Table of Contents

Search

  1. Preface
  2. Introduction to Oracle Connector
  3. Connections for Oracle
  4. Synchronization tasks with Oracle Connector
  5. Mappings and mapping tasks with Oracle Connector
  6. Replication tasks
  7. Troubleshooting
  8. Appendix A: Data type reference

Oracle Connector

Oracle Connector

Configuring Kerberos authentication

Configuring Kerberos authentication

Before you use Kerberos authentication to connect to Oracle on Linux or Windows, the organization administrator needs to perform the prerequisite tasks.
  1. To configure the Java Authentication and Authorization Service configuration file (JAAS), perform the following tasks:
    1. Create a JAAS configuration file on the Secure Agent machine.
    2. Add the following entries to the JAAS configuration file:
      JDBC_DRIVER_01 { com.sun.security.auth.module.Krb5LoginModule required useTicketCache=true; };
  2. To configure the
    krb5.conf
    file, perform the following tasks:
    1. Create a
      krb5.conf
      file on the Secure Agent machine.
    2. Add the details of the Key Distribution Center (KDC) and admin server to the
      krb5.conf
      file in the following format:
      [libdefaults] default_realm = <Realm name> forwardable = true ticket_lifetime = 24h [realms] <REALM NAME> = { kdc = <Location where KDC is installed> admin_server = <Location where KDC is installed> } [domain_realm] <domain name or host name> = <Domain name or host name of Kerberos> <domain name or host name> = <Domain name or host name of Kerberos>
  3. Set the following environment variables on the Secure Agent machine.
    For more information about the required environment variables, see Setting environment variables.
  4. Restart the Secure Agent.
  5. To generate the credential cache file on the Secure Agent machine and use Kerberos authentication to connect to Oracle, perform the following tasks:
    1. On the Secure Agent machine, run the following command and specify the Oracle user name and realm name:
      Kinit <user name>@<realm_name>
    2. When prompted, enter the password for the Kerberos principal user.

0 COMMENTS

We’d like to hear from you!