Skip to content

Enabling Active Directory / LDAP / LDAPS Authentication In vCenter 8.0

This article describes how to integrate VMware vCenter Server into your authentication infrastructure. Identity sources can be Microsoft Active Directory installations or OpenLDAP.

Bundled with the vCenter Servers is an internal user database that allows you to add and manage Users from the vCenter UI. Users management and Single Sign-On are provided by the embedded Platform Service Controller. In a large environment, you might want to connect your virtualization infrastructure to a centrally managed identity provider.

As compared to previous versions, please note that VMware has announced the deprecation of Integrated Windows Authentication (IWA). IWA was the authentication method where you joined the vCenter Server into your Active Directory domain. While Active Directory is still supported for authentication, it is recommended to use AD over LDAP or Identity Federation with ADFS for authentication. See KB78506 for further information.

Obtain LDAPS Certificate

Due to security risks, LDAPS is replacing LDAP as the accepted directory protocol. It is highly recommended to use LDAPS which uses SSL to establish a secure connection between client and server before any data is exchanged. Currently, there is no process to get the certificate available in the vCenter UI so the certificate needs to be obtained upfront.

  1. Connect to the vCenter Server Appliance (or any system with OpenSSL CLI installed) with SSH and login as root.
  2. Run the following command to show the LDAP certificate
    # openssl s_client -showcerts -connect [LDAPS-Server]:636
  3. The command displays the certificate chain and SSL session information. You can either use the CA certificate or the server certificate. Using the CA certificate has the advantage that you don't have to reconfigure the identity provider when the LDAPS certificate is replaced.
  4. Copy everything between (and including) -----BEGIN CERTIFICATE----- and -----END CERTIFICATE----- to a text file.
  5. Save the file with a聽.crt聽extension.

Add Identity Provider

  1. Open vSphere Client
  2. Login as Single Sign-On Administrator
  3. Navigate to Administration > Single Sign On > Configuration
  4. In the Identity Provider tab, open Identity Sources
  5. Click ADD
  6. Change the Identity Source Type to Active Directory over LDAP
  7. Fill out the remaining fields as follows:
    Identity source name: Label for identification (Should be the Domain Name)
    Base distinguished name for users: The聽Distinguished Name (DN) of the starting point for directory server searches. Example: If your domain name is virten.lab the DN for the entire directory is "DC=virten,DC=lab".
    Base distinguished name for groups:聽The聽Distinguished Name (DN) of the starting point for directory server searches.
    Domain name: Your domain name. Example: "virten.lab"
    Domain alias: Your NetBIOS name. Example: "virten"
    Username: Domain user with at least browse privileges.
    If you get an "Invalid DN syntax." error, try to enter the user in DN format: "uid=administrator,cn=users,dc=virten,dc=lab"
    Password: The domain user's password.
    Connect to: Select "Connect to any domain controller in the domain" if you want to use DNS to identify domain controllers or configure static primary and secondary URLs. When using static entries, you can either query the local directory (Port 636), or the global catalog (Port 3269). (For legacy unsecured connections, use 389/3268)
    Example: "ldap://dc.virten.lab:636".
  8. Click聽Browse next to Certificate (for LDAPS)
  9. Select the .crt file, obtained from the LDAP Server
  10. Click聽ADD聽and finish the configuration wizard
  11. Back at Identity Sources your LDAP should appear in the list and from now on you are able to assign vCenter permissions to users and groups from your active directory.
  12. Select your Active Directory and click the SET AS DEFAULT button to make it to your vCenters default domain for authentication which means that everyone who does not specify the domain name to log in gets automatically authenticated against this domain.
  13. To log in with AD users, you have to set permissions. To add an AD User/Group as Global Administrator navigate to Administration > Access Control聽> Global Permissions
  14. Click ADD
  15. Select the domain and start typing in the User/Group search field to select a Domain entity.
  16. Press OK

You should now be able to log in with your Active Directory account. To troubleshoot any authentication-related issues, check the log files on the vCenter Server Appliance in /var/log/vmware/sso

1 thought on “Enabling Active Directory / LDAP / LDAPS Authentication In vCenter 8.0”

Leave a Reply

Your email address will not be published. Required fields are marked *

代做工资流水公司南宁背调银行流水开具银川银行流水单代做黄冈查询贷款工资流水孝感背调银行流水模板办理车贷流水苏州打印车贷工资流水大连银行流水电子版代办湖州对公银行流水样本绍兴制作背调流水蚌埠银行流水电子版模板临沂薪资流水单鞍山贷款流水打印扬州开工资流水app截图长沙办转账流水长春签证工资流水模板九江对公账户流水代开莆田个人银行流水代做无锡开日常消费流水常德薪资银行流水打印遵义企业对公流水代办铜陵薪资流水单模板大连车贷工资流水 办理大庆代办入职工资流水宁德制作工资银行流水襄阳个人工资流水 样本黄冈工资代付流水开具柳州企业对私流水代办绍兴企业对公流水图片临沂银行流水PS公司惠州代办房贷银行流水香港通过《维护国家安全条例》两大学生合买彩票中奖一人不认账让美丽中国“从细节出发”19岁小伙救下5人后溺亡 多方发声卫健委通报少年有偿捐血浆16次猝死汪小菲曝离婚始末何赛飞追着代拍打雅江山火三名扑火人员牺牲系谣言男子被猫抓伤后确诊“猫抓病”周杰伦一审败诉网易中国拥有亿元资产的家庭达13.3万户315晚会后胖东来又人满为患了高校汽车撞人致3死16伤 司机系学生张家界的山上“长”满了韩国人?张立群任西安交通大学校长手机成瘾是影响睡眠质量重要因素网友洛杉矶偶遇贾玲“重生之我在北大当嫡校长”单亲妈妈陷入热恋 14岁儿子报警倪萍分享减重40斤方法杨倩无缘巴黎奥运考生莫言也上北大硕士复试名单了许家印被限制高消费奥巴马现身唐宁街 黑色着装引猜测专访95后高颜值猪保姆男孩8年未见母亲被告知被遗忘七年后宇文玥被薅头发捞上岸郑州一火锅店爆改成麻辣烫店西双版纳热带植物园回应蜉蝣大爆发沉迷短剧的人就像掉进了杀猪盘当地回应沈阳致3死车祸车主疑毒驾开除党籍5年后 原水城县长再被查凯特王妃现身!外出购物视频曝光初中生遭15人围殴自卫刺伤3人判无罪事业单位女子向同事水杯投不明物质男子被流浪猫绊倒 投喂者赔24万外国人感慨凌晨的中国很安全路边卖淀粉肠阿姨主动出示声明书胖东来员工每周单休无小长假王树国卸任西安交大校长 师生送别小米汽车超级工厂正式揭幕黑马情侣提车了妈妈回应孩子在校撞护栏坠楼校方回应护栏损坏小学生课间坠楼房客欠租失踪 房东直发愁专家建议不必谈骨泥色变老人退休金被冒领16年 金额超20万西藏招商引资投资者子女可当地高考特朗普无法缴纳4.54亿美元罚金浙江一高校内汽车冲撞行人 多人受伤

代做工资流水公司 XML地图 TXT地图 虚拟主机 SEO 网站制作 网站优化