How to join ESXi to AD for Improved Management and Security

The biggest advantage to domain-joining VMware hosts is that it allows you to perform AD-based authentication. This allows a common set of user accounts to be used within Child combinator CSS: Cascading Style Sheets MDN both the Microsoft and VMware environments. This isn’t just a convenience feature; it can also help with security and the auditing of administrative actions.

Alternatively, SSH to ESXi, log in as root and edit /etc/ntp.conf using vi. When you’re done, restart the ntp service by running /etc/init.d/ntpd restart as shown in Fig. The easy way to configure DNS settings on ESXi is via the DCUI or the thick client. This is shown respectively in Figures 5 and 6. From the DCUI, log in as root, press F2 and navigate to the DNS Configuration menu option and press Enter.

  • After migrating the VMs and unmount/delete the datastore, it was still presented in two of the ESXi hosts and was marked as inaccessible.
  • We are going to be using vSphere 6.0.
  • Verify that you have an Active Directory domain.
  • In this post we will be using the ESXi host 6.5 and we will be adding ESXi host into Active Directory Domain using ESXi Host web Client.

This step is not a-must for joining the ESXi to the domain. Verify your accountto enable IT peers to see that you are a professional. DescriptionPlease include a full description of how to replicate the problem you are experiencing.

Just add A and PTR records for the ESXi host to the domain’s DNS zone as shown in Figure 1. We are going to be using vSphere 6.0. We will have 3 hosts controlled by vCenter. Only to an Active Directory domain with a writable domain controller. I Hope you liked reading this post & If you find anything more to be added or removed feel free to write it in our comments. If you find it useful You are Feel free to share this on social media to help others & spread knowledge.

From the AD side of things, you should see a new computer account created for ESXi under Computers. You can leave the domain any time by clicking on the Leave domain option. In reality, you can specify any AD group of your liking provided you amend the Config.HostAgent.plugins.hostsvc.esxAdminsGroup advanced setting as shown in Fig. There’s little work to be done here.

When you define user account settings in Active Directory, you can limit the computers that a user can log in to by the computer name. By default, no equivalent restrictions are set on a user account. If you set this limitation, LDAP Bind requests for the user account fail with the message LDAP binding not successful, even if the request is from a listed computer. You can avoid this problem by adding the netBIOS name for the Active Directory server to the list of computers that the user account can log in to. You can configure a host to use a directory service such as Active Directory to manage users and groups. In most cases, the benefits of domain-joining VMware servers outweigh any potential disadvantages.

User management is also a breeze once AD authentication is enabled. Consider the case of a vSphere admin leaving for pastures green. With AD, it’s a simple matter of disabling his or her user account and you’re done.

Active Directory Firewall Rule

Single sign-on using Windows credentials is also a cool feature to have. On the DNS Configuration window, add the IP address of a DC running the DNS service as a primary or alternate DNS server. The Hostnamevalue must match the DNSA record created for the ESXi host in the Make Example Code Copy Pastable Better world by better software domain DNS zone. So, in today’s post, I’ll go over the process of joining ESXi 6.5 to Active Directory. My test setup consists of a single unmanaged ESXi 6.5 host and a Windows 2012 Domain Controller running DNS, a single forest / domain setup and hosting all FSMO roles.

join esxi host to domain

That pretty much wraps it up for today. As we’ve seen, there are a number of advantages to joining ESXi to Active Directory. It makes user management easier while improving security across the board. In an upcoming post, I’ll go over a similar procedure this time targeting vCenter Server. Now that the pieces are all in place, it’s just a matter of joining ESXi to the domain. To do this, I’ve used the embedded host client to make things a little bit interesting.

For information about managing permissions, see the vSphere Security documentation. Tab, you can see the joined Active Directory domain. Instance to the Active Directory domain and assign the Administrator role to this user. For information about managing permissions, see Add a Permission to an Inventory Object.

Login to ESXi Host web client by using ESXi IP address or Hostname. Couldn’t load private key – Putty key format too new.” This issue happens when you use PuTTygen to generate or convert to a ppk key. Under Host, go to Manage / Security & users / Authentication / Join domain.

Configuring Active Directory

Verify that you have an Active Directory domain. See your directory server documentation. The VMware OVF Tool is implemented by VMware for easily importing and exporting virtual machines in Open Virtualization Format standard format.

join esxi host to domain

Here, I want to show you how to download and install it, and then how to use it from a Windows machine. Make sure Security is selected in Group type.

thoughts on “How to join ESXi to Active Directory for Improved Management and Security”

I somehow hadn’t thought to check the networking section within the ESXI web interface . In there I found the TCP/IP stack info where I added the additional DNS entries. Next up is a video that shows SSO in action when using the old vSphere client.

join esxi host to domain

As a freelance writer, Posey has written thousands of articles and contributed to several dozen books on a wide variety of IT topics. Prior to going freelance, Posey was a CIO for a national chain of hospitals and health care facilities. He has also served as a network administrator for some of the country’s largest insurance companies and for the Department of Defense at Fort Knox. You can follow his spaceflight training on his Web site. Essentially, I had my ESXI server pointing to my gateway for DNS.

VMware Backup

Username Name of a user who can authenticate with this identity source. Use the email address format, for example, You can verify the User Principal Name with the Active Directory Service Interfaces Editor . Password Password for the user who is used to authenticate with this identity source, which is the user who is specified in User Principal Name. Include the domain name, for example,

In addition, I also show where from ESXi is be joined to and removed from an AD domain. Next, click on the Join Domain button and enter the AD domain name and credentials with the required rights to join computers to a domain. Make sure to abide by the formatting shown in the screenshot.

Access to any other vSphere object or view is denied. You can configure ESXi 6.5 several ways. These include the DCUI, the ESXi command line, PowerCLI or via the embedded ESXi host or thick client. Using the ADUC MMC console, create a security group called ESX Admins and add the Which Programming Language Should You Learn Next AD users whom you want ESXi root privileges assigned to. To use a directory service for your host, you must join the host to the directory service domain. Go to the Members tab, click Add… and place the user accounts that should be permitted to authenticate with an ESXi host.