Table of Contents

Search

  1. Preface
  2. Part 1: Installation Getting Started
  3. Part 2: Before You Install the Services
  4. Part 3: Run the Services Installer
  5. Part 4: After You Install the Services
  6. Part 5: Informatica Client Installation
  7. Part 6: Uninstallation
  8. Appendix A: Starting and Stopping Informatica Services
  9. Appendix B: Connecting to Databases from UNIX or Linux
  10. Appendix C: Connecting to Databases from Windows
  11. Appendix D: Updating the DynamicSections Parameter of a DB2 Database

Installation for PowerCenter and Data Quality

Installation for PowerCenter and Data Quality

Network Security - Kerberos Authentication

Network Security - Kerberos Authentication

After you configure the security level, you can configure Keberos authentication.
  1. In the
    Network Security - Kerberos Authentication
    section, enter the parameters required for Kerberos authentication.
    The following table describes the Kerberos authentication parameters that you must set:
    Property
    Description
    Domain name
    Name of the domain. The name must not exceed 128 characters and must be 7-bit ASCII only. The name cannot contain a space or any of the following characters: ` % * + ; " ? , < > \ /
    Node name
    Name of the Informatica node.
    Node host name
    Fully qualified host name or the IP address of the machine on which to create the node. The node host name cannot contain the underscore (_) character.
    Do not use
    localhost
    . The host name must explicitly identify the machine.
    Service realm name
    Name of the Kerberos realm to which the Informatica domain services belong. The realm name must be in uppercase.
    The service realm name and the user realm name must be the same.
    User realm name
    Name of the Kerberos realm to which the Informatica domain users belong. The realm name must be in uppercase.
    The service realm name and the user realm name must be the same.
    Keytab directory
    Directory where all keytab files for the Informatica domain are stored. The name of a keytab file in the Informatica domain must follow a format set by Informatica.
    Fully qualified path to the kerberos configuration file
    Path and file name of the Kerberos configuration file. Informatica requires the following name for the Kerberos configuration file:
    krb5.conf
    If you configure the domain to run with Kerberos authentication, the domain and node name and the node host name must match the names you specified when you ran the Informatica Kerberos SPN Format Generator to generate SPN and keytab file names. If you use a different domain, node, or host name, generate the SPN and keytab file names again and ask the Kerberos administrator to add the new SPN to the Kerberos principal database and create the keytab files.
The
Pre-Installation Summary
section appears. Review the installation information.

0 COMMENTS

We’d like to hear from you!