Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Introduction

This wiki site is offered to assist Cornell web site administrators who are interested in using Shibboleth authentication and authorization technology for access to their website, or to a vendor's website. The Shibboleth Service Provider can usually be used as a replacement for CUWebAuth. The advantage of using Shibboleth is that you can enable access to your site to users from other institutions that are members of the InCommon Federation. 

See the InCommon website for more information and a list of Colleges and Universities that are members.

Shibboleth will not enable people from all colleges and universities to have access to your site, only those that are members of the InCommon Federation. In addition, you can restrict your site to only certain members of InCommon, and only if those members have certain attributes (such as student, faculty, staff, etc.)

Shibboleth is also a popular method for enabling cloud vendor sites to authenticate and authorize Cornell users.

Integrators outside of InCommon who would like to make use of Cornell's Identity Provider may point to the test IDP first and work through any initial issues. When you are ready to move your integration into production, please submit a request at https://shibrequest.cit.cornell.edu to start the process.

Info
In the follow up to a critical security advisory that Shibboleth Consortium released on Feb 27 2018, Identity Provider should begin to insist on the use of XML Encryption going forward. From now on, all the new service provider must provide a certificate for encryption in the metadata.

Cornell IDP Info

Generally, vendors will have the following questions. You can send them a link to this page to get started

Expand
titleWhat is the EntityID for the Cornell Identity Provider?

Prod IDP: https://shibidp.cit.cornell.edu/idp/shibboleth

Test IDP: https://shibidp-test.cit.cornell.edu/idp/shibboleth

Expand
titleWhat is the URL for Cornell IDP metadata?

Cornell is the member of InCommon. Cornell's metadata is included in InCommon's metadata. Get Cornell's metadata from InCommon:

http://md.incommon.org/InCommon/InCommon-metadata-idp-only.xml

If you just need the content of Cornell IDP metadata, get it from:

https://shibidp.cit.cornell.edu/idp/shibboleth

If you are integrating test instance of your application, please point it to Cornell IDP test instance. Test IDP's metadata can be accessed from https://shibidp-test.cit.cornell.edu/idp/shibboleth

Expand
titleIDP Certificate
https://confluence.cornell.edu/display/SHIBBOLETH/IDP+certificate
Expand
titleIDP Login URL

Prod IDP login URL(POST binding):  https://shibidp.cit.cornell.edu/idp/profile/SAML2/POST/SSO

Prod IDP login URL(Redirect binding): https://shibidp.cit.cornell.edu/idp/profile/SAML2/Redirect/SSO

Test IDP login URL (POST binding): https://shibidp-test.cit.cornell.edu/idp/profile/SAML2/POST/SSO

Test IDP login URL(Redirect binding): https://shibidp-test.cit.cornell.edu/idp/profile/SAML2/Redirect/SSO

Expand
titleDoes the Cornell Identity Provider provide a logout service?
No. Our IdP doesn't support logout because our credentials stick around until you close your browser. We usually recommend that you give the user instructions to quit the browser if they want to log out. Recently one of our vendors hooked up their logout button to a page that gives instructions – see example.
Expand
titleDoes Cornell Shibboleth work with Weill Cornell Medical school CWIDs?
No. Weill Medical school has its own Identity Provider. If your application service provider supports multiple Identity Providers, a separate integration request can be sent to Weill Medical IT.
Expand
titleDoes Cornell Shibboleth work with GuestIDs?
No. Cornell IDP only support Cornell NetID login.
Expand
titleDoes the Cornell Identity Provider provide High Availability?
Yes, the Identity Provider is behind the load balancer which provides load balancing and failover.
Expand
titleWhat attributes does the Cornell Identity Provider Release?

Currently we release the following public attributes. Other attributes are available but must be configured - please send email to idmgmt@cornell.edu if you don't see the attribute you are looking for.

Majority of Service Providers use Attribute Name In SAML Assertion(value in second column) to map to the attribute in their system, but some service providers use Friendly name in SAML Assertion.

AttributeNameInEnterpriseDirectoryAttribute Name In SAML AssertionAttribute Friendly Name in SAML Assertion
edupersonprimaryaffiliationurn:oid:1.3.6.1.4.1.5923.1.1.1.5edupersonprimaryaffiliation

cn(commonName)

urn:oid:2.5.4.3cn
eduPersonPrincipalName (netid@cornell.edu)urn:oid:1.3.6.1.4.1.5923.1.1.1.6eduPersonPrincipalName
givenName (first name)urn:oid:2.5.4.42givenName
sn(last name)urn:oid:2.5.4.4sn
displayNameurn:oid:2.16.840.1.113730.3.1.241displayName
uid (netid)urn:oid:0.9.2342.19200300.100.1.1uid
eduPersonOrgDNurn:oid:1.3.6.1.4.1.5923.1.1.1.3eduPersonOrgDN
mailurn:oid:0.9.2342.19200300.100.1.3mail
eduPersonAffiliationurn:oid:1.3.6.1.4.1.5923.1.1.1.1eduPersonAffiliation
eduPersonScopedAffiliationurn:oid:1.3.6.1.4.1.5923.1.1.1.9eduPersonScopedAffiliation
eduPersonEntitlementurn:oid:1.3.6.1.4.1.5923.1.1.1.7eduPersonEntitlement

TransientId is the default NameID.

Expand
titleCan I get a Cornell NetID to test with?
If you don't already have a Cornell NetID, you might be able to obtain an exception with sponsor NetID. Please talk to the person who is your contact at Cornell, or email idmgmt@cornell.edu.

Service Provider Installation

There are at least four choices for Service Provider installation.We have experimented with the C version and links to our notes are included here. As we try other versions we will update this site.

How to install Shibboleth Service Provider on Windows

Simplesamlphp

C version, distributed on the Internet2 site