This interface relies on Kerberos authentication. In most cases, the Agent Manager automatically generates required Kerberos configuration files. To ensure these services work as expected, after installing Foglight for XenDesktop on the Management Server, and before running the Discover XenDesktop Infrastructure wizard, verify the Kerberos configuration on the Agent Manager. If the settings are updated, restart the Agent Manager in order for these changes to take effect.
Instructions to check a Kerberos configuration file:
Open one of these files for editing:
<fgl_home>\fglam\state\default\config\fglam.config.xml (embedded Agent Managers)
<fglam_home>\state\default\config\fglam.config.xml (stand-alone Agent Managers)
In the fglam.config.xml file, locate the <config:krb5-config-file> element. It should point to the OS krb5.config file, or the Agent Manager's own krb5.config file, if the OS does not include one.
Locate and open the krb5.config file for editing. Find this file in your Agent Manager installation directory: <fglam_home>/state/default/config.
In the krb5.config file, ensure that the target host’s domain (the XenDesktop Delivery Controller’s domain) is specified as the default realm. For example, if the domain is example.com, look for the following lines in the file.
Tip: The KDC (Key Distribution Center) IP address (or hostname) is usually same as the Active Directory IP address (or host name).
[libdefaults]
default_realm = EXAMPLE.COM
[realms]
EXAMPLE.COM = {
kdc = 192.0.2.0
}
[domain_realm]
.example.com = EXAMPLE.COM
If any changes are made to the krb5.config file, restart the Agent Manager.
Log in to the Foglight browser interface.
On the navigation panel, under Dashboards, choose Administration > Agents > Agent Managers.
Select the row containing the Agent Manger host, and click Restart.
© ALL RIGHTS RESERVED. Terms of Use Privacy Cookie Preference Center