Table of Contents

Search

  1. About the Security Guide
  2. Introduction to Informatica Security
  3. User Authentication
  4. LDAP Authentication
  5. Kerberos Authentication
  6. SAML Authentication for Informatica Web Applications
  7. Domain Security
  8. Security Management in Informatica Administrator
  9. Users and Groups
  10. Privileges and Roles
  11. Permissions
  12. Audit Reports
  13. Appendix A: Command Line Privileges and Permissions
  14. Appendix B: Custom Roles

Security Guide

Security Guide

LDAP Security Domains

LDAP Security Domains

An LDAP security domain contains users and groups imported from an LDAP directory service. You can define multiple LDAP security domains within an Informatica domain. You can then import accounts from LDAP directory services into the security domains.
You must create an LDAP security domain if you configure an Informatica domain to use Kerberos authentication. When you install Informatica services and enable Kerberos authentication, the Informatica installer creates an LDAP security domain with the name of the Kerberos realm that you specify during installation.
When you create an LDAP security domain, you configure search bases and filters that define the set of LDAP user accounts and groups to include in the security domain. The Service Manager uses the security domain configuration to import or synchronize users and groups in the security domain with users and groups in the LDAP directory service.
The Service Manager uses the following criteria when it imports or synchronizes users and groups within an LDAP security domain:
  • The Service Manager uses the user search bases and filters to import user accounts.
  • The Service Manager uses the group search bases and filters to import groups.
  • The Service Manager imports the groups that are included in the group filter and the user accounts that are included in the user filter.

0 COMMENTS

We’d like to hear from you!