You can customize certificate revocation checking, and you can specify where vCenter Single Sign-On looks for information about revoked certificates.

You can customize the behavior by using the vSphere Client or by using the sso-config script. The settings that you select depend in part on what the CA supports.

  • If revocation checking is disabled, vCenter Single Sign-On ignores any CRL or OCSP settings. vCenter Single Sign-On does not perform checks on any certificates.
  • If revocation checking is enabled, the setup depends on the PKI setup.
    OCSP only
    If the issuing CA supports an OCSP responder, enable OCSP and disable CRL as failover for OCSP.
    CRL only
    If the issuing CA does not support OSCP, enable CRL checking and disable OSCP checking.
    Both OSCP and CRL
    If the issuing CA supports both an OCSP responder and a CRL, vCenter Single Sign-On checks the OCSP responder first. If the responder returns an unknown status or is not available, vCenter Single Sign-On checks the CRL. For this case, enable both OCSP checking and CRL checking, and enable CRL as failover for OCSP.
  • If revocation checking is enabled, advanced users can specify the following additional settings.
    OSCP URL
    By default, vCenter Single Sign-On checks the location of the OCSP responder that is defined in the certificate being validated. If the Authority Information Access extension is absent from the certificate or if you want to override it, you can explicitly specify a location.
    Use CRL from certificate
    By default, vCenter Single Sign-On checks the location of the CRL that is defined in the certificate being validated. Disable this option if the CRL Distribution Point extension is absent from the certificate or if you want to override the default.
    CRL location
    Use this property if you disable Use CRL from certificate and you want to specify a location (file or HTTP URL) where the CRL is located.

You can further limit which certificates vCenter Single Sign-On accepts by adding a certificate policy.

Prerequisites

  • Verify that an enterprise Public Key Infrastructure (PKI) is set up in your environment, and that certificates meet the following requirements:
    • A User Principal Name (UPN) must correspond to an Active Directory account in the Subject Alternative Name (SAN) extension.
    • The certificate must specify Client Authentication in the Application Policy or Extended Key Usage field or the browser does not show the certificate.

  • Verify that the vCenter Server certificate is trusted by the end user's workstation. Otherwise, the browser does not attempt authentication.
  • Add an Active Directory identity source to vCenter Single Sign-On.
  • Assign the vCenter Server Administrator role to one or more users in the Active Directory identity source. Those users can then perform management tasks because they can authenticate and they have vCenter Server administrator privileges.

Procedure

  1. Log in with the vSphere Client to the vCenter Server.
  2. Specify the user name and password for [email protected] or another member of the vCenter Single Sign-On Administrators group.
    If you specified a different domain during installation, log in as administrator@ mydomain.
  3. Navigate to the Configuration UI.
    1. From the Home menu, select Administration.
    2. Under Single Sign On, click Configuration.
  4. Under the Identity Provider tab, click Smart Card Authentication.
  5. Click Certificate revocation and click Edit to enable or disable revocation checking.
  6. If certificate policies are in effect in your environment, you can add a policy in the Certificate policies pane.