Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
  1. Start at:  Information for InCommon Site Administratorshttps://www.incommon.org/federation/siteadmin.html )
  2. Click on "Federation Manager Login" in left-hand panel        
  3. Login using your InCommon-issued Site Admin credentials     
  4. When registering a new IdP, you need to:    
    1. Upload its signing certificate
    2. Use the Wizard to register a new IdP
  5. Upload signing cert
    1. Click on "X.509 Certificates (IdP Only)" in left-hand panel   
    2. Click on "Submit new X509 certificate (IdP only)" in main panel   Image Added
    3. (or you can review any signing certs you've already uploaded by clicking on "List of certificates (n)")
    4. Copy and paste the contents of your IdP's signing certificate into the form for such.
      1. If you are running Shibboleth IdPv3.x, this will be the certificate file that is listed as the value of the 'idp.signing.cert' property in the IdP's conf/idp.properties file. That file will be in the IdP's credentials directory, as either:
        1. credentials/idp.crt or credentials/idp-signing.crt
      2. If you are still running Shibboleth IdPv2.x, it will almost certainly be that first name above: credentials/idp.crt
      3. If you are running any other SAML IdP software (PortalGuard, Ellucian EIS/Ethos, etc.), it will be whatever certificate that software identifies as being the IdP's "Signing Certificate" or "Public Certificate".
    5. Check the "I understand and acknowledge that InCommon ..." box
    6. Click on the Review button
    7. You will get the Confirmation page.  Review and click on the Submit button if all looks good to you
  6. Register the IdP

...