In the vSphere Client, you can edit a local library by changing its name, description, or tags. You can also change the configuration settings of a local or subscribed content library.

To share the contents of a local library across multiple vCenter Server instances, you must enable publishing for the library. From the Edit Setting dialog box, you can obtain the URL of your library and send it to other users to subscribe.

If a library is already published, you can change its password for authentication. To keep access to the published library, users who are subscribed to your library must update the password.

For subscribed libraries, you can change the download method or enable automatic synchronization with the published library.

Prerequisites

The privileges that you need depend on the task that you want to perform.

Task Privilege
Edit Local Content Library Settings Content library.Update library and Content library.Update local library on the library.
Edit Subscribed Content Library Settings Content library.Update subscribed library and Content library.Probe subscription information on the subscribed library.
Delete Content Library Content library.Delete subscribed library or Content library.Delete local library depending on the type of library that you want to delete.

Procedure

  1. Navigate to Menu > Content Libraries.
  2. Right-click a content library and select the action that you want to perform.
    • To edit the content library description, select Edit notes.
    • To change the name of the content library, select Rename.
    • To assign a tag to the content library, select Tags > Assign Tag.
    • To remove a tag from the content library, select Tags > Remove Tag.

      For information about tags and tag categories, see the vCenter Server and Host Management documentation.

    • To delete the content library, select Delete.
  3. To edit the configuration settings of a content library, right-click the content library and click Edit Settings.
    The changes that you can make depend on the type of content library that you edit.
    Content Library Type Action
    Local content library that is unpublished To share the contents of a local library with other users, you can enable the publishing of the local library.
    1. To publish the local library and share its contents with other users, select the Enable publishing check box.
    2. To obtain the URL of your library and distribute it, click the Copy Link button.
    3. (Optional) Select Enable user authentication for access to this content library and set a password for the library.

      If you protect the library with a password, you must provide both the URL and the password to users who want to subscribe to your library.

    4. To activate or deactivate the security policy, select or deselect the Apply Security Policy. When you deactivate the security policy of a content library, you cannot reuse the existing OVF items.
    5. Click OK.
    Local content library that is published You can change the following settings of a local library that is published.
    • You can copy the subscription URL to your library and send it to other users to subscribe.
    • You can unpublish the library by deselecting the Enable publishing check box. Users who are currently subscribed to this library can no longer synchronize to the library, but they can still use the previously synchronized content.
    • You can activate or deactivate authentication for the library.
    • In the vSphere Client, you can change the password for authentication if the library is published and password-protected.
      1. Enter the current password and the new password. Confirm the new password.
      2. Click OK.
    • To activate or deactivate the security policy, select or deselect the Apply Security Policy. When you deactivate the security policy of a content library, you cannot reuse the existing OVF items.
    Subscribed content library You can change the following settings of a subscribed library:
    • Activate or deactivate the automatic synchronization with the published library.
    • Update the password for authentication to the published library.
    • Select a download method. You can either download all library content immediately or download the library content only when needed.

      If you switch from the option to download content only when needed to the option to download all library content immediately, a synchronization task starts and content starts downloading. The number and size of items in the published library determine the amount of time and network bandwidth that the task requires.

    • To activate or deactivate the security policy, select or deselect the Apply Security Policy. When you deactivate the security policy of a content library, you cannot reuse the existing OVF items.