tp;
+  }
+
+  protected AzureADToken refreshToken() throws IOException {
+    AzureADToken azureADToken = new AzureADToken();
+    azureADToken.accessToken = tokenProvider.getAccessToken();
+    azureADToken.expiry = tokenProvider.getExpiryTime();
+    return azureADToken;
+  }
+}

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/TokenProviderType.java
----------------------------------------------------------------------
diff --git 
a/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/TokenProviderType.java
 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/TokenProviderType.java
new file mode 100644
index 0000000..9fd4f4f
--- /dev/null
+++ 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/TokenProviderType.java
@@ -0,0 +1,25 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements.  See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership.  The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License.  You may obtain a copy of the License at
+ *
+ *    http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+
+package org.apache.hadoop.fs.adl;
+
+enum TokenProviderType {
+  RefreshToken,
+  ClientCredential,
+  Custom
+}

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/oauth2/AzureADTokenProvider.java
----------------------------------------------------------------------
diff --git 
a/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/oauth2/AzureADTokenProvider.java
 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/oauth2/AzureADTokenProvider.java
new file mode 100644
index 0000000..a0b3922
--- /dev/null
+++ 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/oauth2/AzureADTokenProvider.java
@@ -0,0 +1,70 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements.  See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership.  The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License.  You may obtain a copy of the License at
+ *
+ *    http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+
+package org.apache.hadoop.fs.adl.oauth2;
+
+import org.apache.hadoop.classification.InterfaceAudience;
+import org.apache.hadoop.classification.InterfaceStability;
+import org.apache.hadoop.conf.Configuration;
+
+import java.io.IOException;
+import java.util.Date;
+
+/**
+ * Provide an Azure Active Directory supported
+ * OAuth2 access token to be used to authenticate REST calls against Azure data
+ * lake file system {@link org.apache.hadoop.fs.adl.AdlFileSystem}.
+ */
+@InterfaceAudience.Public
+@InterfaceStability.Evolving
+public abstract class AzureADTokenProvider {
+
+  /**
+   * Initialize with supported configuration. This method is invoked when the
+   * {@link org.apache.hadoop.fs.adl.AdlFileSystem#initialize
+   * (URI, Configuration)} method is invoked.
+   *
+   * @param configuration Configuration object
+   * @throws IOException if instance can not be configured.
+   */
+  public abstract void initialize(Configuration configuration)
+      throws IOException;
+
+  /**
+   * Obtain the access token that should be added to https connection's header.
+   * Will be called depending upon {@link #getExpiryTime()} expiry time is set,
+   * so implementations should be performant. Implementations are responsible
+   * for any refreshing of the token.
+   *
+   * @return String containing the access token
+   * @throws IOException if there is an error fetching the token
+   */
+  public abstract String getAccessToken() throws IOException;
+
+  /**
+   * Obtain expiry time of the token. If implementation is performant enough to
+   * maintain expiry and expect {@link #getAccessToken()} call for every
+   * connection then safe to return current or past time.
+   *
+   * However recommended to use the token expiry time received from Azure 
Active
+   * Directory.
+   *
+   * @return Date to expire access token retrieved from AAD.
+   */
+  public abstract Date getExpiryTime();
+}

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/oauth2/package-info.java
----------------------------------------------------------------------
diff --git 
a/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/oauth2/package-info.java
 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/oauth2/package-info.java
new file mode 100644
index 0000000..1613941
--- /dev/null
+++ 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/oauth2/package-info.java
@@ -0,0 +1,23 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements.  See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership.  The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License.  You may obtain a copy of the License at
+ *
+ *     http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ *
+ */
+
+/**
+ * public interface to expose OAuth2 authentication related features.
+ */
+package org.apache.hadoop.fs.adl.oauth2;
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/package-info.java
----------------------------------------------------------------------
diff --git 
a/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/package-info.java
 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/package-info.java
new file mode 100644
index 0000000..456eebc
--- /dev/null
+++ 
b/hadoop-tools/hadoop-azure-datalake/src/main/java/org/apache/hadoop/fs/adl/package-info.java
@@ -0,0 +1,23 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements.  See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership.  The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License.  You may obtain a copy of the License at
+ *
+ *     http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ *
+ */
+
+/**
+ * Supporting classes for metrics instrumentation.
+ */
+package org.apache.hadoop.fs.adl;
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/main/resources/META-INF/org.apache.hadoop.fs.FileSystem
----------------------------------------------------------------------
diff --git 
a/hadoop-tools/hadoop-azure-datalake/src/main/resources/META-INF/org.apache.hadoop.fs.FileSystem
 
b/hadoop-tools/hadoop-azure-datalake/src/main/resources/META-INF/org.apache.hadoop.fs.FileSystem
new file mode 100644
index 0000000..7ec7812
--- /dev/null
+++ 
b/hadoop-tools/hadoop-azure-datalake/src/main/resources/META-INF/org.apache.hadoop.fs.FileSystem
@@ -0,0 +1,16 @@
+# Licensed to the Apache Software Foundation (ASF) under one or more
+# contributor license agreements.  See the NOTICE file distributed with
+# this work for additional information regarding copyright ownership.
+# The ASF licenses this file to You under the Apache License, Version 2.0
+# (the "License"); you may not use this file except in compliance with
+# the License.  You may obtain a copy of the License at
+#
+#     http://www.apache.org/licenses/LICENSE-2.0
+#
+# Unless required by applicable law or agreed to in writing, software
+# distributed under the License is distributed on an "AS IS" BASIS,
+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+# See the License for the specific language governing permissions and
+# limitations under the License.
+
+org.apache.hadoop.fs.adl.AdlFileSystem
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/site/markdown/index.md
----------------------------------------------------------------------
diff --git a/hadoop-tools/hadoop-azure-datalake/src/site/markdown/index.md 
b/hadoop-tools/hadoop-azure-datalake/src/site/markdown/index.md
new file mode 100644
index 0000000..00825d1
--- /dev/null
+++ b/hadoop-tools/hadoop-azure-datalake/src/site/markdown/index.md
@@ -0,0 +1,193 @@
+<!---
+  Licensed under the Apache License, Version 2.0 (the "License");
+  you may not use this file except in compliance with the License.
+  You may obtain a copy of the License at
+
+   http://www.apache.org/licenses/LICENSE-2.0
+
+  Unless required by applicable law or agreed to in writing, software
+  distributed under the License is distributed on an "AS IS" BASIS,
+  WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+  See the License for the specific language governing permissions and
+  limitations under the License. See accompanying LICENSE file.
+-->
+
+# Hadoop Azure Data Lake Support
+
+* [Introduction](#Introduction)
+* [Features](#Features)
+* [Limitations](#Limitations)
+* [Usage](#Usage)
+    * [Concepts](#Concepts)
+        * [OAuth2 Support](#OAuth2_Support)
+    * [Configuring Credentials & FileSystem](#Configuring_Credentials)
+        * [Using Refresh Token](#Refresh_Token)
+        * [Using Client Keys](#Client_Credential_Token)
+    * [Enabling ADL Filesystem](#Enabling_ADL)
+    * [Accessing adl URLs](#Accessing_adl_URLs)
+* [Testing the hadoop-azure Module](#Testing_the_hadoop-azure_Module)
+
+## <a name="Introduction" />Introduction
+
+The hadoop-azure-datalake module provides support for integration with
+[Azure Data Lake Store]( 
https://azure.microsoft.com/en-in/documentation/services/data-lake-store/).
+The jar file is named azure-datalake-store.jar.
+
+## <a name="Features" />Features
+
+* Read and write data stored in an Azure Data Lake Storage account.
+* Reference file system paths using URLs using the `adl` scheme for Secure 
Webhdfs i.e. SSL
+  encrypted access.
+* Can act as a source of data in a MapReduce job, or a sink.
+* Tested on both Linux and Windows.
+* Tested for scale.
+
+## <a name="Limitations" />Limitations
+Partial or no support for the following operations :
+
+* Operation on Symbolic Link
+* Proxy Users
+* File Truncate
+* File Checksum
+* File replication factor
+* Home directory the active user on Hadoop cluster.
+* Extended Attributes(XAttrs) Operations
+* Snapshot Operations
+* Delegation Token Operations
+* User and group information returned as ListStatus and GetFileStatus is in 
form of GUID associated in Azure Active Directory.
+
+## <a name="Usage" />Usage
+
+### <a name="Concepts" />Concepts
+Azure Data Lake Storage access path syntax is
+
+    adl://<Account Name>.azuredatalakestore.net/
+
+Get started with azure data lake account with 
[https://azure.microsoft.com/en-in/documentation/articles/data-lake-store-get-started-portal/](https://azure.microsoft.com/en-in/documentation/articles/data-lake-store-get-started-portal/)
+
+#### <a name="#OAuth2_Support" />OAuth2 Support
+Usage of Azure Data Lake Storage requires OAuth2 bearer token to be present as 
part of the HTTPS header as per OAuth2 specification. Valid OAuth2 bearer token 
should be obtained from Azure Active Directory for valid users who have  access 
to Azure Data Lake Storage Account.
+
+Azure Active Directory (Azure AD) is Microsoft's multi-tenant cloud based 
directory and identity management service. See 
[https://azure.microsoft.com/en-in/documentation/articles/active-directory-whatis/](https://azure.microsoft.com/en-in/documentation/articles/active-directory-whatis/)
+
+Following sections describes on OAuth2 configuration in core-site.xml.
+
+## <a name="Configuring_Credentials" />Configuring Credentials & FileSystem
+Credentials can be configured using either a refresh token (associated with a 
user) or a client credential (analogous to a service principal).
+
+### <a name="Refresh_Token" />Using Refresh Token
+
+Add the following properties to your core-site.xml
+
+        <property>
+            <name>dfs.adls.oauth2.access.token.provider.type</name>
+            <value>RefreshToken</value>
+        </property>
+
+Application require to set Client id and OAuth2 refresh token from Azure 
Active Directory associated with client id. See 
[https://github.com/AzureAD/azure-activedirectory-library-for-java](https://github.com/AzureAD/azure-activedirectory-library-for-java).
+
+**Do not share client id and refresh token, it must be kept secret.**
+
+        <property>
+            <name>dfs.adls.oauth2.client.id</name>
+            <value></value>
+        </property>
+
+        <property>
+            <name>dfs.adls.oauth2.refresh.token</name>
+            <value></value>
+        </property>
+
+
+### <a name="Client_Credential_Token" />Using Client Keys
+
+#### Generating the Service Principal
+1.  Go to the portal (https://portal.azure.com)
+2.  Under "Browse", look for Active Directory and click on it.
+3.  Create "Web Application". Remember the name you create here - that is what 
you will add to your ADL account as authorized user.
+4.  Go through the wizard
+5.  Once app is created, Go to app configuration, and find the section on 
"keys"
+6.  Select a key duration and hit save. Save the generated keys.
+7. Note down the properties you will need to auth:
+    -  The client ID
+    -  The key you just generated above
+    -  The token endpoint (select "View endpoints" at the bottom of the page 
and copy/paste the OAuth2 .0 Token Endpoint value)
+    -  Resource: Always https://management.core.windows.net/ , for all 
customers
+
+#### Adding the service principal to your ADL Account
+1.  Go to the portal again, and open your ADL account
+2.  Select Users under Settings
+3.  Add your user name you created in Step 6 above (note that it does not show 
up in the list, but will be found if you searched for the name)
+4.  Add "Owner" role
+
+#### Configure core-site.xml
+Add the following properties to your core-site.xml
+
+    <property>
+      <name>dfs.adls.oauth2.refresh.url</name>
+      <value>TOKEN ENDPOINT FROM STEP 7 ABOVE</value>
+    </property>
+
+    <property>
+      <name>dfs.adls.oauth2.client.id</name>
+      <value>CLIENT ID FROM STEP 7 ABOVE</value>
+    </property>
+
+    <property>
+      <name>dfs.adls.oauth2.credential</name>
+      <value>PASSWORD FROM STEP 7 ABOVE</value>
+    </property>
+
+
+
+## <a name="Enabling_ADL" />Enabling ADL Filesystem
+
+For ADL FileSystem to take effect. Update core-site.xml with
+
+        <property>
+            <name>fs.adl.impl</name>
+            <value>org.apache.hadoop.fs.adl.AdlFileSystem</value>
+        </property>
+
+        <property>
+            <name>fs.AbstractFileSystem.adl.impl</name>
+            <value>org.apache.hadoop.fs.adl.Adl</value>
+        </property>
+
+
+### <a name="Accessing_adl_URLs" />Accessing adl URLs
+
+After credentials are configured in core-site.xml, any Hadoop component may
+reference files in that Azure Data Lake Storage account by using URLs of the 
following
+format:
+
+    adl://<Account Name>.azuredatalakestore.net/<path>
+
+The schemes `adl` identify a URL on a file system backed by Azure
+Data Lake Storage.  `adl` utilizes encrypted HTTPS access for all interaction 
with
+the Azure Data Lake Storage API.
+
+For example, the following
+[FileSystem Shell](../hadoop-project-dist/hadoop-common/FileSystemShell.html)
+commands demonstrate access to a storage account named `youraccount`.
+
+    > hadoop fs -mkdir adl://yourcontainer.azuredatalakestore.net/testDir
+
+    > hadoop fs -put testFile 
adl://yourcontainer.azuredatalakestore.net/testDir/testFile
+
+    > hadoop fs -cat 
adl://yourcontainer.azuredatalakestore.net/testDir/testFile
+    test file content
+## <a name="Testing_the_hadoop-azure_Module" />Testing the 
azure-datalake-store Module
+The hadoop-azure module includes a full suite of unit tests. Most of the tests 
will run without additional configuration by running mvn test. This includes 
tests against mocked storage, which is an in-memory emulation of Azure Data 
Lake Storage.
+
+A selection of tests can run against the Azure Data Lake Storage. To run tests 
against Adl storage. Please configure contract-test-options.xml with Adl 
account information mentioned in the above sections. Also turn on contract test 
execution flag to trigger tests against Azure Data Lake Storage.
+
+        <property>
+            <name>dfs.adl.test.contract.enable</name>
+            <value>true</value>
+        </property>
+
+        <property>
+            <name>test.fs.adl.name</name>
+            <value>adl://yourcontainer.azuredatalakestore.net</value>
+        </property>

http://git-wip-us.apache.org/repos/asf/hadoop/blob/ad99438f/hadoop-tools/hadoop-azure-datalake/src/test/java/org/apache/hadoop/fs/adl/AdlMockWebServer.java
----------------------------------------------------------------------
diff --git 
a/hadoop-tools/hadoop-azure-datalake/src/test/java/org/apache/hadoop/fs/adl/AdlMockWebServer.java
 
b/hadoop-tools/hadoop-azure-datalake/src/test/java/org/apache/hadoop/fs/adl/AdlMockWebServer.java
new file mode 100644
index 0000000..55c8f81
--- /dev/null
+++ 
b/hadoop-tools/hadoop-azure-datalake/src/test/java/org/apache/hadoop/fs/adl/AdlMockWebServer.java
@@ -0,0 +1,99 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements.  See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership.  The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License.  You may obtain a copy of the License at
+ *
+ *    http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+
+package org.apache.hadoop.fs.adl;
+
+import java.io.IOException;
+import java.net.URI;
+import java.net.URISyntaxException;
+import java.net.URL;
+
+import org.apache.hadoop.conf.Configuration;
+import org.apache.hadoop.fs.adl.common.CustomMockTokenProvider;
+import org.apache.hadoop.fs.adl.oauth2.AzureADTokenProvider;
+import static org.apache.hadoop.fs.adl.AdlConfKeys
+    .AZURE_AD_TOKEN_PROVIDER_CLASS_KEY;
+
+import com.squareup.okhttp.mockwebserver.MockWebServer;
+
+import org.junit.After;
+import org.junit.Before;
+
+/**
+ * Mock server to simulate Adls backend calls. This infrastructure is 
expandable
+ * to override expected server response based on the derived test 
functionality.
+ * Common functionality to generate token information before request is send to
+ * adls backend is also managed within AdlMockWebServer implementation using
+ * {@link org.apache.hadoop.fs.adl.common.CustomMockTokenProvider}.
+ */
+public class AdlMockWebServer {
+  // Create a MockWebServer. These are lean enough that you can create a new
+  // instance for every unit test.
+  private MockWebServer server = null;
+  private TestableAdlFileSystem fs = null;
+  private int port = 0;
+  private Configuration conf = new Configuration();
+
+  public MockWebServer getMockServer() {
+    return server;
+  }
+
+  public TestableAdlFileSystem getMockAdlFileSystem() {
+    return fs;
+  }
+
+  public int getPort() {
+    return port;
+  }
+
+  public Configuration getConf() {
+    return conf;
+  }
+
+  public void setConf(Configuration conf) {
+    this.conf = conf;
+  }
+
+  @Before
+  public void preTestSetup() throws IOException, URISyntaxException {
+    server = new MockWebServer();
+
+    // Start the server.
+    server.start();
+
+    // Ask the server for its URL. You'll need this to make HTTP requests.
+    URL baseUrl = server.getUrl("");
+    port = baseUrl.getPort();
+
+    // Exercise your application code, which should make those HTTP requests.
+    // Responses are returned in the same order that they are enqueued.
+    fs = new TestableAdlFileSystem();
+
+    conf.setClass(AZURE_AD_TOKEN_PROVIDER_CLASS_KEY,
+        CustomMockTokenProvider.class, AzureADTokenProvider.class);
+
+    URI uri = new URI("adl://localhost:" + port);
+    fs.initialize(uri, conf);
+  }
+
+  @After
+  public void postTestSetup() throws IOException {
+    fs.close();
+    server.shutdown();
+  }
+}


---------------------------------------------------------------------
To unsubscribe, e-mail: common-commits-unsubscr...@hadoop.apache.org
For additional commands, e-mail: common-commits-h...@hadoop.apache.org

Reply via email to