How to reset vCenter Single Sign-On Administrator Password

0

In today's blog post, we will be looking at how to reset vCenter Single Sign-On Administrator Password. I recently came across an issue where the user had forgotten the password and we could not log in to check few settings on the vCenter Server.

So, the only option that was left was to create a new password, hence, we ended up resetting vCenter Single Sign-On Administrator Password.

We will look at both the vCenter Server 5.5 and 6.0 versions as I see problems related to these the most. The default user account used is [email protected]

For vCenter Single Sign-On 5.5

For Windows based installations: 

Log in to the vCenter Server using a domain account which has necessary permissions. If the vCenter Single Sign-On component is installed on a different machine, then you would have to log in to that server.

Open command prompt as Administrator.

Navigate to the directory c:\Program Files\VMware\Infrastructure\VMware\CIS\vmdird and run the vdcadmintool. This is an exe file which brings up options as seen below.

Please select:
0. exit
1. Test LDAP connectivity
2. Force start replication cycle
3. Reset account password
4. Set log level and mask
5. Set vmdir state

Select Option 3 to Reset Account Password.

You will be prompted for account DN details, type in the below:

cn=Administrator,cn=users,dc=vSphere,dc=local

A new password is now generated. Use the new password and login to the vSphere Web Client and change the password to your liking.

Note: It is recommended to reset the password again if there are any exclamation marks in the newly generated passwords.

And if you are using vCenter Server Appliance for 5.5, then the steps would remain as seen above.

You would first have to log in to the vCenter Server Appliance through an SSH session.

Open the vdcadmintool by running the below command:

/usr/lib/vmware-vmdir/bin/vdcadmintool

And the same steps apply, where in you would select the 3rd option and provide the account DN details and reset the password.

For VMware Platform Services Controller 6.0

The steps remain exactly the same as seen above. You have to launch the vdcadmintool again to reset the Single Sign-On Administrator Password.

But first, you will have to navigate to the below directory to locate the vdcadmintool.

c:\> "%VMWARE_CIS_HOME%\vmdird\vdcadmintool.exe"

Reset the vCenter Single Sign-On Administrator Password

And if you are performing the same action when using the vCenter Server Appliance, then you would follow the same steps mentioned previously.

After you take an SSH session to the vCSA, you would have to first enable the shell by running the below command.

shell.set --enabled True
shell

Reset the vCenter Single Sign-On Administrator Password

I hope this has been informative and thank you for reading!

Share.

About Author

I am Adil Arif, working as a Senior Technical Support Engineer at Rubrik as well as an independent blogger and founder of Enterprise Daddy. In my current role, I am supporting infrastructure related to Windows and VMware datacenters.

Leave A Reply