This is an old revision of the document!


Check list for publishing metadata

Access to the metadata administration tool

New metadata admins can be designated by the administrative or technical contacts who signed the contract with us (see the contract details in Metadata Admin tool). They can send us an e-mail to hotline@aai.dfn.de, containing the following contact details for each new metadata admin:
  • full name,
  • e-mail address and
  • work phone number.

The credentials will be sent directly to the new metadata admins.

Please have a look at the valid version of the Metadata Registration Practice Statements.

Before submitting a new IdP/SP to the federation, please make sure you have filled in the form as described below - that is: before you activate a federation with this radio button:

  • The metadata administration tool can fetch your IdP's/SP's metadata from the system. If you get a warning saying unable to open file, your webserver does not return the full certificate chain. On the certificates page you can read how to correct this.
  • Fill in all fields. If you see red warnings correct them before submitting the IdP/SP to production.
  • Use host name resp. URLs that can be resolved from outside your network. Systems with internal top level domains cannot be saved.

A unique string that globally distinguishes this entity from all other entities. The Entity ID is an absolute https-scheme URL. The federation participant has to make sure they are entitled to use the domain in the URL. See the Metadata Registration Practice Statement for details.

Examples:

Remark: With Shibboleth IdPs, the Entity ID is configured in ./conf/idp.properties, with Shibboleth SPs in /etc/shibboleth/shibboleth2.xml.

Important: You cannot change an Entity ID in this form! Doing so results in a copy of the whole entry being created. The old entity stays unless you explicitly delete it.

The element <mdui:DisplayName> contains a human-readable name of the service. Identity Providers' display names are shown in the selection menu of discovery services. Service Providers' display names are displayed on an IdP's login page and in the user consent dialogue. Ampersands must be entered as &amp; !

A short description for the public DFN-AAI directory and other services extracting human-readable information from federation metadata. Ampersands must be entered as &amp; !

Link to a page containing additional information about the service, resp. - with IdPs - about the organization.

Link to the privacy statement of the IdP or SP. For Service Providers the field is mandatory. If you only have a privacy statement in either English or German you can leave the second field blank.

Link to the logo and favicon if the organization resp. the service provider. An IdP favicon is displayed in the selection menu of discovery services. An SP logo is shown on IdP‘s login pages. SP metadata do not require a favicon. Requirements and recommendations:

  • New logos and favicons must be uploaded to and served by the metadata administration tool. Logos should be 64 to 240 px wide and 48 to 180 px high.
  • Favicons should have a size of 16 x 16 px.
  • A transparent background is recommended.

Also see the recommendations in the Shibboleth Wiki.

  • Please submit at least four contacts per system: An administrative contact, a technical one, a support contact and a security contact. We recommend to use non-personalized email addresses, especially for the security contact which could be your Computer Emergency Response Team. If you do not have anything like that, put in the contact that responds in case of security incidents. Please make sure to keep those email addresses up to date!
  • Have your X.509 certificate for SAML-based communication ready. We have an information page about certificates. The most important items are:
    • IdPs use DFN-PKI certificates. As of July 2019, only the second generation of DFN-PKI certificates will be valid.
    • SPs can use DFN-PKI certificates (if entitled), certificates issued by established commercial CAs, or self-signed certificates.
    • SSL certificates must not exceed a validity of 39 months.
    • For security reasons, we do no longer accept certificates that were created with a sha1 signature algorithm. Here is how you can check this, e.g. with openssl:
openssl x509 -in example.org.crt.pem -noout -text | grep "Signature Algorithm" | uniq
  • For Service Providers: If you need your SP to execute Attribute Queries or Artifact Queries, your SP certificate should have the client attribute set. If you request your certificate from DFN-PKI, please use the template called “Shibboleth IdP/-SP”. If you do not use DFN-PKI certificates, have a look at our Swiss colleagues' documentation. If you do not need any Attribute/Artifact Queries, please deactivate the feature in your SP. With a Shibboleth SP you'd have to remove the element <AttributeResolver type=“Query”> and to restart shibd. Moreover, you should remove the Binding URL for Artifact Resolution Services and all SOAP Bindings (Logout). Here is how you check if your certificate has the client attribute set with openssl:
openssl x509 -in example.org.crt.pem -noout -text | grep -A 1 "X509v3 Extended Key Usage"
            X509v3 Extended Key Usage:
                TLS Web Client Authentication, TLS Web Server Authentication
  • This is what end points for Assertion Consumer Services look like for Shibboleth SPs:
    Location: https://example.org:8443/Shibboleth.sso/SAML2/POST
    Binding: urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
    Index: 1
    Location: https://example.org:8443/Shibboleth.sso/SAML2/POST-SimpleSign
    Binding: urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign
    Index: 2
    Location: https://example.org:8443/Shibboleth.sso/SAML2/Artifact
    Binding: urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact
    Index: 3
    Location: https://example.org:8443/Shibboleth.sso/SAML2/ECP
    Binding: urn:oasis:names:tc:SAML:2.0:bindings:PAOS
    Index: 4
  • Put your new system into our test federation DFN-AAI-Test. Use our public test systems to check if the transfer of attributes works correctly.

  • If it does, submit a request to join DFN-AAI. A ticket is then opened on our side and you will hear from us.

  • Last modified: 2 years ago