Enable active directory authentication in ESX 4.

Jun 24, 2010 | Uncategorized | 0 comments

From what I gather, authenticating with an AD domain is actually not that difficult. You just need to use one reasonably straight forward command in the CLI.

/usr/sbin/esxcfg-auth –enablead –addomain mydomain.local –addc vserver.mydomain.local –krb5realm=mydomain.local –krb5kdc servername.mydomain.local –krb5adminserver vserver.mydomain.local –enablekrb5

Then just create the user and it will be authenticated against Active directory when you log in with that account.

Leave the root account intact in case you ever need to log in without your domain for some reason.

Oh. that reminds me. If you use system center but you have this machine virtualised, you will have problems if you have ESX clustered. However and your main ESX server goes down. However, if you have it set to run a number of VM’s automatically when the server starts up, you can mitigate against this being a major problem in your DR plan.

0 Comments

Submit a Comment

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.