Skip to content

PowerShell Module for VMware Cloud Foundation Certificate Management

PowerShell Module for VMware Cloud Foundation Certificate Management

PowerShell Gallery Downloads

VMware.CloudFoundation.CertificateManagement is a PowerShell module that has been written to support the ability to manage certificates across your VMware Cloud Foundation such as:

  • Configuring the Certificate Authority for SDDC Manager.
  • Generating certificate signing requests for a workload domain.
  • Requesting signed-certificates for a workload domain.
  • Installing and replacing CA-signed certificates for a workload domain.
  • Generating certificate signing requests for ESXi hosts.
  • Setting the ESXi Certificate Mode in vCenter Server.
  • Installing and replacing CA-signed certificates for a ESXi hosts.

  PowerShell Gallery

Requirements

Platforms

The following table lists the supported platforms for this module.

Platform Support
  VMware Cloud Foundation 5.1
  VMware Cloud Foundation 5.0
  VMware Cloud Foundation 4.5
  VMware Cloud Foundation 4.4
  VMware Cloud Foundation 4.3

Note

ESXi certificate management for VMware Cloud Foundation on Dell EMC VxRail is not supported.

Operating Systems

The following table lists the supported operating systems for this module.

Operating System Version
  Microsoft Windows Server 2019, 2022
  Microsoft Windows 10, 11
  VMware Photon OS 3.0, 4.0

PowerShell

The following table lists the supported editions and versions of PowerShell for this module.

Edition Version
  PowerShell Core >= 7.2.0

Module Dependencies

The following table lists the required PowerShell module dependencies for this module.

PowerShell Module Version Publisher Reference
VMware.PowerCLI >= 13.2.1 Broadcom   Documentation
PowerVCF >= 2.4.1 Broadcom   Documentation
PowerValidatedSolutions >= 2.9.0 Broadcom   Documentation