Configuring data server connections for Kerberos single sign-on

Use the guidelines in this topic when configuring the data server connection properties for Kerberos single sign-on.

Before you begin

To configure an Oracle data server connection when using Kerberos SSO, you must first edit the bootstrap_wlp_os_version.xml file. For more information, see Editing the bootstrap_wlp_*.xml file for Oracle connections with Kerberos SSO.

Procedure

  1. In Manage > Data server connections, find or create the connection.
  2. Click the data server connection to open its properties.
  3. On the Settings tab, under Authentication method , click Use an external namespace , and select an Active Directory namespace from the list.
  4. Click Save.
  5. Next to Connection details, click the Edit link.
  6. In the Connection properties field, type ibmcognos.authentication=java_krb5, and then type the database-specific property, if required.
    The following table includes some examples of connection properties.
    Data server Connection property
    Teradata ibmcognos.authentication=java_krb5;LOGMECH=KRB5;
    SAP_HANA ibmcognos.authentication=java_krb5;
    Microsoft SQL Server ibmcognos.authentication=java_krb5;authenticationScheme=JavaKerberos;

    If IBM Cognos Analytics is installed on a Microsoft Windows computer, you do not have to specify ibmcognos.authentication=java_krb5 for Microsoft SQL Server and Teradata data source connections.

    Note: In the legacy Cognos Administration, the Connection properties field is named JDBC Connection Parameters.
  7. Test the data server connection.