VMware VS4-ENT-PL-A Setup Guide - Page 89

Active Directory LDAP Server and OpenLDAP Server Identity Source Settings

Page 89 highlights

Chapter 4 Installing vCenter Server Table 4‑1. Add Identity Source Settings (Continued) Field Description User Principal Name Name of a user who can authenticate with this identity source. Use the email address format, for example, [email protected]. You can verify the User Principal Name with the Active Directory Service Interfaces Editor (ADSI Edit). Password Password for the user who is used to authenticate with this identity source, which is the user who is specified in User Principal Name. Include the domain name, for example, [email protected]. Active Directory LDAP Server and OpenLDAP Server Identity Source Settings The Active Directory as an LDAP Server identity source is available for backward compatibility. Use the Active Directory (Integrated Windows Authentication) option for a setup that requires less input. The OpenLDAP Server identity source is available for environments that use OpenLDAP. Table 4‑2. Active Directory as an LDAP Server and OpenLDAP Settings Field Description Name Base DN for users Domain name Domain alias Base DN for groups Primary Server URL Secondary server URL Username Password Name of the identity source. (Optional) Base domain name for users. FDQN of the domain, for example, example.com. Do not provide an IP address in this field. The domain's NetBIOS name. Add the NetBIOS name of the Active Directory domain as an alias of the identity source if you are using SSPI authentications. (Optional) The base domain name for groups. Primary domain controller LDAP server for the domain. Use the format ldap://hostname:port or ldaps://hostname:port. The port is typically 389 for ldap: connections and 636 for ldaps: connections. For Active Directory multi-domain controller deployments, the port is typically 3268 for ldap: connections and 3269 for ldaps: connections. A certificate that establishes trust for the LDAPS endpoint of the Active Directory server is required when you use ldaps:// in the primary or secondary LDAP URL. (Optional) Address of a secondary domain controller LDAP server that is used for failover. ID of a user in the domain who has a minimum of readonly access to Base DN for users and groups. Password of the user who is specified by Username. Assign Permissions in the vSphere Web Client After you create users and groups and define roles, you must assign the users and groups and their roles to the relevant inventory objects. You can assign the same permissions at one time on multiple objects by moving the objects to a folder and setting the permissions on the folder. Prerequisites Permissions.Modify permission on the parent object of the object whose permissions you want to modify. VMware, Inc. 89

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276

Table 4
1.
Add Identity Source Settings (Continued)
Field
Description
User Principal Name
Name of a user who can authenticate with this identity
source. Use the email address format, for example,
[email protected]. You can verify the User Principal
Name with the Active Directory Service Interfaces Editor
(ADSI Edit).
Password
Password for the user who is used to authenticate with this
identity source, which is the user who is specified in User
Principal Name. Include the domain name, for example,
Active Directory LDAP Server and OpenLDAP Server Identity Source Settings
The Active Directory as an LDAP Server identity source is available for backward compatibility. Use the
Active Directory (Integrated Windows Authentication) option for a setup that requires less input. The
OpenLDAP Server identity source is available for environments that use OpenLDAP.
Table 4
2.
Active Directory as an LDAP Server and OpenLDAP Settings
Field
Description
Name
Name of the identity source.
Base DN for users
(Optional) Base domain name for users.
Domain name
FDQN of the domain, for example, example.com. Do not
provide an IP address in this field.
Domain alias
The domain's NetBIOS name. Add the NetBIOS name of
the Active Directory domain as an alias of the identity
source if you are using SSPI authentications.
Base DN for groups
(Optional) The base domain name for groups.
Primary Server URL
Primary domain controller LDAP server for the domain.
Use the format ldap://hostname:port or
ldaps://hostname:port. The port is typically 389 for ldap:
connections and 636 for ldaps: connections. For Active
Directory multi-domain controller deployments, the port is
typically 3268 for ldap: connections and 3269 for ldaps:
connections.
A certificate that establishes trust for the LDAPS endpoint
of the Active Directory server is required when you use
ldaps:// in the primary or secondary LDAP URL.
Secondary server URL
(Optional) Address of a secondary domain controller
LDAP server that is used for failover.
Username
ID of a user in the domain who has a minimum of read-
only access to Base DN for users and groups.
Password
Password of the user who is specified by Username.
Assign Permissions in the vSphere Web Client
After you create users and groups and define roles, you must assign the users and groups and their roles to
the relevant inventory objects. You can assign the same permissions at one time on multiple objects by
moving the objects to a folder and setting the permissions on the folder.
Prerequisites
Permissions.Modify permission
on the parent object of the object whose permissions you want to modify.
Chapter 4 Installing vCenter Server
VMware, Inc.
89