Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  1. To ensure that scoped attributes are globally unique, a scope in metadata should be a DNS domain controlled by the IdP.

X.509 Certificates in Metadata

See X.509 Certificates in Metadata, particularly:

  1. The certificates registered by a participant contain at least 2048-bit RSA public keys, are self-signed, are not expired, and do not carry revocation-related extensions.

  2. Certificate migration is performed in a controlled fashion that does not require participants who follow metadata consumption best practices to specially accommodate the change.
  3. Service providers include and support an encryption key in SP metadata.

SAML Protocol Endpoints

See Endpoints in Metadata, particularly:

  1. All endpoints are protected with SSL/TLS.
  2. All entities support SAML V2.0 Web Browser SSO.

Endpoints in IdP Metadata

See IdP Endpoints, particularly:

  1. IdPs protect all endpoints with SSL/TLS.
  2. IdPs support SAML V2.0 Web Browser SSO and (optionally) SAML V1.1 Web Browser SSO.
  3. IdPs support authentication requests via the SAML V2.0 HTTP-Redirect binding and (optionally) the legacy Shibboleth 1.x AuthnRequest protocol.
  4. IdPs support SAML V2.0 Enhanced Client or Proxy (ECP) authentication requests from non-browser clients via the SAML V2.0 SOAP binding using either Basic Authentication or TLS Client Authentication.
  5. IdPs (optionally) support SAML V1.1 attribute queries but do not advertise support for SAML V2.0 attribute queries unless necessary.

Endpoints in SP Metadata

See SP Endpoints, particularly:

  1. SPs protect all endpoints with SSL/TLS.
  2. SPs support SAML V2.0 Web Browser SSO, the SAML V2.0 Identity Provider Discovery Protocol, and the use of XML Encryption.
  3. SPs support the SAML V2.0 HTTP-POST binding and (optionally) the SAML V1.1 Browser/POST profile.
  4. SPs (optionally) support the SAML V2.0 Enhanced Client or Proxy profile.
  5. SPs that support SAML V1.1 Web Browser SSO also support SAML V1.1 attribute queries.

...

  1. SPs that seek a wide audience of IdPs without explicit contracts or arrangements ahead of time specify the attributes they need in order to facilitate consent-driven user interfaces.

Operational Maturity

Maintaining Supported Software

See Maintaining Supported Software, particularly:

  1. Appropriate staff monitor "security" and/or "announce" mailing lists for critical software.
  2. Software versions are reasonably current and upgraded ahead of "end of life" dates.

Protect Against Failed Metadata Processes

See Protect Against Failed Metadata Processes, particularly:

  1. Shibboleth IdP
    1. Allocate at least 1500MB of heap space in the JVM

    2. Enable DEBUG-level logging on selected Java classes

Federated User Experience

See Federated User Experience with particular attention to the following.

Initiating Login

  1. A "Login" link is placed in the upper right corner.
  2. The main application screen is uncluttered by choices of different login mechanisms.

...

Maximizing the Federation

Identity Provider Attribute Release Process

See Attribute Release Process, particularly:

  1. IdPs make common identity attributes (identifiers, displayName, mail) available to educationally useful/non-commercial SPs for significant user populations, either subject to opt-in user consent, or with an opt-out process.
  2. IdPs document and publish their policies and procedures for the release of attributes. The <PrivacyStatementURL> element should link directly or indirectly to this information.
  3. An "administrative" contact is documented for each IdP and SP identifying a point of contact for attribute release issues.

Persistent Identifier Support

See Persistent Identifier Support, particularly:

  1. IdPs support the eduPersonPrincipalName and eduPersonTargetedID attributes.
  2. When SAML 2.0 is used, the "persistent" <NameID> format is used to represent the eduPersonTargetedID attribute.
  3. The release of eduPersonTargetedID is automated for most or all affiliates (save perhaps for students opting out under FERPA) to SPs that are not otherwise subject to user anonymity requirements, such as some library services.

...