Table of Contents

Search

  1. About the Security Guide
  2. Introduction to Informatica Security
  3. User Authentication
  4. LDAP Authentication
  5. Kerberos Authentication
  6. SAML Authentication for Informatica Web Applications
  7. Domain Security
  8. Security Management in Informatica Administrator
  9. Users and Groups
  10. Privileges and Roles
  11. Permissions
  12. Audit Reports
  13. Appendix A: Command Line Privileges and Permissions
  14. Appendix B: Custom Roles

Security Guide

Security Guide

Generate the Keytab Files at Process Level

Generate the Keytab Files at Process Level

When you run ktpass to generate the keytab files at the process level, you associate each Kerberos principal user account with the corresponding SPN in Active Directory.
The following table shows the association between the Kerberos principal user accounts and the SPNs shown in the example SPNKeytabFormat.txt file:
User Account
Keytab Type
Service Principal Name
nodeuser01
NODE_SPN
isp/node01/InfaDomain/COMPANY.COM
admintooluser01
NODE_AC_SPN
_AdminConsole/node01/InfaDomain@COMPANY.COM
httpuser01
NODE_HTTP_SPN
HTTP/US001DEV.company.com@COMPANY.COM
MRSdevuser01
SERVICE_PROCESS_SPN
MRS_dev/node01/InfaDomain@COMPANY.COM
DISdevuser01
SERVICE_PROCESS_SPN
DIS_dev/node01/InfaDomain@COMPANY.COM
nodeuser02
NODE_SPN
isp/node02/InfaDomain/COMPANY.COM
admintooluser02
NODE_AC_SPN
_AdminConsole/node02/InfaDomain@COMPANY.COM
httpuser02
NODE_HTTP_SPN
HTTP/US005DEV.company.com@COMPANY.COM
CATdevuser01
SERVICE_PROCESS_SPN
CAT_dev/node02/InfaDomain@COMPANY.COM
You also create a keytab for the LDAP bind user account that is used to access and search Active Directory during LDAP synchronization.
  1. Create a keytab file for the Kerberos principal user account that you created for each node in Active Directory.
    Copy the file name from the
    KEY_TAB_NAME
    column in the SPNKeytabFormat.txt file. Copy the service principal name from the
    SPN
    column in the SPNKeytabFormat.txt file.
    The following example creates a keytab file for a Kerberos principal user account named nodeuser01:
    ktpass.exe -out node01.keytab -princ isp/node01/InfaDomain/COMPANY.COM -mapuser nodeuser01 -crypto all -ptype KRB5_NT_PRINCIPAL
  2. Create a keytab file for each HTTP process Kerberos principal user account that you created.
    If the domain uses Kerberos cross realm authentication, the principal user account can exist in any Kerberos realm the domain uses.
    Copy the file name from the
    KEY_TAB_NAME
    column in the SPNKeytabFormat.txt file. Copy the service principal name from the
    SPN
    column in the SPNKeytabFormat.txt file.
    The following example creates a keytab file for a Kerberos principal user account named httpuser01:
    ktpass.exe -out webapp_http.keytab -princ HTTP/US001DEV.company.com@COMPANY.COM -mapuser httpuser01 -crypto all -ptype KRB5_NT_PRINCIPAL
  3. Create a keytab file for each Administrator tool Kerberos principal user account that you created.
    Copy the file name from the
    KEY_TAB_NAME
    column in the SPNKeytabFormat.txt file. Copy the service principal name from the
    SPN
    column in the SPNKeytabFormat.txt file.
    The following example creates a keytab file for a Kerberos principal user account named admintooluser01:
    ktpass.exe -out _AdminConsole.keytab -princ _AdminConsole/node01/InfaDomain@COMPANY.COM -mapuser admintooluser01 -crypto all -ptype KRB5_NT_PRINCIPAL
  4. Create a keytab file for each Informatica application service Kerberos principal user account that you created.
    Copy the file name from the
    KEY_TAB_NAME
    column in the SPNKeytabFormat.txt file. Copy the service principal name from the
    SPN
    column in the SPNKeytabFormat.txt file.
    The following example creates a keytab file for a service Kerberos principal user account named MRSdevuser01:
    ktpass.exe -out MRS_dev.keytab -princ HTTP/US001DEV.company.com@COMPANY.COM -mapuser MRSdevuser01 -crypto all -ptype KRB5_NT_PRINCIPAL
  5. Create a keytab for the LDAP bind user account that is used to access and search Active Directory during LDAP synchronization.
    Structure the value for the -princ option as <principal name>@<KERBEROS REALM>. Include the name of the LDAP configuration for the Active Directory server in the keytab file name. Structure the keytab file name as follows: <Active Directory LDAP configuration_name>.keytab.
    The following example creates a keytab file for a service principal user account named ldapuser:
    ktpass.exe -out ActiveDirectoryServer1.keytab -princ ldapuser@COMPANY.COM -mapuser ldapuser -crypto all -ptype KRB5_NT_PRINCIPAL

0 COMMENTS

We’d like to hear from you!