How to deal with Expired Inactive Certificate?

Byron Liu 0 Reputation points
2024-03-05T00:06:15.2266667+00:00

We are using Azure AD for SSO with AWS. We have multiple Enterprise applications showing the status as "Expires soon", "Expired Inactive Certificate" or "Expired".

For the "Expired" one, we have selected the new certificate in Single-Sign-On and made it active. Then we downloaded "Federation Metadata XML" file and uploaded to AWS>Identity Provider>Replace metadata. It's valid until 03/01/2124. However, in Azure Enterprise Applications, the Certificate Expiry Status of this application is showing "Expired Inactive Certificate".

Could you please advise if the steps are correct? How to deal with the expired inactive certificate?

Thanks.

Active Directory Federation Services
Active Directory Federation Services
An Active Directory technology that provides single-sign-on functionality by securely sharing digital identity and entitlement rights across security and enterprise boundaries.
1,219 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,315 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Deleted

    This answer has been deleted due to a violation of our Code of Conduct. The answer was manually reported or identified through automated detection before action was taken. Please refer to our Code of Conduct for more information.


    Comments have been turned off. Learn more