Table of Contents

Search

  1. About the Security Guide
  2. Introduction to Informatica Security
  3. User Authentication
  4. LDAP Authentication
  5. Kerberos Authentication
  6. SAML Authentication for Informatica Web Applications
  7. Domain Security
  8. Security Management in Informatica Administrator
  9. Users and Groups
  10. Privileges and Roles
  11. Permissions
  12. Audit Reports
  13. Appendix A: Command Line Privileges and Permissions
  14. Appendix B: Custom Roles

Security Guide

Security Guide

Enable Kerberos Authentication for Informatica Clients

Enable Kerberos Authentication for Informatica Clients

Copy the Kerberos configuration file to each computer that hosts an Informatica client, and then set an environment variable to point to the configuration file. You must also enable client browsers to access the Informatica web applications.
After you configure the Informatica domain to run with Kerberos authentication, perform the following tasks on the Informatica client tools:
Copy the Kerberos configuration file to each Informatica client host.
Copy the
krb5.conf
file to each computer that hosts a Informatica client such as the PowerCenter Client or Informatica Developer (the Developer tool). Copy the file to the following directory on each host:
<Informatica installation directory>\clients\shared\security
Set the KRB5_CONFIG environment variable on each Informatica client host.
Set the KRB5_CONFIG environment variable to the path and file name of the Kerberos configuration file on each computer that hosts Informatica clients such as the PowerCenter Client and the Developer tool.
Configure web browsers to access Informatica web applications.
In Microsoft Internet Explorer and Google Chrome, add the URL of the Informatica web applications, such as the Analyst tool, to the list of trusted sites.
If you are using Chrome version 41 or later, you must also set the
AuthServerWhitelist
and
AuthNegotiateDelegateWhitelist
policies.

0 COMMENTS

We’d like to hear from you!