6.7

vsphere ssl

Replace vCenter Server Appliance certificate with valid SSL from a trusted PKI – How to

I have recently been doing some lab experiments with VMware vSphere. I’m running three ESXi hosts with vCenter Server Appliance on one of them. Out-of-the-box vCenter comes with a self-signed certificate, which means ignoring the SSL warning on every log-on. Instead, I wanted to implement a valid certificate from a… Read More »Replace vCenter Server Appliance certificate with valid SSL from a trusted PKI – How to