Table of Contents

Search

  1. About the Security Guide
  2. Introduction to Informatica Security
  3. User Authentication
  4. LDAP Authentication
  5. Kerberos Authentication
  6. SAML Authentication for Informatica Web Applications
  7. Domain Security
  8. Security Management in Informatica Administrator
  9. Users and Groups
  10. Privileges and Roles
  11. Permissions
  12. Audit Reports
  13. Appendix A: Command Line Privileges and Permissions
  14. Appendix B: Custom Roles

Security Guide

Security Guide

LDAP User Authentication

LDAP User Authentication

You can configure an Informatica domain to enable users in an LDAP directory service to log in to Informatica client applications. You can create multiple LDAP configurations for a domain, each connecting to a different LDAP server. A domain can use LDAP user authentication in addition to native user authentication.
To enable the Informatica domain to use LDAP user authentication, you must set up a connection to an LDAP server and specify the users and groups from the LDAP directory service that can have access to the Informatica domain. You can use the Administrator tool to set up the connection to the LDAP server.
When you synchronize the LDAP security domains with the LDAP directory service, the Service Manager imports the list of LDAP user accounts with access to the Informatica domain into the LDAP security domains. When you assign privileges and permissions to users in LDAP security domains, the Service Manager stores the information in the domain configuration repository. The Service Manager does not store the user credentials in the domain configuration repository.
When a user logs in, the Service Manager passes the user name and password to the LDAP server for authentication.
The Service Manager requires that LDAP users log in to a client application with a password even though an LDAP directory service may allow a blank password for anonymous login mode.

0 COMMENTS

We’d like to hear from you!