Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  • Metadata Consumption
    • refresh metadata daily
    • verify the XML signature
    • check the expiration date
  • X.509 Certificates in Metadata
    • use of self-signed certificates with 2048-bit keys
    • no unexpired certificates in metadata
    • controlled migration of keys
  • User Interface Elements in IdP/SP Metadata
  • Requested Attributes in SP Metadata
  • SAML V2.0 Support
    • IdPs with MUST include a TLS-protected endpoint that supports the SAML V2.0 HTTP-Redirect binding
    • IdPs MUST support the urn:oasis:names:tc:SAML:2.0:nameid-format:transient name identifier format
    • SPs that support SAML V2.0 should indicate so in metadata (be specific)
    • SPs with MUST include a TLS-protected endpoint that supports the SAML V2.0 HTTP-POST binding
    • SPs with MUST include an encryption key
  • SAML V1.1 Support
    • IdPs with MUST include a TLS-protected endpoint that supports the Shibboleth 1.x AuthnRequest protocol
    • IdPs MUST support the urn:mace:shibboleth:1.0:nameIdentifier transient name identifier format
    • SPs with MUST include a TLS-protected endpoint that supports the SAML V1.1 Browser/POST profile
  • SAML V2.0 Enhanced Client or Proxy (ECP) Support
    • IdPs MUST include a TLS-protected (question) endpoint that supports the SAML V2.0 SOAP binding
    • SPs MUST include a TLS-protected (question) endpoint that supports the SAML V2.0 Reverse SOAP (PAOS) binding

Operational Maturity

  • Maintaining Supported Software
  • Operational Compliance with Metadata IOP
  • Federation a "First Order" UI
  • Discovery
    • Choices offered should result in an "acceptable" experience
  • Error Handling
    • Look and Feel
    • Useful Contacts

...