Difference between revisions of "Single Sign On Service Certificate Renewal"

From Studentnet Wiki
Jump to navigation Jump to search
Line 1: Line 1:
 
==Single Sign On Service Certificate Renewal==
 
==Single Sign On Service Certificate Renewal==
 
  
 
#Login to Cloudwork Dashboard
 
#Login to Cloudwork Dashboard
Line 7: Line 6:
 
#Scroll down to SAML Config and Click '''Edit'''
 
#Scroll down to SAML Config and Click '''Edit'''
 
#Scroll down to Certificates and Click '''Add Row'''
 
#Scroll down to Certificates and Click '''Add Row'''
#Open up the XML file received from the SSO Service which require the certificate renewal <br>[[File:Example_xml_certs.PNG|500px|center|frame|Example XML File]]
+
#Open up the XML file received from the SSO Service which requires the certificate renewal <br>[[File:Example_xml_certs.PNG|500px|center|frame|Example XML File, will be used as reference for instructions]]
#In the XML file, check the Certificate 1 Usage
+
#In the XML file, check the Certificate 1 Usage(found in the first KeyDescriptor Tag)
 
#In the Cloudwork Dashboard in the new row select with the checkbox whether Certificate 1 will be used for Signing or Encryption  
 
#In the Cloudwork Dashboard in the new row select with the checkbox whether Certificate 1 will be used for Signing or Encryption  
 
#In XML file, Copy the Certificate 1 Content that is located in between the X509Certificate Tags(The beginning of the certificate is '''MIIDSTCCA''' and the end of the certificate is '''mAKo=''')
 
#In XML file, Copy the Certificate 1 Content that is located in between the X509Certificate Tags(The beginning of the certificate is '''MIIDSTCCA''' and the end of the certificate is '''mAKo=''')
 
#In the Cloudwork Dashboard in the row which has the checkbox selected, under Content paste the Certificate 1 Content
 
#In the Cloudwork Dashboard in the row which has the checkbox selected, under Content paste the Certificate 1 Content
 
#In the Cloudwork Dashboard Click '''Add Row'''
 
#In the Cloudwork Dashboard Click '''Add Row'''
#In the XML file, check the Certificate 2 Usage
+
#In the XML file, check the Certificate 2 Usage(found in the second KeyDescriptor Tag)
 
#In the Cloudwork Dashboard in the new row select with the checkbox whether Certificate 2 will be used for Signing or Encryption  
 
#In the Cloudwork Dashboard in the new row select with the checkbox whether Certificate 2 will be used for Signing or Encryption  
 
#In XML file, Copy the Certificate 2 Content that is located in between the X509Certificate Tags(The beginning of the certificate is '''MIIDSTCCA''' and the end of the certificate is '''3wyacFw==''')
 
#In XML file, Copy the Certificate 2 Content that is located in between the X509Certificate Tags(The beginning of the certificate is '''MIIDSTCCA''' and the end of the certificate is '''3wyacFw==''')
Line 25: Line 24:
  
 
==Removing Certificate==
 
==Removing Certificate==
When the SAML SSO Certificate expiry date occurs, it will be necessary to remove the old certificate, to remove the old certificates:
+
When the SAML SSO Certificate expiry date occurs, it will be necessary to remove the old certificate, the steps for removing the old certificates:
 
#Login to Cloudwork Dashboard
 
#Login to Cloudwork Dashboard
 
#Navigate to Single Sign On
 
#Navigate to Single Sign On
 
#On the service list, click on the SSO Service which had the certificate renewal
 
#On the service list, click on the SSO Service which had the certificate renewal
 
#Scroll down to SAML Config and Click '''Edit'''
 
#Scroll down to SAML Config and Click '''Edit'''
#Remove each of the expired Certificates by pressing the red button,
+
#Remove each of the expired Certificates by pressing the red button<br>[[File:Cloudwork_SSO_Cert.PNG]]
<br>[[File:Cloudwork_SSO_Cert.PNG]]
 
 
#Click submit
 
#Click submit

Revision as of 06:52, 4 August 2021

Single Sign On Service Certificate Renewal

  1. Login to Cloudwork Dashboard
  2. Navigate to Single Sign On
  3. On the service list, click on the SSO Service which requires the certificate renewal
  4. Scroll down to SAML Config and Click Edit
  5. Scroll down to Certificates and Click Add Row
  6. Open up the XML file received from the SSO Service which requires the certificate renewal
    Example XML File, will be used as reference for instructions
  7. In the XML file, check the Certificate 1 Usage(found in the first KeyDescriptor Tag)
  8. In the Cloudwork Dashboard in the new row select with the checkbox whether Certificate 1 will be used for Signing or Encryption
  9. In XML file, Copy the Certificate 1 Content that is located in between the X509Certificate Tags(The beginning of the certificate is MIIDSTCCA and the end of the certificate is mAKo=)
  10. In the Cloudwork Dashboard in the row which has the checkbox selected, under Content paste the Certificate 1 Content
  11. In the Cloudwork Dashboard Click Add Row
  12. In the XML file, check the Certificate 2 Usage(found in the second KeyDescriptor Tag)
  13. In the Cloudwork Dashboard in the new row select with the checkbox whether Certificate 2 will be used for Signing or Encryption
  14. In XML file, Copy the Certificate 2 Content that is located in between the X509Certificate Tags(The beginning of the certificate is MIIDSTCCA and the end of the certificate is 3wyacFw==)
  15. In the Cloudwork Dashboard in the row which has the checkbox selected, under Content paste the Certificate 2 Content
  16. Take note which certificates are the new certificate, when the expiry date of the old certificate occurs, the old certificates will need to be removed(older certificates are at the top of Certificates Table)
  17. Click Submit

Notes

  • The same certificate can be used for signing and encryption
  • Some Service only have 1 certificate

Removing Certificate

When the SAML SSO Certificate expiry date occurs, it will be necessary to remove the old certificate, the steps for removing the old certificates:

  1. Login to Cloudwork Dashboard
  2. Navigate to Single Sign On
  3. On the service list, click on the SSO Service which had the certificate renewal
  4. Scroll down to SAML Config and Click Edit
  5. Remove each of the expired Certificates by pressing the red button
    Cloudwork SSO Cert.PNG
  6. Click submit