Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

User identifiers

IdPs

When a user logs in to a service provider, SURFconext sends a so-called SAML assertion to the service provider.  In this SAML assertion, the identity of the current user is asserted.  The SAML assertion contains an identifier for the user, the so-called NameId.

SURFconext can provide NameIds of three different types:

  • A persistent identifier.  A persistsent NameId contains a random string that uniquely identifies the user for this SP, and which is persistent over sessions. 
  • A transient identifier.  A transient NameId contain a random string that uniquely identifies the user for this SP during the session.  Once the user's session at SURFconext expires, a new transient identifier will be generated for the user and SP.
  • A legacy identifier.  A legacy NameId contains a human-readable dentifier of the form urn:collab:person:example.com:johndoe.  This form of the identifier is deprecated and is not available for newly connected services. Leg uit waarom

Persistent and transient identifiers are typically of the form "bd09168cf0c2e675b2def0ade6f50b7d4bb4aaef".  However, this form may change in the future, and service providers MUST NOT rely on the fact that the NameId is a 40-character hexadecimal string.

This definition follows the SAML2int standard. The two supported NameId types are

  • urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
  • urn:oasis:names:tc:SAML:2.0:nameid-format:transient

which are specified in sections 8.3.7 and 8.3.8 of the SAML2 core specification.Identity providers that are connected to SURFconext, need to provide attributes:

SPs

The following attributes are available for SPs that connect to SURFconext

Friendly name

Attribute name

Definition

Data type

Example

Remarks

uid

urn:mace:dir:attribute-def:uid
urn:oid:1.3.6.1.4.1.1466.115.121.1.15

RFC4519

 

 

 

ID

eduPersonTargetedID

(NameId)
urn:oid:1.3.6.1.4.1.5923.1.1.1.10

eduPerson
 

Random string

  bd09168cf0c2e675b2def0ade6f50b7d4bb4aaef

 

Surname

urn:mace:dir:attribute-def:sn
urn:oid:2.5.4.4

X.520

Unicode string  

 

 

Given name

urn:mace:dir:attribute-def:givenName
urn:oid:2.5.4.42

X.520

 

 

 

Common name

urn:mace:dir:attribute-def:cn
urn:oid:2.5.4.3

X.520

 

 

 

Display name

urn:mace:dir:attribute-def:displayName
urn:oid:1.3.6.1.4.1.1466.115.121.1.15

RFC2798

 

 

 

Email address

urn:mace:dir:attribute-def:mail
urn:oid:0.9.2342.19200300.100.1.3

RFC4524

 

 

 

Home Organization

urn:mace:terena.org:attribute-def:schacHomeOrganization
urn:oid:1.3.6.1.4.1.1466.115.121.1.15

Schac

 

 

 

Home Organization Type

urn:mace:terena.org:attribute-def:schacHomeOrganizationType
urn:oid:1.3.6.1.4.1.1466.115.121.1.15

Schac

 

 

 

Affiliation

urn:mace:dir:attribute-def:eduPersonAffiliation
urn:oid:1.3.6.1.4.1.5923.1.1.1.1

eduPerson

 

 

 

Entitlement

urn:mace:dir:attribute-def:eduPersonEntitlement
urn:oid:1.3.6.1.4.1.5923.1.1.1.7

eduPerson

 

 

 

PrincipalName

urn:mace:dir:attribute-def:eduPersonPrincipalName
urn:oid:1.3.6.1.4.1.5923.1.1.1.6

eduPerson

 

 

 

isMemberOf

urn:mace:dir:attribute-def:isMemberOf (not defined?!)
urn:oid:1.3.6.1.4.1.5923.1.5.1.1
1

Internet2

 

 

 

uid

urn:mace:dir:attribute-def:uid
urn:oid:1.3.6.1.4.1.1466.115.121.1.15

RFC4519

  Internet2

 

 

preferredLanguage

urn:mace:dir:attribute-def:preferredLanguage
urn:oid:1.3.6.1.4.1.1466.115.121.1.15 (not sure?)

RFC2798

 

 

 

uid x

...

More information

http://www.incommon.org/federation/attributesummary.html
saml2int.org

...