Configuring Kerberos Authentication in an Informatica Domain

Configuring Kerberos Authentication in an Informatica Domain

Step 3. Enable Kerberos Authentication for Informatica Clients

Step 3. Enable Kerberos Authentication for Informatica Clients

Copy the Kerberos configuration file to each machine that hosts an Informatica client, and the set an environment variable to point to the configuration file. You must also configure the browser to access the Informatica web applications.
After you configure the Informatica domain to run with Kerberos authentication, perform the following tasks on the Informatica client tools:
Copy the Kerberos configuration file to the client machines.
Copy the Kerberos configuration file to each machine that hosts an Informatica client. You must copy the
krb5.conf
file to the following directory:
<Informatica Client Directory>\shared\security
Set the KRB5_CONFIG environment variables with the Kerberos configuration file.
Set the KRB5_CONFIG environment variable to the path and file name of the Kerberos configuration file on each machine that hosts an Informatica client.
Configure web browsers to use Kerberos authentication.
If the Informatica domain runs on a network with Kerberos authentication, you must configure the browser to allow access to the Informatica web applications. In Microsoft Internet Explorer and Google Chrome, add the URL of the Informatica web application to the list of trusted sites. If you are using Chrome version 41 or later, you must also set the
AuthServerWhitelist
and
AuthNegotiateDelegateWhitelist
policies.

0 COMMENTS

We’d like to hear from you!