VMware Cloud Community
rldleblanc
Contributor
Contributor

Replacing self-signed certs for vSphere Web Access

After searching in vein for how to replace the self-signed certs for Web Access with ones acquired from my Certificate Authority, I finally figured out how to do it. I don't know why VMware does not publish this in the documentation or make it simple by consolidating the locations of cert files to one location. I hope this save others a lot of time and energy.

Follow the proceedure to produce the correct certificate files as outlined in KB 2015421 (http://kb.vmware.com/kb/2015421). Once you have the three files (rui.crt, rui.key, and rui.pfx) stop the Web Client service then backup and replace the files at C:\Program Files\VMware\Infrastructure\vSphereWebClient\DMServer\config\ssl and restart the service. You should now have the correct certificate presented to the web browser when you go to http://<vcenterserver>:9443/vsphere-client.

Cheers,

Robert LeBlanc

0 Kudos
0 Replies