5.0

Table Of Contents
3 Send the CSR file to the CA in accordance with the CA's enrollment process and request a certificate in
PEM format.
After conducting some checks on your company, the CA signs your request, encrypts it with a private
key, and sends you a validated certificate.
4 If necessary, convert your certificate to PEM format.
Some CAs provide certificates in a format other than PEM. If you download this type of certificate, you
must convert it to PEM format.
For example: openssl x509 -inform der -in certificate.cer -out certificate.pem
What to do next
Configure the View Transfer Server instance to use the SSL server certificate. See “Configure a View Transfer
Server Instance to Use a Certificate,” on page 85.
Generate a Self-Signed Certificate for View Transfer Server
You must replace the default SSL server certificate that is provided when you install a View Transfer Server
instance. For testing purposes, you can generate and use a self-signed certificate to replace the default
certificate.
You use the openssl utility to generate SSL certificates for View Transfer Server.
Prerequisites
Add openssl to the system Path variable on your host. See “Add openssl to the System Path,” on page 89.
Procedure
1 On the View Transfer Server computer, generate the private certificate key.
For example: openssl genrsa -des3 -out server-with-pass.key -passout
password
2048
2 Remove the pass phrase from the private key and save it to the file server.key.
This step prevents Apache from prompting you for your pass phrase each time Apache is restarted.
For example: openssl rsa -in server-with-pass.key -passin
password
-out server.key
3 Generate the self-signed server certificate.
For example: openssl req -new -x509 -days 3650 -key server.key -out server.crt
What to do next
Configure the View Transfer Server instance to use the SSL server certificate. See “Configure a View Transfer
Server Instance to Use a Certificate,” on page 85.
Configure a View Transfer Server Instance to Use a Certificate
To configure a View Transfer Server instance to use an SSL server certificate, you must copy your certificate
and private key files to the View Transfer Server host. You can use an SSL server certificate that is signed by
a CA, or you can generate a self-signed certificate.
The Apache server on the View Transfer Server instance requires Base64 encoded DER (PEM) certificates.
Certificate files and key files must have the extensions .crt and .key respectively.
When you install View Transfer Server, the installer generates the default certificate file, server.crt, and
private key file, server.key. In the following procedure, make sure that you replace these files in the View
Transfer Server certificate directory or configure the Apache configuration file to specify the names of your
own certificate and private key files.
Chapter 7 Configuring SSL Certificates for View Servers
VMware, Inc. 85