VMware Aria Operations provides centralised certificate management to monitor and manage all certificates across all VMware Cloud Foundation(VCF) components.

Before you begin monitoring your certificates, you must confirm that the VMware Cloud Foundation integrations for each VCF instance is configured and running. For certificate visibility, the data collection of each integration must be in a heathy state.

To start monitoring your certificates, from the left menu, click Diagnostics. On the Certificates card, click View Details to open the certificates page. The certificates page discovers and displays all the certificates of all VMware Cloud Foundation components.

Use the certificates page to view and export the certificate data. You can click any of the certificates to open the certificate details pane to view in-depth data of the certificate.

Use certificate management to monitor the status and expiration of the following certificate categories:
  • Platform Certificate
  • Root Certificate
  • STS Certificate
  • TLS Certificate
If your certificates are about to expire or have already expired, use the Update option from the vertical ellipsis to update your certificates.
Note:

After you add a new certificate or update your certificate, it takes approximately 10 minutes for the certificate information to be reflected on the certificates page.