5.5.2

Table Of Contents
Configuring the PowerShell Plug-In
You must use the Orchestrator client to configure the PowerShell plug-in.
Configuration Workflows
The Configuration workflow category contains workflows that allow you to manage PowerShell hosts.
You can access these workflows from Library > PowerShell > Configuration on the Workflows view in the
Orchestrator client.
Workflow Name Description
Add a PowerShell host Adds a PowerShell host to the plug-in's inventory.
Remove a PowerShell host Removes a PowerShell host from the plug-in's inventory.
Update a PowerShell host Updates the specified PowerShell host in the plug-in's inventory.
Validate a PowerShell host Validates the specified PowerShell host's configuration.
Configure Kerberos Authentication
You can use Kerberos authentication when you add a host.
The krb5.conf file contains the following information:
n
Kerberos configuration information
n
Locations of Key Distribution Centers (KDC) and administration servers for the Kerberos realms of
interest
n
Default values for the current realm and for Kerberos applications
n
Mappings of host names onto Kerberos realms
Procedure
u
Create a krb5.conf file and save it to the following location.
Operating System Path
Windows
C:\Program Files\Common Files\VMware\VMware vCenter Server
- Java Components\lib\security\
Linux
/usr/java/jre-vmware/lib/security/
A krb5.conf file has the following structure:
[libdefaults]
default_realm = YOURDOMAIN.COM
udp_preference_limit = 1
[realms]
YOURDOMAIN.COM = {
kdc = kdc.yourdomain.com
default_domain = yourdomain.com
Using VMware vCenter Orchestrator Plug-Ins
118 VMware, Inc.