You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 4 Next »

eduGAIN SAML Profile - Consultation

The GN4 project has been undertaking a review of the current SAML documentation used in the eduGAIN policy set and is proposing a revision of a single SAML profile to replace the existing eduGAIN Metadata Profile.  It is further proposed that the eduGAIN WebSSO Profile and Attribute Profile will be removed from the eduGAIN policy set and form part of a set of best current practice documentation, which will form stage three of the policy review process

This is part of a wider review of the full eduGAIN policy set as described on the GÉANT wiki

A consultation is now open until 1 September 2017 and will be issued to both the eduGAIN SG and the wider community.  The eduGAIN SG will have final approval rights for the document.  The following documents are available for this review:

You can respond to this consultation directly by filling in the table below, commenting on the eduGAIN SG list or sending your comments to nicole.harris@geant.org

ReferenceCommentCommenterActions
e.g. line numberyour comments hereyour name hereplease leave blank 
Metadata Signing

 I wonder if the signing section of the profile should bot use a more
formal language, like this borrowed from Ian, modified and used in the
Aggregation Statement document:

----
In order to assure metadata integrity and originality, each federation
aggregate MUST be signed as specified in [Metadata for the OASIS
Security Assertion Markup Language (SAML) V2.0]. This signature made
with the key matching the one supplied to the eduGAIN OT is the only
element on which trust is based. In particular the eduGAIN aggregator
does not use trust that might be derived from an https endpoint details.

Metadata signature verification is done against the public key alone. If
the public key for the channel is supplied in the form of an X.509
certificate, other aspects of the certificate such as its expiry date do
not form part of signature verification. This is in accordance with the
SAML metadata interoperability profile. In particular an expired
certificate will still be used for the verification purpose.
---
Tomasz W 
Metadata Signing
Include the following:


- The signature was made using an explicit ID reference, not an empty
reference.
- The signature reference refers to the document element.
- The signature's digest algorithm is at least as strong as SHA-256.
Specifically, MD5 and SHA-1 are not permitted as digest algorithms.
- The signature's signature method is RSA with an associated digest at
least as strong as SHA-256. Specifically, MD5 and SHA-1 are not
permitted as digest algorithms.
- The signature's transforms contain only permissible values:
-- Enveloped signature
-- Exclusive canonicalisation with or without comments
Tomasz W
Terms (Entity)Replace exchanged by published in the following sentence:
"In this document, an Entity refers to an entity’s metadata that a Participant Federation has exchanged through eduGAIN."
Thomas L
Terms (Home Organisation)

Replace: "The organisation with which the end users are affiliated."
with: "The organisation with which an end user is affiliated."

Thomas L
Terms (eduGAIN Policy Framework)

Typo: SAML Profil  -> SAML Profile

Thomas L
Terms (SAML V2.0)Replace: "Security Markup Language"
with "Security Assertion Markup Language"
Thomas L
Terms (SAML Metadata)Sort this term before SAML Metadata Producer.Thomas L
Terms (SAML Metadata)This requirement should not be hidden in the Terms, but move to '3 Metadata Production":
"Valid SAML Metadata MUST meet the requirements defined in the SAML Metadata Specification [SAMLMeta] including [SAMLMetaErrata]."
Thomas L
Terms (Metadata Registration Practice Statement (MRPS))Drop the second sentence "Every eduGAIN Member Federation must publish an MRPS.". This requirement is alreaedy included in 2 Metadata Registration on line 60. Thomas L
line 65The reference for [REFEDS-MDRPS] is missing.Thomas L
line 84The referene for [SAMLCore] is missing.Thomas L
line 88The reference for [MDRPI] is missing.Thomas L
line 90The reference for [MDUI] is missing.Thomas L
line 103-104Drop "other values in the service's native languages for the elements where appropriate." since it is already mentioned on lines 127-128.Thomas L
A general remarkThe current eduGAIN policy is supposed to be technology agnostic, from which it follows that the requirement for the presentation of the federation policy at the moment of joining may be fairly lax. At the moment of enabling a given profile, we should probably require additional documents like a profile-specific part of the federation policy, this should perhaps be mentioned as a required document in the SAML profile?Tomasz W
Metadata registrationI find this somewhat misleading. Other sections of the document refer mostly to how the federation aggregate is produced, signed etc. This section mentions the internal document of a federation which describes how the entities make their way to the federation itself. While I fully support the need to have the registration statement requirement, I would see this particular as an element of something bigger. I would suggest that this section speaks about elements that need to be registered with the OT and which are now mentioned in several places, like the signing key, the registartionAuthority value, the metadata location. This section should state that this information needs to be passed to the OT in a trust preserving way, I would not however specify what this means, this might be specified in the Operations document.Tomasz W
General questions

1. The aim of this profile seems to be to improve interop among entities in different federations by means of definng common practices by fed ops and edugain ops. Interop issues can sometimes result from different filtering policies implemented by different federations when they consume edugain metadata. Examples include federation-specific standards for end point scheme (HTTP vs HTTPS) and minimum key length (1024 vs 2048+). Is this profile the right place at which to define eduGain-wide standards for such things? If so, is this the right time to consider doing so in these two instances?

2. Members of federations are advised by their federations' operators to check the signature of their federation metadata to verify its authenticity and integrity. Does eduGain do likewise in the process of aggregating member federations' metadata for redistribution? If not, should it, and if it does not but should, is this profile the right place in which to address that requirement?

Tom Barton

eduGAIN SAML Profile Review - the Long Read

Purpose

The purpose of the eduGAIN SAML profile review has several aims:

  1. To update the eduGAIN SAML documentation in line with the new eduGAIN constitution and the move to a technology agnostic framework.
  2. To re-evaulate the need for specific eduGAIN profiles for SAML in light of the changing environment since last review.
  3. To reposition elements of the eduGAIN policy framework as best practice documentation to support the evolving framewor

General requirements:

When the eduGAIN Policy Framework was written, the SAML profiles documentation considered and called-out several existing SAML profiles created by OASIS. Instead of simply referencing these profiles as requirements for eduGAIN participants, a decision was taken to develop specific requirements for eduGAIN. This reflects the fact that eduGAIN is an interfederation operational environment and needs to focus on the drivers and requirements to make service operation as effective as possible for participants. This may differ from other profiles that are driven by more idealistic implementation goals or focus on deployment at the campus level.

With this general aim in mind, the updates for this profile have focused on the following approaches:

  • Making as many requirements MUST instead of SHOULD, or removing them from the profile. There is a general misunderstanding or bad implementation of SHOULD requirements and the incentive to implement, and if requirements exist for operational reasons then MUST is a better position.
  • Removing requirements that cannot easily be monitored by the eduGAIN OT.
  • Moving elements that might be considered “gold standard” rather than operational to best practice requirements.
  • Ensuring that all wording is aimed at requirements for Federation Operators rather than requirements for entities – eduGAIN should not dictate entity behaviour but do that through Fed Ops.
  • Reviewing the changing SAML profile documentation to reflect on new things that should be brought into the eduGAIN environment.

With this focus, it is important that the eduGAIN SAML profile is closely associated with the eduGAIN Operational Practice Statement and for this document to be published at the same time as the new SAML profile. 

Aim One

To support aim one, the following changes have been introduced to the documentation:

  • One single SAML profile covering all requirements for SAML eduGAIN participants.
  • Restructuring the document to reflect the different stages of metadata production, management and publication.
  • Strengthened many requirements from SHOULD to MUST. Some remain SHOULD as deemed it would have significant service impact to move to MUST. Federations should be clear on what SHOULD means in this context though and be pushed for implementation.
  • Added requirement for Metadata Registration Practice Statement and requirements around scopes (some still to be resolved).
  • Introduced some elements that are already operationally required by eduGAIN.
  • Removing some elements that cannot be monitored and are general best practice issues (e.g. role based emails).

Aim Two:

As part of the initial review of eduGAIN, the following profiles were reviewed and are referenced in the eduGAIN policy:

The following document is included in the eduGAIN Metadata Profile references but is not referenced in any requirement in the main document:

-       SAML Version 2.0 Errata 05: http://docs.oasis-open.org/security/saml/v2.0/sstc-saml-approved-errata-2.0.pdf.

This should be properly referenced in the documentation with a clear indication if any errata affect eduGAIN recommendations. (outstanding action).

Since the eduGAIN SAML-related profiles were created in 2012 / 2013, there have been some changes to the environment for SAML profile support.

SAML2Int has moved to a new home at Kantara and a working group within InCommon has committed to updating the specification, which will resolve the current known issues with version 0.2. As SAML2Int is a deployment profile predominantly focused on guidance for entities, this will be moved to the Current Best Practice section of the eduGAIN website in the future structure and will not form part of the policy set.

As a companion to SAML2Int, Kantara released the SAML V2.0 Implementation Profile for Federation Interoperability in 2016. This is not intended to define a fix set of behaviours for a given environment, which the eduGAIN profile does intend to do, but the broader set of interoperability features referenced should be reviewed in light of the eduGAIN interoperability requirements. Areas where the Kantara Implementation Profile significantly expands requirements that may be relevant to eduGAIN are keyroller and algorithm support.

Other profiles introduced since the eduGAIN profile was developed are:

At this stage it is not seen as necessary to include or expand on any of the requirements In the ECP and Logout profiles in the eduGAIN Poicy Framework.

Aim Three:

To support aim three, a specific Current Best Practice area will be created on the eduGAIN website. This will set out a series of best practice approaches to be agreed with the eduGAIN SG. This is likely to include:

  • A best practice document on attribute management, referencing approaches such as R&S and CoCo.
  • BCP references for R&S, CoCo, Sirtfi and MFA.
  • Possible BCP references for the REFEDS assurance framework depending on timescales.
  • References to SAML2Int.

A document agreeing an approach for adding items to the BCP page will also be agreed.

The eduGAIN WebSSO Profile and Attribute Profile will be removed from the eduGAIN policy set.

This work will happen as phase 3 of the eduGAIN policy review, following the Constitution update (complete) and the SAML profile review (this work item)

Questions for the consultation:

  • Please review the application of SHOULD and MUST to requirements. Would you like to move any in either direction, delete any of the current list or add any addition requirements. Should we maintain any SHOULD requirements at all?
  • Would you like to add anything to the eduGAIN profile on keyrollover / algorithm support is the current text on signing requirements sufficient?
  • Do you have any comments on the proposed addition of information on scopes to the eduGAIN policy (see existing comments on document).
  • The issue with persistent / transient nameIDs is noted. The current preference is not to add any requirements to the eduGAIN policy set on these but work to see this updated in existing SAML profiles.
  • Does eduGAIN need to take any specific stand on ECP or logout profiles?
  • Are you happy with removing the eduGAIN WebSSO Profile and Attribute Profile from the policy set?
  • No labels