Configuring Kerberos Authentication in an Informatica Domain

Configuring Kerberos Authentication in an Informatica Domain

Step 1. Enable Kerberos Authentication on a Gateway Node

Step 1. Enable Kerberos Authentication on a Gateway Node

Run the infasetup switchToKerberosMode command on a gateway node within the domain to change the authentication to Kerberos network authentication.
The infasetup command creates an administrator user account in an LDAP security domain with the name
_infaInternalNamespace
. Specify one of the user accounts you created in Active Directory as the administrator account. You use the account to log in to your Windows machine after you enable Kerberos authentication in the domain.
  1. Shut down the domain and all Informatica services. Shut down the services in the following order:
    • Metadata Manager Service
    • PowerCenter® Integration Service
    • PowerCenter® Repository Service
    • Content Management Service
    • Analyst Service
    • Data Integration Service
    • Model Repository Service
  2. At the command prompt on a gateway node, switch to the directory where the infasetup executable is located:
    <Informatica installation directory>\isp\bin
  3. Run the following command:
    infasetup switchToKerberosMode -ad <AdministratorName> -srn <ServiceRealmName> -urn <UserRealmName> -spnSL <ServicePrincipalLevel>
    The following table describes the options for the infasetup switchToKerberosMode command:
    Option
    Description
    -administratorName
    -ad
    User name for the domain administrator account that is created when you configure Kerberos authentication. Specify the name of an account that exists in Active Directory.
    After you configure Kerberos authentication, this user is included in the
    _infaInternalNamespace
    security domain that the command creates.
    -ServiceRealmName
    -srn
    Name of the Kerberos realm as specified in the Kerberos configuration file. The realm name must be in uppercase and is case-sensitive.
    The service realm name and the user realm name must be the same.
    -UserRealmName
    -urn
    Name of the Kerberos realm as specified in the Kerberos configuration file.
    The service realm name and the user realm name must be the same.
    -SPNShareLevel
    -spnSL
    Service principal level for the domain.
    Set to NODE to enable Kerberos at the node level.
    The following example changes the domain authentication to Kerberos and sets the nodeuser01 user account as the administrator account:
    infasetup switchToKerberosMode -ad nodeuser01 -srn EXAMPLE.COM -urn EXAMPLE.COM –spnSL NODE

0 COMMENTS

We’d like to hear from you!