How to Connect to a Microsoft SQL Server Database that Uses Kerberos Authentication in Informatica 10.x

How to Connect to a Microsoft SQL Server Database that Uses Kerberos Authentication in Informatica 10.x

Step 6. Configure a Microsoft SQL Server Connection to Use Kerberos Authentication from the PowerCenter Workflow Manager

Step 6. Configure a Microsoft SQL Server Connection to Use Kerberos Authentication from the PowerCenter Workflow Manager

You can select the option to use Kerberos authentication while configuring the Microsoft SQL Server connection from the Workflow Manager.
  1. Open the Workflow Manager and log in to the PowerCenter repository.
  2. Click
    Connections
    Relational
    .
    The
    Relational Connection Browser
    dialog box appears.
  3. Click
    New
    .
    The
    Select Subtype
    dialog box appears.
  4. To create a connection to a Microsoft SQL Server database, select
    MSSQL
    from the
    Select Subtype
    list.
  5. Click
    OK
    .
    The
    Connection Object Definition
    dialog box appears.
  6. Select the
    Use Kerberos Authentication
    option.
    The
    Use Kerberos Authentication
    option indicates that the database to connect to runs on a network that uses Kerberos authentication. By selecting this option, you cannot set the user name and password in the connection object. The connection uses the credentials of the user account that runs the session that connect to the database. The user account must have a user principal on the Kerberos network where the database runs.
  7. You can create a Microsoft SQL Server connection either by using the DSN or without using the DSN.
    You can create a connection by using the DSN if you want to specify ODBC driver properties such as AuthenticationMethod and GSSClient. To configure SSL, you must use the DSN option.
    If you do not enable the Use DSN option, you must specify the database name in the connection properties. You can create a connection without using the DSN if you do not want to specify any ODBC driver property.
    • If you configure DSN on Windows, enter the
      Connect String
      attribute. Ensure that the connect string is the data source name that you configure.
    • If you do not configure DSN on Windows, enter the
      Database name
      attribute. Ensure that the server name is the fully qualified domain name of the machine where the Microsoft SQL Server database runs.
    • If you configure DSN on Linux, set ODBCINI environment variable to point to the odbc.ini file.
      Set the following properties for the specified data source:
      AuthenticationMethod=4 GSSClient= <Informatica installation directory>/server /bin/libgssapi_krb5.so.2 Domain=<The domain administrating both SQL server and Informatica server>
    • If you do not configure DSN on Linux, set ODBCINST environment variable to point to the odbcinst.ini file.
      Add
      GSSClient
      property to point to the Informatica Kerberos libraries. Add the following entry under the DataDirect 7.1 SQL Server Wire Protocol section:
      GSSClient= <Informatica installation directory>/server/bin/libgssapi_krb5.so.2
  8. Click
    OK
    .
    The database connection appears in the
    Relational Connection Browser
    list.
Select the Microsoft SQL Server connection to run the mapping with Kerberos authentication from the Workflow Manager.

0 COMMENTS

We’d like to hear from you!