Table of Contents

Search

  1. Preface
  2. Installation and Configuration
  3. Pre-Installation Tasks
  4. Installation
  5. Post-Installation Tasks
  6. Uninstallation
  7. Troubleshooting the Installation
  8. Configuring Extended JVM Parameters
  9. Glossary

Installation and Configuration Guide

Installation and Configuration Guide

Prepare for Kerberos Authentication Setup

Prepare for Kerberos Authentication Setup

You can configure VDS to use Kerberos network authentication if the Informatica domain uses Kerberos network authentication to authenticate users and services on a network.
Kerberos is a network authentication protocol which uses tickets to authenticate access to services and nodes in a network. Kerberos uses a Key Distribution Center (KDC) to validate the identities of users and services and to grant tickets to authenticated user and service accounts. In the Kerberos protocol, users and services are known as principals. The KDC has a database of principals and their associated secret keys that are used as proof of identity. Kerberos can use an LDAP directory service as a principal database.
To use Kerberos authentication, you must install and run the Informatica domain on a network that uses Kerberos network authentication. Informatica can run on a network that uses Kerberos authentication with Microsoft Active Directory service as the principal database.
The Informatica domain requires keytab files to authenticate nodes and services in the domain without transmitting passwords over the network. The keytab files contain the service principal names (SPN) and associated encrypted keys. Create the keytab files before you create nodes and services in the Informatica domain.
You can also configure Kerberos authentication between the Administrator Daemon and the Administrator tool when the Informatica domain uses SSL certificates to secure the domain. You require the keytab files for the Administrator Daemon, Administrator tool, and the VDS Node.
Before you configure Kerberos authentication between the Administrator Daemon and the Administrator tool, perform the following tasks:
  • Set up the Kerberos configuration file.
  • Use the service principal and keytab file name format to generate the keytab files.

0 COMMENTS

We’d like to hear from you!