„Attribute Specification” változatai közötti eltérés

Innen: KIFÜ Wiki
(schacHomeOrganizationType)
a (Goal of the Attribute Specification)
1. sor: 1. sor:
== Goal of the Attribute Specification ==
+
== Purpose of this document ==
 
In a federation, information about the user is represented in SAML attributes transferred from the Identity Provider to the Service Provider. It is important for both parties to interpret the data in the same way.
 
In a federation, information about the user is represented in SAML attributes transferred from the Identity Provider to the Service Provider. It is important for both parties to interpret the data in the same way.
  
Exact definition of the attributes are maintained in the defining schemas. Within this specification, we us the following schema:
+
Exact definitions of the attributes are maintained in the defining schemas. Within this specification, we use the following schemas:
 
* ''person'', ''organizationalPerson'' (X.521)
 
* ''person'', ''organizationalPerson'' (X.521)
 
* ''inetOrgPerson'' (RFC2798)
 
* ''inetOrgPerson'' (RFC2798)
9. sor: 9. sor:
 
* ''niifPerson'', ''niifEduPerson'' ([[NIIFSchema]])
 
* ''niifPerson'', ''niifEduPerson'' ([[NIIFSchema]])
  
This Attribute Specification provides an ''interpretation'' of the above documents for federational use. It might be somewhat more specific than the original definition, in order to let the SPs get more specific information about the user.
+
This Attribute Specification provides an ''interpretation'' of the defined attributes for their use within the federation. It might be somewhat more specific than the original definition, in order to let the SPs get more specific information about the user.
  
 
Beyond the specification, parties may bilaterally agree on any other attributes.
 
Beyond the specification, parties may bilaterally agree on any other attributes.

A lap 2012. január 31., 16:02-kori változata

Purpose of this document

In a federation, information about the user is represented in SAML attributes transferred from the Identity Provider to the Service Provider. It is important for both parties to interpret the data in the same way.

Exact definitions of the attributes are maintained in the defining schemas. Within this specification, we use the following schemas:

This Attribute Specification provides an interpretation of the defined attributes for their use within the federation. It might be somewhat more specific than the original definition, in order to let the SPs get more specific information about the user.

Beyond the specification, parties may bilaterally agree on any other attributes.

Use of attributes

Glossary

  • Implementing an attribute: an IdP implements an attribute, if the information is available according to the semantics of the specification. Releasing an implemented attribute is simply a policy decision.
  • Attribute release: transferring the information within SAML attributes from the IdP to an SP.

Levels of implementation

  • Mandatory: every IdP must implement the attribute.
  • Recommended: it is recommended for every IdP to implement the attribute, however, it is understood that it might be impossible or very complex for certain IdPs
  • Optional: an IdP may freely implement the attribute, however, the implementation must follow this specification.

Attribute Requirements of the SP

SPs can indicate attribute requirements among the information provided to Resource Registry. This information also shows up in the federation metadata. From the point of view of the SP, an attribute can be:

  • Required: the information is a requirement for the proper operation of the SP application
i.e. eduPersonPrincipalName is often required for applications, which are not prepared for handling opaque identifiers.
  • Desired: the information can add extra functionality to the application or can provide better user experience
i.e. when displayName is transferred, the user is not prompted to supply his or her common name.

Attributes

Summary

Mandatory attributes

eduPersonPrincipalName
eduPersonTargetedID
eduPersonScopedAffiliation
schacHomeOrganizationType

Recommended attributes

displayName
mail
eduPersonEntitlement

Optional attributes

Attributes describing
user properties
Attributes describing
institutional relationship
Attributes for
educational use
sn ou niifEduPersonAttendedCourse
givenName eduPersonOrgUnitDN niifEduPersonArchiveCourse
preferredLanguage eduPersonPrimaryOrgUnitDN niifEduPersonHeldCourse
schacDateOfBirth niifEduPersonMajor
schacYearOfBirth niifEduPersonFaculty
schacPersonalTitle niifEduPersonFacultyDN
niifPersonMothersName niifEduPersonStudentCategory
niifPersonResidentalAddress
homePostalAddress
telephoneNumber
mobile
eduPersonNickName
cn
jpegPhoto
labeledUri

Persistent user identifiers

For some services, it is necessary to store application-specific data, such as user edits for a wiki page. This data is stored in some database local to the SP, while the key between the user and the database entry is a persistent user identifier.

Persistent identifiers can be:

  • static: the identifier is created at the time of user creation at the IdP
  • computed: the identifier is generated run-time from one or more attributes of the user (usually by some cryptographic hashing algorithm).
  • stored: the identifier is stored in the user's digital identity at the IdP, thus it is persistent even when other user information is changed. Uniqueness of the identifier must be preserved.

Identifiers can hold the following properties:

  • persistence: IdPs must ensure that the identifier does not change during the life-cycle of the user at the institution.
  • non-reassignable: IdPs must ensure that an identifier of a user will not be reassigned to another user.
  • opacity: opaque identifiers are not refer to any personal data
  • targeted: targeted identifiers are different for each SP, thus the SPs are unable to build common user profile without the cooperation of the IdP. Such identifiers are preferred from privacy reasons.

Persistent identifiers can be transferred in SAML attributes or in NameID of a SAML Assertion. Certain SP implementations (such as Shibboleth 2.x) can hide the details of the transfer, and can provide a persistent identifier in REMOTE_USER header.

List of attributes

In this specification, only mandatory and recommended attributes are specified. The Hungarian Attribute Specification contains descriptions of the optional attributes as well. If you have any questions regarding the optional attributes, please contact the Federation Operator.

eduPersonTargetedID

eduPersonTargetedID
Name URI: urn:mace:dir:attribute-def:eduPersonTargetedID
OID: 1.3.6.1.4.1.5923.1.1.1.10
Description Opaque, targeted, non-reassignable identifier
Implementation level mandatory
Semantics See: https://wiki.shibboleth.net/confluence/display/SHIB2/NativeSPTargetedID

An SP must process the received value, it must not forward unparsed XML value to the application. As a minimum, the unique identifier and the IdP NameQualifier must be included in the parsed value, which is forwarded to the application. It is recommended to separate fields (such as qualifier values) with an exclamation mark ('!').

Allowed values no stipulation
No. of values single
Syntax Must be a SAML2 persistent NameID; the unique identifier part must be no longer than 256 ASCII characters.
Asserted by not defined
Example An IdP sends the attribute on the wire such as:
<saml2:NameID xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion"
   Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"
   NameQualifier="https://idp.example.org/idp/shibboleth"
   SPNameQualifier="https://sp.example.org/shibboleth">
84e411ea-7daa-4a57-bbf6-b5cc52981b73
</saml2:NameID>

The application at the SP receives the attribute as the following:

https://idp.example.org/idp/shibboleth!https://sp.example.org/shibboleth!84e411ea-7daa-4a57-bbf6-b5cc52981b73


eduPersonPrincipalName

eduPersonPrincipalName
Name URI: urn:mace:dir:attribute-def:eduPersonPrincipalName
OID: 1.3.6.1.4.1.5923.1.1.1.6
Description Persistent, non-targeted, non-reassignable personal identifier
Implementation level mandatory
Semantics Format: <local_id>@<scope>

where:

  • <local_id>: arbitrary persistent key which unambiguously maps to a person within an institution.
  • <scope>: local security domain. It must have a format as a DNS domain, and ends with a resolvable domain name, which is possessed by the identity provider institution. (Note: the scope as a whole may not be resolved from DNS.)

Note: eduPersonPrincipalName is sensitive personal data, it is often equal to the mail address of the person. It is recommended to use it only within the institution's domain. For federation use, opaque, targeted identifiers are more privacy preserving.

eduPersonPrincipalName must not be reassigned

Allowed values no stipulation
No. of values single
Syntax Directory String
Asserted by not defined
Example gipsz.jakab@example.org


displayName

displayName
Name URI: urn:mace:dir:attribute-def:displayname
OID: 2.16.840.1.113730.3.1.241
Description Display name of the person
Implementation level recommended
Semantics Full name of the person in a form the user (or his or her institution) probably wants to be shown.

For international use, please note that Hungarian names are usually in the form of Surname Givenname, and names often contain accented or other non-ascii characters. But also note that this document does not specify the exact name order.

Allowed values no stipulation
No. of values single
Syntax Directory String
Asserted by not defined
Example Gipsz Jakab Aladár


mail

mail
Name URI: urn:mace:dir:attribute-def:mail
OID: 0.9.2342.19200300.100.1.3
Description Mail address of the person
Implementation level recommended
Semantics Notification email address of the person. The institution asserts that
  • either the address is provided by the institution to the person
  • or the address was provided by the person and the availability and the possession of the mailbox was verified (i.e. by sending a verification email before recording).

Transferring unverified values in this attribute is not allowed.

Allowed values Valid email address
No. of values multi
Syntax See also: RFC 2822
Asserted by institution
Example gipsz.jakab@example.org


eduPersonScopedAffiliation

eduPersonScopedAffiliation
Name URI: urn:mace:dir:attribute-def:eduPersonScopedAffiliation
OID: 1.3.6.1.4.1.5923.1.1.1.9
Description Describes the relationship between the person and the institution
Implementation level mandatory
Semantics <affiliation>@<scope>
  • <affiliation>: the following values are permitted
    • student: the person is a student at the institution
    • faculty: the person is a member of the teaching or researching staff
    • staff: the person is a member of the non-teaching staff (ie. IT personnel, etc)
    • employee: the person is employed in the institution (not recommended for use between institutions)
    • member: users who get basic set of privileges. In general, users having student, faculty or staff affiliations, should also be given this value.
    • affiliate: the user is recognised by the institution, but no basic privileges should be given.
    • alum: alumni
    • library-walk-in: affiliated to the library only
  • <scope>: local security domain. It must have a format as a DNS domain, and ends with a resolvable domain name, which is possessed by the identity provider institution. (Note: the scope as a whole may not be resolved from DNS.)

See also: http://middleware.internet2.edu/eduperson/docs/internet2-mace-dir-eduperson-200806.html#eduPersonAffiliation

Allowed values One of the following: {student,faculty,staff,employee,member,affiliate,alum,library-walk-in}, followed by the scope
No. of values multi
Syntax Directory String
Asserted by institution
Example
  • Learners: student@example.org;member@example.org
  • Teachers: faculty@example.org;member@example.org


eduPersonEntitlement

eduPersonEntitlement
Name URI: urn:mace:dir:attribute-def:eduPersonEntitlement
OID: 1.3.6.1.4.1.5923.1.1.1.7
Description URI (either URN or URL) that indicates a set of rights to specific resources.
Implementation level recommended
Semantics List of resources what the user is entitled to use at the SP. The trust between the two parties must be established out of band.


Allowed values no stipulation
No. of values multi
Syntax Directory String
Asserted by institution
Example urn:geant:niif.hu:niif:entitlement:vhoadmin


schacHomeOrganizationType

schacHomeOrganizationType
Name URI: urn:mace:dir:attribute-def:schacHomeOrganizationType
OID: 1.3.6.1.4.1.25178.1.2.10
Description Type of the Home Organisation
Implementation level mandatory
Semantics
  • university: Higher Education institutions that are recognised by the Hungarian Ministry for Education
  • nren: National research and educational network
  • library: Libraries
  • vho: Virtual home organisation
  • school: Primary and secondary education
  • business: Industrial or commercial companies
  • other: Other
  • test: The principal is a test account
Allowed values urn:schac:homeOrganizationType:hu:{university,nren,library,vho,school,business,other,test}
No. of values single
Syntax URN
Asserted by institution
Example -