Hub 2017.4 Help

Set Up SSL Keys for SAML 2.0

To use Hub as the Identity Provider with SAML, you must encrypt the connection between Hub and a Service Provider. You need to generate an SSL key and a certificate, pack them in a PKCS12 format file, and upload it to Hub.

There are several tools that let you create SSL keys and certificates in PKCS12 format. We describe how to create SSL key with theOpenSSL toolkit.

Create an SSL Key with the OpenSSL

  1. Generate a new 2048 bit RSA key with password protection:
    openssl genrsa -des3 -out Hub_SAML.key 2048
  2. Generate a certificate request for the generated key:
    openssl req -new -key Hub_SAML.key -out Hub_SAML.csr
  3. Generate a certificate:
    openssl x509 -req -days 365 -in Hub_SAML.csr -signkey Hub_SAML.key -out Hub_SAML.crt
  4. Package the key and the certificate in a PKCS12 file:
    openssl pkcs12 -export -out Hub_SAML.p12 -inkey Hub_SAML.key -in Hub_SAML.crt -certfile Hub_SAML.crt

Result: You have a PKCS12 key store (Hub_SAML.p12 in the example) that is ready for upload to Hub.

Upload and Set up the PKCS12 Key Store in Hub

  1. In the Server Settings section of the Administration menu, select SSL Key Stores.
  2. Click the Import Key Store button.
  3. In the sidebar, select the created .p12 key file, provide the password, and upload the key store to Hub.
  4. In the Access Management section of the Administration menu, select SAML 2.0.
  5. Select the key store in the SSL Key drop-down list on the Settings tab.
samlSSLKeyAdded thumbnail

Hub encrypts the connection with SAML Service Providers using the selected SSL Key. Hub also extracts and displays the SHA-256, SHA-1, and MD-5 Fingerprints of the certificate that is packed into the selected key store.

A service provider may require any of these fingerprints to enable and configure SAML2.0 on its side.

Last modified: 21 February 2018