IT Solution

Enabling Active Directory Authentication In vCenter 6.5

Why You Need To integrate Active Directory VCSA. Why You Need To integrate Active Directory VCSA.Every organisation uses an Active Directory for managing and auditing user access and activities. By joining VCSA to Windows Active Directory, it simplfies the user management with proper auditing. No need to create and manage multiple users in VCSA locally.
AD authentication in vCenter Server Appliance (VCSA):

Download Our Services Brochure

1. Launch and login on VCSA by using vSphere Web Client.

2. Expand home then click Administration.

Server Appliance

3. Navigate to Single Sign-On > Configuration.

Navigate to Single Sign-On

4. Open the Identity Sources tab.

5. Click the green plus (+) and add identity source.

Open the Identity Sources tab

6. Select Identity Source Type.

  • Active Directory (Integrated Windows Authentication).
  • Active Directory as an LDAP server.

Select Active Directory (Integrated Windows Authentication).

Active Directory

Note: This option works with both, the Windows-based vCenter Server and the vCenter Server Appliance. However the underlying system has to be a member of the Active Directory domain. (refer below blog to join the VCSA to an AD).
If VCSA is not joined to the AD domain, it will show the below mentioned error as this option will not work if you don’t join the active directory domain.

VCSA is not joined

To join VCSA to AD domain refer the blog “Joining vCenter Server Appliance (VCSA) 6.5 To Windows Active Directory (AD)”.

 

 

7. On the next screen, put the Domain name and select the Use machine account.

How to add Active directory in vCenter

8. Click next and finish configuration.9. Go back to Identity Sources to verify the domain name in the list.
Set permission for AD user10.

To add AD user as the global Administrator, select Administration > Access Control > Global Permissions

Set permission for AD user

11. Click on + button to add permission.

12. Click ADD button at the bottom.

13. Select the Domain name and user and click Add.

Select the Domain name

14. Click on OK, Finish the process.

4 thoughts on “Enabling Active Directory Authentication In vCenter 6.5”

  1. Pingback: Rohan Silva
  2. Pingback: Vcsa Ad Login - LoginCrunch
  3. Wow, superb blog layout! How long have you been blogging for? you make blogging look easy. The overall look of your web site is magnificent, as well as the content!

Leave a Reply

Your email address will not be published. Required fields are marked *