Alert.png The wiki is deprecated and due to be decommissioned by the end of September 2022.
The content is being migrated to other supports, new updates will be ignored and lost.
If needed you can get in touch with EGI SDIS team using operations @ egi.eu.

AAI guide for IdPs

From EGIWiki
Revision as of 11:02, 29 October 2019 by Nliam (talk | contribs) (Add general integration requirements)
Jump to navigation Jump to search


Overview

This wiki page contains information about integrating your identity provider with the EGI AAI Proxy in order to allow users in your community to access EGI tools and services.

Organisations who want to register their IDP in Check-in needs to fill this form in case the IdP is not publishing R&S and Sirtfi compliance in eduGAIN. A PDF scansion of a printed and signed copy should be sent to operations [at] egi.eu

Identity Provider integration workflow

To integrate your Identity Provider with the EGI Check-in service, you need to submit a GGUS ticket indicating your request. The responsible support unit is AAI Support. The integration follows a two-step process:

  • Step 1. Register your Identity Provider and test integration with the development instance of EGI Check-in. The development instance allows for testing authentication and authorisation to EGI services and resources without affecting the production environment of EGI. Note that the development instance is not connected to the production service and no information is shared between the two systems.
  • Step 2. Register your Identity Provider with the production instance of EGI Check-in to allow members of your Community to access production EGI services and resources protected by Check-in. This requires that your Identity Provider meets all the policy requirements and that integration has been thoroughly tested during Step 1.

The most important URLs for each environment are listed in the table below but more information can be found in the protocol-specific sections that follow.

Protocol Development environment Production environment
SAML https://aai-dev.egi.eu/proxy/module.php/saml/sp/metadata.php/sso https://aai.egi.eu/proxy/module.php/saml/sp/metadata.php/sso
OpenID Connect See client registration See client registration

General requirements for integrating identity providers

An institution or a community may connect their IdP with Check-in to allow their users to access EGI services, or any other services that have enabled Check-in as an authentication provider. This section presents the general requirements for integrating an IdP with EGI Check-in, while protocol-specific instructions are provided in the sections that follow.

Attribute release requirements

As a bare minimum, the IdP of a user’s Home Organisation or Community is expected to release a non-reassignable identifier that uniquely identifies the user within the scope of that organisation or community. The unique identifier must be accompanied with a minimum set of attributes which the Check-in Service Provider Proxy will attempt to retrieve from the user’s IdP. If this is not possible, the missing user attributes will be acquired and verified through the user registration process with the EGI Account Registry. The following table describes the data requested from the user's Home Organisation, which are communicated to the Check-in SP as either SAML attributes or OIDC claims, depending on the protocol supported by the authenticating IdP.

Description Notes
At least one of the following unique user identifiers:
  1. pseudonymous, non-reassignable identifier;
  2. name-based identifier;
  3. pseudonymous identifier
Preferred name for display purposes For example to be used in a greeting or a descriptive listing
First name
Surname
Email address
Affiliation within Home Organisation or Community
Group(s)/role(s) within Home Organisation or Community To be released only if relevant for accessing EGI federated resources

Note that the above set of requested attributes, particularly the identifier, name, email and affiliation information, complies with the REFEDS R&S attribute bundle.

Operational and security requirements

The IdP needs to comply with additional requirements to achieve a higher level of assurance and allow its users to gain access to a wider set of EGI services. A first group of additional requirements are defined by the Sirtfi framework v1.0. Adherence to these requirements can be asserted either by publishing Sirtfi compliance in the eduGAIN metadata or by declaring it in this form. These requirements are in the areas of operational security, incident response, traceability and IdPs and users responsibility.

SAML Identity Provider

To allow users in your community to sign into federated EGI applications, you need to connect to the EGI AAI SP Proxy as a SAML Identity Provider (IdP). Users of the application will be redirected to the central Discovery Service page of the EGI AAI Proxy where they will able to select to authenticate at your IdP. Once the user is authenticated, the EGI AAI Proxy will return a SAML assertion to the application containing the information returned by your IdP about the authenticated user.

Metadata registration

SAML authentication relies on the use of metadata. Both parties (you as an IdP and the EGI AAI SP) need to exchange metadata in order to know and trust each other. The metadata include information such as the location of the service endpoints that need to be invoked, as well as the certificates that will be used to sign SAML messages. The format of the exchanged metadata should be based on the XML-based SAML 2.0 specification. Usually, you will not need to manually create such an XML document, as this is automatically generated by all major SAML 2.0 IdP software solutions (e.g., Shibboleth, SimpleSAMLphp). It is important that you serve your metadata over HTTPS using a browser-friendly SSL certificate, i.e. issued by a trusted certificate authority.

To exchange metadata, please send an email including the following information:

  1. entityID
  2. Metadata URL

Depending on the software you are using, the authoritative XML metadata URL for your IdP might be in the following form:

Note that if your IdP is part of a federation, then it would be preferred to send us the URL to a signed federation metadata aggregate. We can then cherry pick the appropriate entityID from that.

You can get the metadata of the EGI Check-in SP Proxy on a dedicated URL that depends on the integration environment being used:

Development environment Production environment
https://aai-dev.egi.eu/proxy/module.php/saml/sp/metadata.php/sso https://aai.egi.eu/proxy/module.php/saml/sp/metadata.php/sso

For the production environment, it is recommended that you get the metadata for the EGI Check-in SP (entityID: https://aai.egi.eu/proxy/module.php/saml/sp/metadata.php/sso) from a signed eduGAIN metadata aggregate. For example, the following aggregates are provided by GRNET:

Attribute release

Within the EGI environment, a user must have one persistent, non-reassignable, non-targeted, opaque, and globally unique identifier. To achieve this, the EGI AAI Proxy generates a eduPersonUniqueId (urn:oid:1.3.6.1.4.1.5923.1.1.1.13) attribute based on the first non-empty value from this attribute list:

  • eduPersonUniqueId
  • eduPersonPrincipalName
  • eduPersonTargetedID / SAML 2.0 Persistent NameID

As such, it is required by your IdP to release at least one of the above user identifiers.

The selected attribute value is hashed and the "egi.eu" scope portion is added to the generated ePUID, e.g.:

ef72285491ffe53c39b75bdcef46689f5d26ddfa00312365cc4fb5ce97e9ca87@egi.eu

The generated ePUID should be accompanied with a minimum set of attributes:

  • Email address (mail)
  • Display name (displayName) OR (givenName AND sn)
  • Affiliation with home organisation (eduPersonScopedAffiliation)

Note that the above set of request attributes complies with the REFEDS R&S attribute bundle.

The EGI AAI SP Proxy will attempt to retrieve these attributes from your IdP. If this is not possible, the missing user attributes may be acquired and verified through the user registration process with the EGI Account Registry.

Information about group membership and role information should be released by your IdP as entitlement values (eduPersonEntitlement) following the URN scheme below:

<NAMESPACE>:group:<GROUP>[:<SUBGROUP>*]][:role=<ROLE>]#<GROUP-AUTHORITY>

where:

  • <NAMESPACE> is in the form of urn:<NID>:<DELEGATED-NAMESPACE>[:<SUBNAMESPACE>*], where
    • <NID> is the namespace identifier associated with a URN namespace registered with IANA, as per RFC8141, ensuring global uniqueness. Implementers can and should use one of the existing registered URN namespaces, such as urn:geant [1] and urn:mace [2];
    • <DELEGATED-NAMESPACE> is a URN sub-namespace delegated from one of the IANA registered NIDs

to an organisation representing the e-infrastructure, research infrastructure or research collaboration.

  • <GROUP> is the name of a VO, research collaboration or a top level arbitrary group. <GROUP> names are unique within the urn:mace:egi.eu:group namespace;
  • zero or more <SUBGROUP> components represent the hierarchy of subgroups in the <GROUP>; specifying sub-groups is optional
  • the optional <ROLE> component is scoped to the rightmost (sub)group; if no group information is specified, the role applies to the VO
  • <GROUP-AUTHORITY> is a non-empty string that indicates the authoritative source for the entitlement value. For example, it can be the FQDN of the group management system that is responsible for the identified group membership information

Example entitlement values expressing VO/group membership and role information:

urn:geant:dariah.eu:group:egi-interop:role=member#aaiproxy.de.dariah.eu"
urn:geant:dariah.eu:group:egi-interop:role=vm_operator#aaiproxy.de.dariah.eu”

OpenID Connect Identity Provider

Users in your community can sign into federated EGI applications through the Check-in service using your OpenID Connect or OAuth 2.0 based Identity Provider.

Client registration

To enable your OIDC Provider for user login, Check-in needs to be registered as a client in order to obtain OAuth 2.0 credentials, such as a client ID and client secret, and to register one or more redirect URIs. Once Check-in is registered as a client, your users will be redirected to the central Discovery Service page of Check-in when logging into EGI federated applications, where they will able to select to authenticate at your IdP. Once the user is authenticated, Check-in will be responsible for communicating the information returned by your IdP about the authenticated user to the connected application. Depending on the protocol, this information will be expressed through a SAML assertion, a set of OIDC claims or a (proxy) X.509 certificate.

Integration success stories