The Incommon Federation wiki has moved.

Please visit the new InCommon Federation Library wiki for updated content. Remember to update your bookmarks.

Click in the link above if you are not automatically redirected in 15 seconds.



You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 19 Next »

Community Review in progress!

This document contains DRAFT material intended for discussion and comment by the InCommon participant community. Comments and questions should be sent to the InCommon participants mailing list (participants@incommon.org).

A Checklist for IdPs Deployed in the InCommon Federation

Effective federation depends on IdPs that are both interoperable and trustworthy. To this end, an IdP deployed in the InCommon Federation is expected to satisfy certain requirements. Some of these requirements are operational while other requirements pertain to the IdP's entity descriptor in metadata.

Is your IdP secure and trustworthy?

A trustworthy IdP is the basic building block of the InCommon Federation.

  1. All SAML exchanges are protected with XML Signature and/or TLS.
    1. SAML keys are securely generated and stored (see: IdP Key Handling)
    2. SAML keys are not shared with other entities
  2. SAML assertions are signed using:
    1. a strong 2048-bit key
    2. the SHA-256 digest algorithm
  3. All browser-facing SAML endpoints are protected with TLS (see: TLS Server Certificates)
    1. TLS certificates are trusted by the browser
    2. TLS keys are securely generated and stored
  4. The IdP's Logo URL is protected with TLS

Protect your private keys!

Maintain positive control of your private keys at all times. Most importantly, safeguard the IdP signing key, which protects all Federation participants from the disastrous consequences of a key compromise.

Is your IdP interoperable?

By definition, an interoperable IdP strives to provide an overall positive federated user experience.

  1. Support SAML2 Web Browser SSO
  2. Publish a SAML2 SingleSignOnService endpoint that supports the HTTP-Redirect binding
  3. Publish long-lived, self-signed certificates in metadata
  4. Publish technical and administrative contacts in metadata
  5. Stabilize the following metadata elements:
    1. entityID
    2. Scope
    3. endpoint locations
    4. certificates
  6. Support at least the following user attributes:
    1. eduPersonPrincipalName (non-reassigned)
    2. eduPersonTargetedID (optional)
    3. mail (== ePPN)
    4. displayName
    5. givenName
    6. sn (surName)
  7. Stabilize the values of persistent identifiers (ePPN and ePTID)
  8. Adopt a measured attribute release process
    1. [Level 0 Interoperability] release a persistent identifier to all SPs
    2. [Level 1 Interoperability] release a [minimal subset of the R&S attribute bundle] to all R&S SPs
    3. [Level 2 Interoperability] release a "standard" attribute bundle to all InCommon SPs
    4. [Level 3 Interoperability] release a "standard" attribute bundle to all SPs worldwide
  9. Test and monitor all SAML endpoints 24x7

Respond to all SAML AuthnRequests

Respond to all SAML AuthnRequests, even if the response is nothing more than a SAML error. This gives the SP an opportunity to properly respond to errors.

Is your IdP discoverable?

A discoverable IdP is an interoperable IdP with the following additional properties:

  1. Do not assert the hide-from-discovery entity attribute in metadata.
  2. Publish the following [user interface elements] in metadata:
    1. DisplayName
    2. Information URL (optional)
    3. Logo URL
  3. Publish an appropriate error handling URL in metadata
Unknown macro: {div}

Read more about [Discoverable IdPs]

Support R&S

Support the Research & Scholarship Category of services now!

#trackbackRdf ($trackbackUtils.getContentIdentifier($page) $page.title $trackbackUtils.getPingUrl($page))
  • No labels