You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 15 Next »

Background

The goal of this REFEDS White Paper for implementation of mappings between SAML 2.0 and OpenID Connect in Research and Education is to provide a well understood and consistent profile for implementing mappings between the SAML 2.0 and OpenID Connect (OIDC) protocols, in the context of use cases in Research and Education.

It describes how to map identifiers and commonly used attributes into scopes and claims for use with the OIDC protocol, and vice versa.

The document contains three main sections:

  • A discussion on how to map between identifiers used in SAML and OIDC;

  • A recommendation for a basic attribute and claims mapping profile, which should be useable with unmodified OIDC clients which implement the standard claims of the OIDC core standard; and,

  • A recommendation for an advanced mapping profile, which will leverage the full set of attributes made available by the eduPerson- and SCHAC schema but requires handling additional, (currently) non-standard claims and scopes.

The White Paper has been prepared by the REFEDS OIDCre Working Group and is now being made available for public consultation according to the REFEDS Participants Agreement.

Overview

The consultation will open on 15th October 2018 and close at 17:00 CET on 26th November 2018. 

Participants are invited to:

  • Review and comment on the proposed White Paper for implementation of mappings between SAML 2.0 and OpenID Connect in Research and Education.

Following the consultation all comments will be taken back to the REFEDS OIDC(re) working group for review and if appropriate the White Paper will then be forwarded to the REFEDS Steering Committee for sign-off and publication on the REFEDS website as per the REFEDS participants agreement

The document for the consultation is available as an attachment to this page.  Background on the OIDC(re) Working Group is available.  All comments should be made on: consultations@lists.refeds.org or added to the change log below.  Comments posted to other lists will not be included in the consultation review. 

Change Log

Change Log for the SAML2 and OIDC Mappings. 

NumberLine / ReferenceProposed Change or QueryProposer
1N/AThe PDF appears to lack line numbers, so that may complicate the feedback here.

Scott Cantor

Fixed Scott Cantor - my bad, sorry (NH).

2L99, End of pg 4Nit, suggest you s/SAML 1.0/SAML 1.0 and 1.1 for completeness.
3L113, Page 5Nit, s/intent/intend
4Footnote 15Nit, s/subjected/subject
5Line 169

I think the "spirit" of pairwise IDs in SAML would make it improper to just forward them into the Internet as an OIDC claim. They were always intended by the original Liberty work as "secret" in some sense and not to be shared gratuitiously, so I think turning a pairwise ID into a non-pairwise ID through a proxy is not really appropriate unless the proxy is "inward" facing. I don't think the document is presuming that though. If the intent here is rather that the proxy be stateful and do a mapping from the inbound SAML value to an outbound pub claim, that isn't coming across as clearly as perhaps intended.

It may be a similar question in the opposite direction but I don't claim to speak for the "intent" behind the pairwise nature of the sub claim in OIDC, whereas I can speak for what the intent was in SAML.

6Line 211Nit, s/taking/taken
7Line 337Those are not in any sense "SAML Attribute names" as used by our community so I would suggest the mapping be limited to eduPerson/etc. and OIDC and leave the SAML part out of it. Essentially if you can deduce that a SAML Attribute corresponds to a given LDAP/X.500 Attribute Type, then your mapping can transit that hop and leave the SAML part implied. I disagree with string-based attribute names in a pretty deep way but if you're going to do that, I would just leave the non-string naming in SAML off to the side.
9footnote 15, P7Nit, s/the the/the












  • No labels