Replacing the ESXi Host Default Certificate with a CA-Signed Certificate

When you install ESXi, a default certificate for the host is generated. This is a ‘self-signed’ certificate and as such will not be trusted by default in it’s communications with other systems. Because of this, in many environments, it is preferred that the default certificate is replaced with a trusted certificate from a CA (certificate authority). This could be a well-known external certificate authority or a trusted internal CA.

The process for replacing the default certificate on an ESXi host, documented here by VMware, is as follows:

  • Log into the ESXi host as a user with root privileges

  • Rename the existing certificates located in /etc/vmware/ssl

mv rui.crt orig.rui.crt
mv rui.key orig.rui.key
  • Copy the new certificate and key to /etc/vmware/ssl

  • Rename the two new files to rui.crt and rui.key using the ‘mv’ command

  • Restart the host, or the hosts management agents

There are a couple of things to bear in mind with this:

  • ESXi supports only X.509 certificates to encrypt session information sent over SSL

  • If the Verify Certificates option is set then the host is likely to drop out of vCenter if the new cert is not verifiable by vCenter. In this case the host will have to be reconnected to vCenter.

Useful Links and Resources

http://www.vmware.com/files/pdf/techpaper/vsp_51_vcserver_esxi_certificates.pdf

https://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2015499

 

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章