Configuring the Kerberos authentication

This recipe shows how to configure the Kerberos authentication with Orchestrator. The Kerberos configuration is only needed for special plugins, such as PowerShell.

Getting ready

We just need administrative access to the Orchestrator operating system. You need to make sure that the clocks are in sync between Orchestrator and the KDC. See the Tuning the appliance recipe in this chapter. The domain in this example is called mylab.local and the AD server (KDC) is called central.mylab.local.

How to do it...

  1. Log in to the Orchestrator operating system with root.
  2. Edit the /usr/java/jre-vmware/lib/security/krb5.conf file. You might have to create this file.
  3. Add the following lines to the file. In the following example, replace mylab.local with your domain settings. Make sure that you use the same case as in the example:
          [libdefaults] 
             default_realm = MYLAB.LOCAL 
             udp_preference_limit = 1 
          [realms] 
             MYLAB.LOCAL = { 
                kdc = central.mylab.local 
                default_domain = mylab.local 
             } 
          [domain_realm] 
          .mylab.local= LAB.LOCAL
    
          mylab.local= MYLAB.LOCAL
    
  4. Make sure that the file is owned by root:root and has the rights 644. Execute the chmod 644 /usr/java/jre-vmware/lib/security/krb5.conf command.
  5. Save the file and then restart the Orchestrator service using either the Control Center or the Linux service vco-server restart command.

How it works...

Kerberos is an authentication protocol that uses tickets that allow systems to securely talk to each other.

Let's see how Kerberos works with a simple example. A client (Orchestrator) wants to communicate with a server (Windows host) securely. The client will communicate with a Key Distribution Center (KDC) to acquire a ticket. In Windows, the KDC is your AD controller, who then authenticates the login as a valid user and grants access. The KDC will then issue a ticket. This ticket is then used to login to the Windows server.

Configuration of the krb5.conf file is needed for Orchestrator in any version, as the connecting service is really the Java process and not the operating system underneath.

Since Windows 2000, Microsoft uses Kerberos as its main method for authentication. It is a secure method that uses encrypted communication and therefore the best choice for any production environment.

See also

This recipe is especially important for the Working with PowerShell recipe in Chapter 10, Built in Plugins. The example workflow 02.03 Configure Kerberos.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset