Getting Started

Getting Started

Configure the proxy settings on Linux

Configure the proxy settings on Linux

If your organization uses an outgoing proxy server to connect to the internet, the Secure Agent connects to
Informatica Intelligent Cloud Services
through the proxy server. The Secure Agent installer configures the proxy server settings for the Secure Agent based on settings configured in the browser. Update the proxy server settings from the command line and in the Administrator service.
  1. Open a command prompt and navigate to the following directory:
    <Secure Agent installation directory>/apps/agentcore
  2. Use a shell command that updates the
    proxy.ini
    file. Contact the network administrator to determine the proxy settings.
    Use the following command to update the
    proxy.ini
    file:
    ./consoleAgentManager.sh configureProxy <proxy host> <proxy port> <proxy user name> <proxy password>
  3. Log in to
    Informatica Intelligent Cloud Services
    .
  4. Open the Administrator Service and select
    Runtime Environments
    .
  5. Select the Secure Agent for which you want to configure a proxy server.
  6. On the upper-right corner of the page, click
    Edit
    .
  7. In the
    System Configuration Details
    section, set the
    Service
    property to
    Data Integration Server
    and set the
    Type
    property to DTM.
  8. Add the parameters that you require to any available
    JVMOption
    field and specify appropriate values for each parameter.
    The following table describes the parameters that you can add:
    Parameter
    Description
    -Dhttp.proxyHost=
    Host name of the outgoing HTTP proxy server.
    -Dhttp.proxyPort=
    Port number of the outgoing HTTP proxy server.
    -Dhttp.proxyUser=
    Authenticated user name for the HTTP proxy server. This is required if the proxy server requires authentication.
    -Dhttp.proxyPassword=
    Password for the authenticated user. This is required if the proxy server requires authentication.
    -Dhttps.proxyHost=
    Host name of the outgoing HTTPS proxy server.
    -Dhttps.proxyPort=
    Port number of the outgoing HTTPS proxy server.
    -Dhttps.proxyUser=
    Authenticated user name for the HTTPS proxy server. This is required if the proxy server requires authentication.
    -Dhttps.proxyPassword=
    Password for the authenticated user. This is required if the proxy server requires authentication.
    Example for HTTP:
    JVMOption1=-Dhttp.proxyHost=<proxy_server_hostname> JVMOption2=-Dhttp.proxyPort=8081 JVMOption3=-Dhttp.proxyUser=<proxy_user_name> JVMOption4=-Dhttp.proxyPassword=<proxy_password>
    Example for HTTPS:
    JVMOption1=-Dhttps.proxyHost=<proxy_server_hostname> JVMOption2=-Dhttps.proxyPort=8081 JVMOption3=-Dhttps.proxyUser=<proxy_user_name> JVMOption4=-Dhttps.proxyPassword=<proxy_password>
  9. Click
    Save
    .
    The Secure Agent restarts to apply the settings.

0 COMMENTS

We’d like to hear from you!