How to Connect to a Microsoft SQL Server Database that Uses Kerberos Authentication in Informatica 10.x

How to Connect to a Microsoft SQL Server Database that Uses Kerberos Authentication in Informatica 10.x

Overview

Overview

Kerberos is a network authentication protocol that uses tickets to authenticate access to services and nodes in a network. You can use Kerberos to provide mutual authentication between the machine where the PowerCenter Integration Service runs and the Microsoft SQL Server database.
Kerberos uses a Key Distribution Center (KDC) to validate the identities of users and services and to grant tickets to authenticated user and service accounts. In the Kerberos protocol, users and services are known as principals. The KDC has a database of principals and their associated secret keys that are used as proof of identity. Kerberos authentication is built on symmetric-key cryptography.
You can use Kerberos authentication when you connect to relational databases, like Microsoft SQL Server. You can configure Kerberos authentication for a connection to Microsoft SQL Server on the machine where you install the PowerCenter Integration Service. Compared to regular user name and password authentication, Kerberos authentication is more secure because the passwords are not stored locally or sent over the network.
To configure Kerberos authentication for a connection to Microsoft SQL Server, perform the following tasks:
  1. Update the system configuration files.
  2. Verify and test the Microsoft SQL Server connection from the machine where the PowerCenter Integration Service runs to the Microsoft SQL Server database.
  3. Restart the Informatica Services with the Kerberos user.
  4. Create the Microsoft SQL Server connection in PowerCenter with Kerberos authentication and run the mapping.

0 COMMENTS

We’d like to hear from you!