Table of Contents

Search

  1. Preface
  2. Introduction to Data Engineering Administration
  3. Authentication
  4. Running Mappings on a Cluster with Kerberos Authentication
  5. Authorization
  6. Cluster Configuration
  7. Cloud Provisioning Configuration
  8. Data Integration Service Processing
  9. Appendix A: Connections Reference
  10. Appendix B: Monitoring REST API

Running Mappings in a Kerberos-Enabled Hadoop Environment

Running Mappings in a Kerberos-Enabled Hadoop Environment

To run mappings in a Kerberos-enabled Hadoop environment, you must configure the Kerberos configuration file, create user authentication artifacts, and configure Kerberos authentication properties for the Informatica domain.
The Kerberos configuration file
krb5.conf
contains configuration properties for the Kerberos realm. The one-way cross-realm trust enables the Informatica domain to communicate with the Hadoop cluster.
The Informatica domain uses Kerberos authentication on a Microsoft Active Directory service. The Hadoop cluster uses Kerberos authentication on an MIT Kerberos service. You set up a one-way cross-realm trust to enable the KDC for the MIT Kerberos service to communicate with the KDC for the Active Directory service. After you set up the cross-realm trust, you must configure the Informatica domain to enable mappings to run in the Hadoop cluster.
To run mappings on a cluster that uses Kerberos authentication, perform the following configuration tasks:
  1. Set up the Kerberos configuration file.
  2. When the Informatica domain uses Kerberos authentication, set up the one-way cross-realm trust.
  3. Create matching operating system profile user names on each Hadoop cluster node.
  4. Create the Service Principal Name and Keytab File in the Active Directory Server.
  5. Specify the Kerberos authentication properties for the Data Integration Service.
  6. Configure Execution Options for the Data Integration Service.

0 COMMENTS

We’d like to hear from you!