Table of Contents

Search

  1. Preface
  2. Installation and Configuration
  3. Pre-Installation Tasks
  4. Installation
  5. Post-Installation Tasks
  6. Uninstallation
  7. Troubleshooting the Installation
  8. Appendix A: Configuring Extended JVM Parameters

Installation and Configuration Guide

Installation and Configuration Guide

Generate Keytab Files

Generate Keytab Files

If you run the Informatica domain with Kerberos authentication, you must associate Kerberos service principal names (SPN) and keytab files with the nodes and Administrator Daemon. EDS requires keytab files so that services can be authenticated without being prompted for passwords. to generate keytab files, use the SPN and keytab file formats.
The following table describes the SPN format and the keytab file names for the EDS components:
EDS Component
SPN Format
Keytab File Name
Administrator Daemon
admind/<isp domain>@<realm name>
eds_admind.keytab
EDS Node
node/<isp domain>@<realm name>
eds_node.keytab
Adminstrator Tool
_AdminConsole/<isp domain>@<realm name>
_AdminConsole.keytab
To configure Kerberos authentication for EDS, generate keytab files for the Administrator Daemon and the EDS Node. To configure Kerberos authentication between the Administrator Daemon and the Administrator tool, generate keytab files for the Administrator Daemon, the EDS Node, and the Administrator tool.
The keytab files for EDS components must be available on the machines that host the component. During installation, you can specify a directory on the machine to store the keytab files. The installer picks up the keytab files from the keytabs directory you provide during installation.
After installation the Administrator Daemon keytab file is stored in the following directory:
<INFA_HOME>/isp/config/keys
The EDS Node keytab file is stored in the following directory:
<INFA_HOME>/node/config/keys
The Administrator tool keytab file is stored in the following directory:
<INFA_HOME>/isp/config/keys

0 COMMENTS

We’d like to hear from you!