VMware Cloud Community
haverer
Contributor
Contributor
Jump to solution

AD Integration

Hi All,

At the moment we are running our ESX server with only the root username. We wish to intergrate our current AD infrastructure into this. We have not installed Virtual Center Manager.

Could anyone please let me know how this is achieved?

Thank you.

0 Kudos
1 Solution

Accepted Solutions
bluebull2rhyme
Enthusiast
Enthusiast
Jump to solution

This should help you

Log-in to ESX Host from the command line

  • Connect to the ESX host using an ssh client, such as putty.exe

  • Login as the local non-root user

  • Enter "su -" to change to the root user, and supply the password when prompted

  • Open the ESX server firewall "esxcfg-firewall -o 53,tcp,out,dns" without quotes

  • Reload the ESX firewall with the newly set configuration esxcfg-firewall -l

  • To use directory services for authentication enter the following command esxcfg-auth --enablead --addomain <DOMAIN NAME for eg in.yahoo.com> --addc <DOMAIN NAME for eg in.yahoo.com>

Now this enables Active Directory based user authentication in the domain,you need to add the users who are part of domain manually.For eg,if u have user named user1,user2 then they should be added in the Service console using the following command

  • To add the user1, use the Linux command "useradd". For example, to add an user named "user1", issue the following command on an ESX Server , as root "useradd user1" without quotes. Now USER1 can log on to the console locally. For every user that uses authentication to Active Directory for the service console, you must also create a corresponding user on the ESX Server system using the "useradd" command.

do the same for USER2 till USER N

-


If you find this helpfull..award me as Helpfull or Correct

If you find this useful,award me Helpful or Correct answer

View solution in original post

0 Kudos
5 Replies
krowczynski
Virtuoso
Virtuoso
Jump to solution

Check this post out.

http://communities.vmware.com/thread/144268

MCP, VCP

MCP, VCP3 , VCP4
Rajeev_S
Expert
Expert
Jump to solution

Hi,

Try the below command,

  1. esxcfg-auth --enablead --addomain=<Domain Name> --addc=<DC Name>

Add the useraccount in AD,

usedadd <usrnme>

Hope this helps Smiley Happy

bluebull2rhyme
Enthusiast
Enthusiast
Jump to solution

This should help you

Log-in to ESX Host from the command line

  • Connect to the ESX host using an ssh client, such as putty.exe

  • Login as the local non-root user

  • Enter "su -" to change to the root user, and supply the password when prompted

  • Open the ESX server firewall "esxcfg-firewall -o 53,tcp,out,dns" without quotes

  • Reload the ESX firewall with the newly set configuration esxcfg-firewall -l

  • To use directory services for authentication enter the following command esxcfg-auth --enablead --addomain <DOMAIN NAME for eg in.yahoo.com> --addc <DOMAIN NAME for eg in.yahoo.com>

Now this enables Active Directory based user authentication in the domain,you need to add the users who are part of domain manually.For eg,if u have user named user1,user2 then they should be added in the Service console using the following command

  • To add the user1, use the Linux command "useradd". For example, to add an user named "user1", issue the following command on an ESX Server , as root "useradd user1" without quotes. Now USER1 can log on to the console locally. For every user that uses authentication to Active Directory for the service console, you must also create a corresponding user on the ESX Server system using the "useradd" command.

do the same for USER2 till USER N

-


If you find this helpfull..award me as Helpfull or Correct

If you find this useful,award me Helpful or Correct answer
0 Kudos
haverer
Contributor
Contributor
Jump to solution

Thank you all Smiley Happy

0 Kudos
krowczynski
Virtuoso
Virtuoso
Jump to solution

You're welcome!

MCP, VCP

MCP, VCP3 , VCP4
0 Kudos