When attempting to configure ESXi hosts to use OpenLDAP for authentication, you will find no option to integrate with any directory service other than Microsoft Active Directory. This limitation occurs in all modern ESXi versions when trying to set up centralized authentication for host access. As a result, organizations using OpenLDAP or other non-AD directory services cannot directly authenticate users against ESXi hosts, requiring alternative approaches for user management.
Unlike vCenter Server, which can integrate with multiple directory services including OpenLDAP through its Single Sign-On (SSO) service, ESXi hosts themselves are limited to Active Directory integration only. This architectural limitation has existed since the service console was removed after ESX 4.x, eliminating previous generic LDAP capabilities that were once available.
The absence of OpenLDAP integration options affects both host-level SSH access and direct access through the ESXi Host Client, potentially complicating user management in environments that don't use Active Directory.
Seen in:
Note: This limitation has existed since the removal of the service console after ESX 4.x and applies to all modern ESXi versions regardless of hardware platform.
The ESXi host authentication subsystem is specifically designed to support only Microsoft Active Directory as an external directory service. VMware implemented this architectural design decision after removing the service console in versions following ESX 4.x.
ESXi's authentication mechanism uses Pluggable Authentication Modules (PAM) configured for Active Directory protocols. ESXi does not include components to interpret generic LDAP schemas from OpenLDAP or other non-Microsoft directory services.
This limitation exists at the host level only. At the vCenter Server layer, the Single Sign-On (SSO) service uses a different authentication architecture that includes support for multiple directory services including OpenLDAP.
Since ESXi hosts can only directly integrate with Microsoft Active Directory, you must implement one of the following workarounds to authenticate users from an OpenLDAP directory.
dc=example,dc=com
(replace with your domain structure)ldap://server.example.com:389
or ldaps://server.example.com:636
for secure connectionsThis approach requires users to authenticate through vCenter rather than directly to ESXi hosts, but provides centralized management of OpenLDAP permissions across your infrastructure.
This approach allows direct ESXi authentication but requires additional configuration to make OpenLDAP appear as Active Directory.
# Example PowerCLI script to add a user to all hosts
$hosts = Get-VMHost
foreach ($esxhost in $hosts) {
New-VMHostAccount -Id username -Password $password -UserAccount -VMHost $esxhost
}
This approach works for environments where the number of ESXi hosts is manageable and centralized authentication is not a strict requirement.
For more information about ESXi authentication options and limitations, see the following resources:
For more information, see:
VMware removed the ability to use generic LDAP servers (including OpenLDAP) directly with ESXi hosts when they eliminated the service console after ESX 4.x. Earlier versions of ESX with the service console did have limited support for non-AD LDAP integration.
In addition to the workarounds detailed in the Resolution section, consider these supplementary approaches:
For environments with strict compliance requirements, implement a federated identity solution where ESXi hosts authenticate to AD while AD maintains a trust relationship with your OpenLDAP directory.
For environments where ESXi SSH access is critical, consider implementing a privileged access management (PAM) solution that provides just-in-time SSH access using local accounts rather than attempting to integrate directly with OpenLDAP.
If you must maintain separate authentication systems, consider the vSphere Authentication Proxy service which can facilitate Active Directory authentication without directly exposing domain credentials to each ESXi host.
For more information, see vSphere Authentication Proxy which explains how to use the authentication proxy with ESXi hosts and Active Directory.