PowerShell Module for VMware Cloud Foundation Certificate Management



PowerShell Module for VMware Cloud Foundation Certificate Management

PowerShell Module for VMware Cloud Foundation Certificate Management

In this video, explore the powerful Open Source `VMware.CloudFoundation.CertificateManagement“ PowerShell module that enables you to easily manage certificates across your entire VMware Cloud Foundation environment. With this module’s cmdlets, you can configure the Certificate Authority for SDDC Manager, generate certificate signing requests for a workload domain, request signed-certificates for a workload domain, install and replace CA-signed certificates for a workload domain, generate certificate signing requests for ESXi hosts, set the ESXi Certificate Mode in vCenter Server, and install and replace CA-signed certificates for ESXi hosts.

This module provides comprehensive coverage for a wide range of components, including ESXi, vCenter Single Sign-On, vCenter Server, NSX Local Manager, NSX Edge, SDDC Manager, and Standalone Workspace ONE Access.

Don’t miss out on this essential tool for managing your VMware Cloud Foundation environment. Check out the links below to learn more about the GitHub project, documentation, and PowerShell Gallery!

GitHub Project: https://github.com/vmware/powershell-module-for-vmware-cloud-foundation-certificate-management
Documentation: https://vmware.github.io/powershell-module-for-vmware-cloud-foundation-certificate-management
PowerShell Gallery: https://www.powershellgallery.com/packages/VMware.CloudFoundation.CertificateManagement