Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

 

 

Note: The POP is deprecated and replaced by Baseline Expectations for Trust in Federation

 

 

InCommon Federation Participant Operational Practices

...

University of California, Davis as of 20 August 2015 23 January 2018


(based on the POP submitted to InCommon on 19 July 2007; wording updated to the 8 Feburary 2008 InCommon POP template.)

...

Additional information about the Participant's identity management practices and/or privacy policy regarding personal information can be found on-line at the following location(s):

1.3 Contact information

The following person or office can answer questions about the Participant's identity management system or resource access management policy or practice.

Name

Joshua Van Horn

Title or role

Manager, IET Enterprise Application & Infrastructure Services

Email address

jvanhorn AT ucdavis DOT edu

Phone

+1 530 754 6699

2. Identity Provider Information

...

More information can be found at the under UCD Computing Account Services FAQ.

2.2 "Member of Community" [#4] is an assertion that might be offered to enable access to resources made available to individuals who participate in the primary mission of the university or organization. For example, this assertion might apply to anyone whose affiliation is "current student, faculty, or staff."

...

2.4 What technologies are used for your electronic identity credentials (e.g., Kerberos, userID/password, PKI, ...) that are relevant to Federation activities? If more than one type of electronic credential is issued, how is it determined who receives which type? If multiple credentials are linked, how is this managed (e.g., anyone with a Kerberos credential also can acquire a PKI credential) and recorded?

Kerberos LDAP is the principal store of credential information. Secondarily, login IDs and password hashes are maintained in NIS maps (deprecated), LDAPKerberos, and Active Directory. The central accounts management system synchronizes password changes as necessary.

...

2.6 If you support a "single sign-on" (SSO) or similar campus-wide system to allow a single user authentication action to serve multiple applications, and you will make use of this to authenticate people for InCommon Service Providers, please describe the key security aspects of your SSO system including whether session timeouts are enforced by the system, whether user-initiated session termination is supported, and how use with "public access sites" is protected.

The campus employs both a home-grown legacy SSO ("DistAuth") and JA-SIG CAS. Both authenticate against the campus Kerberos service. Both employ configurable session timeouts in addition to a twenty-four hour Kerberos TGT timeout. Although both SSO services offer a limited form of Apereo CAS for single sign-on. It authenticates against the campus LDAP service, with failover to Kerberos. CAS session timeout is currently twelve hours. Though CAS supports user-initiated logout, clients are nonetheless strongly cautioned to close browser sessions when finished. InCommon Identity Providers will authenticate via JA-SIG The UC Davis SAML Identity Provider delegates SSO to CAS.

2.7 Are your primary electronic identifiers for people, such as "net ID," eduPersonPrincipalName, or eduPersonTargetedID considered to be unique for all time to the individual to whom they are assigned? If not, what is your policy for re-assignment and is there a hiatus between such reuse?

The UC Davis institutionally-unique identifier ("MothraID") is permanent, never reassigned, and is not reused.

A campus NetID ("Kerberos" login ID) is considered permanent as long as the client remains affiliated with the University, and the client does not rename the NetID. NetIDs no longer in use remain "locked" for a minimum of one year following removal, after which they may be reused.

Certain affiliates (faculty, staff, alumni), after separating from the University, are eligible to participate in an email-forwarding service. As long as they recommit once every two years using their campus NetID, they may maintain email forwarding indefinitely.The eduPersonTargetedID attribute is not currently available in production systems. Projects on the horizon will shortly mandate the use of one or both of these attributes. forwarding indefinitely.

The eduPersonPrincipalName attribute, being composed from the campus NetID, may change if someone chooses to rename their NetID ("Kerberos" login ID). The eduPersonTargetedID attribute will be permanent, very likely algorithmically composed, and so not changable by the end user.

Electronic Identity Database

...

A sampling of applications which may employ electronic credentials can be found at in the UC Davis Computing Resources siteIT Service Catalog.

Attribute Assertions

Attributes are the information data elements in an attribute assertion you might make to another Federation participant concerning the identity of a person in your identity management system.

...

4. Other Information

4.1 Technical Standards, Versions and Interoperability

Identify the version of Internet2 Shibboleth code release that you are using or, if not using the standard Shibboleth code, what version(s) of the SAML and SOAP and any other relevant standards you have implemented for this purpose.

Shibboleth IdP 23.3.80
Shibboleth SP 2.5.x

4.2 Other Considerations

...

The numbered paragraphs below provide additional background to the numbered questions in the main part of this document.

[1.2]

InCommon Participants who manage Identity Providers are strongly encouraged to post on their web site the privacy and information security policies that govern their identity management system. Particpants who manage Service Providers are strongly encouraged to post their policies with respect to use of personally identifying information.

[1.3]

Other InCommon Participants may wish to contact this person or office with further questions about the information you have provided or if they wish to establish a more formal relationship with your organization regarding resource sharing.

[2]

Many organizations have very informal processes for issuing electronic credentials. For example, one campus does this through their student bookstore. A Service Provider may be more willing to accept your assertions to the extent that this process can be seen as authoritative.

[2.1]

It is important for a Service Provider to have some idea of the community whose identities you may represent. This is particularly true for assertions such as the eduPerson "Member of Community." A typical definition might be "Faculty, staff, and active students" but it might also include alumni, prospective students, temporary employees, visiting scholars, etc. In addition, there may be formal or informal mechanisms for making exceptions to this definition, e.g., to accommodate a former student still finishing a thesis or an unpaid volunteer.

This question asks to whom you, as an Identity Provider, will provide electronic credentials. This is typically broadly defined so that the organization can accommodate a wide variety of applications locally. The reason this question is important is to distinguish between the set of people who might have a credential that you issue and the subset of those people who fall within your definition of "Member of Community" for the purpose of InCommon attribute assertions.

[2.2]

The assertion of "Member of Community" is often good enough for deciding whether to grant access to basic on-line resources such as library-like materials or web sites. InCommon encourages participants to use this assertion only for "Faculty, Staff, and active Students" but some organizations may have the need to define this differently. InCommon Service Providers need to know if has been defined differently.

[2.3]

For example, if there is a campus recognized office of record that issues such electronic credentials and that office makes use of strong, reliable technology and good database management practices, those factors might indicate highly reliable credentials and hence trustworthy identity assertions.

[2.4]

Different technologies carry different inherent risks. For example, a userID and password can be shared or "stolen" rather easily. A PKI credential or SecureID card is much harder to share or steal. For practical reasons, some campuses use one technology for student credentials and another for faculty and staff. In some cases sensitive applications will warrant stronger and/or secondary credentials.

[2.5]

Sending passwords in "clear text" is a significant risk and all InCommon Participants are strongly encouraged to eliminate any such practice. Unfortunately this may be difficult, particularly with legacy applications. For example, gaining access to a centralized calendar application via a wireless data connection while you are attending a conference might reveal your password to many others at that conference. If this is also your campus credential password, it could be used by another person to impersonate you to InCommon Participants.

[2.6]

"Single sign-on" (SSO) is a method that allows a user to unlock their )electronic identity credential once and then use it for access to a variety of resources and applications for some period of time. This avoids people having to remember many different identifiers and passwords or to continually log into and out of systems. However, it also may weaken the link between an electronic identity and the actual person to whom it refers because someone else might be able to use the same computer and assume the former user's identity. If there is no limit on the duration of a SSO session, a Federation Service Provider may be concerned about the validity of any identity assertions you might make. Therefore it is important to ask about your use of SSO technologies.

[2.7]

In some identity management systems, primary identifiers for people might be reused, particularly if they contain common names, e.g. Jim Smith@MYU.edu. This can create ambiguity if a Service Provider requires this primary identifier to manage access to resources for that person.

[2.8]

Security of the database that holds information about a person is at least as critical as the electronic identity credentials that provide the links to records in that database. Appropriate security for the database, as well as management and audit trails of changes made to that database, and management of access to that database information are important.

[2.9]

Many organizations will make available to anyone certain, limited "public information." Other information may be given only to internal organization users or applications, or may require permission from the subject under FERPA or HIPAA rules. A Service Provider may need to know what information you are willing to make available as "public information" and what rules might apply to other information that you might release.

[2.10]

In order to help a Service Provider assess how reliable your identity assertions may be, it is helpful to know how your organization uses those same assertions. The assumption here is that you are or will use the same identity management system for your own applications as you are using for InCommon purposes.

[2.11]

Your answer to this question indicates the degree of confidence you have in the accuracy of your identity assertions.

[2.12]

Even "public information" may be constrained in how it can be used. For example, creating a marketing email list by "harvesting" email addresses from a campus directory web site may be considered illicit use of that information. Please indicate what restrictions you place on information you make available to others.

[2.13]

Please indicate what legal or other external constraints there may be on information you make available to others.

[3.1]

Please identify your access management requirements to help other Participants understand and plan for use of your resource(s). You might also or instead provide contact information for an office or person who could answer inquiries.

[3.2]

As a Service Provider, please declare what use(s) you would make of attribute information you receive.

[3.3]

Personally identifying information can be a wide variety of things, not merely a name or credit card number. All information other than large group identity, e.g., "member of community," should be protected while resident on your site.

[3.4]

Certain functional positions can have extraordinary privileges with respect to information on your systems. What oversight means are in place to ensure incumbents do not misuse such privileges?

[3.5]

Occasionally protections break down and information is compromised. Some states have laws requiring notification of affected individuals. What legal and/or institutional policies govern notification of individuals if information you hold is compromised?

[4.1]

Most InCommon Participants will use Internet2 Shibboleth technology but this is not required. It may be important for other participants to understand whether you are using other implementations of the technology standards.

[4.2]

As an Identity Provider, you may wish to place constraints on the kinds of applications that may make use of your assertions. As a Service Provider, you may wish to make a statement about how User credentials must be managed. This question is completely open ended and for your use.

Glossary

access management

The collection of systems and or services associated with specific on-line resources and/or services that together derive the decision about whether to allow a given individual to gain access to those resources or make use of those services.

assertion

The identity information provided by an Identity Provider to a Service Provider.

attribute

A single piece of information associated with an electronic identity database record. Some attributes are general; others are personal. Some subset of all attributes defines a unique individual.

authentication

The process by which a person verifies or confirms their association with an electronic identifier. For example, entering a password that is associated with an UserID or account name is assumed to verify that the user is the person to whom the UserID was issued.

authorization

The process of determining whether a specific person should be allowed to gain access to an application or function, or to make use of a resource. The resource manager then makes the access control decision, which also may take into account other factors such as time of day, location of the user, and/or load on the resource system.

electronic identifier

A string of characters or structured data that may be used to reference an electronic identity. Examples include an email address, a user account name, a Kerberos principal name, a UC or campus NetID, an employee or student ID, or a PKI certificate.

electronic identity

A set of information that is maintained about an individual, typically in campus electronic identity databases. May include roles and privileges as well as personal information. The information must be authoritative to the applications for which it will be used.

electronic identity credential

An electronic identifier and corresponding personal secret associated with an electronic identity. An electronic identity credential typically is issued to the person who is the subject of the information to enable that person to gain access to applications or other resources that need to control such access.

electronic identity database

A structured collection of information pertaining to a given individual. Sometimes referred to as an "enterprise directory." Typically includes name, address, email address, affiliation, and electronic identifier(s). Many technologies can be used to create an identity database, for example LDAP or a set of linked relational databases.

identity

Identity is the set of information associated with a specific physical person or other entity. Typically an Identity Provider will be authoritative for only a subset of a person's identity information. What identity attributes might be relevant in any situation depend on the context in which it is being questioned.

identity management system

A set of standards, procedures and technologies that provide electronic credentials to individuals and maintain authoritative information about the holders of those credentials.

Identity Provider

A campus or other organization that manages and operates an identity management system and offers information about members of its community to other InCommon participants.

NetID

An electronic identifier created specifically for use with on-line applications. It is often an integer and typically has no other meaning.

personal secret (also verification token)

Used in the context of this document, is synonymous with password, pass phrase or PIN. It enables the holder of an electronic identifier to confirm that s/he is the person to whom the identifier was issued.

Service Provider

A campus or other organization that makes on-line resources available to users based in part on information about them that it receives from other InCommon participants.

[1

Anchor
1
1
] Such permission already might be implied by existing contractual agreements.
[2
Anchor
2
2
] Your responses to these questions should be posted in a readily accessible place on your web site, and the URL submitted to InCommon. If not posted, you should post contact information for an office that can discuss it privately with other InCommon Participants as needed. If any of the information changes, you must update your on-line statement as soon as possible.
[3
Anchor
3
3
] A general note regarding attributes and recommendations with the Federation is available here: httphttps://www.incommonfederationincommon.org/federation/attributes.html
[4
Anchor
4
4
] "Member" is one possible value for eduPersonAffiliation as defined in the eduPerson schema. It is intended to include faculty, staff, student, and other persons with a basic set of privileges that go with membership in the university community (e.g., library privileges). "Member of Community" could be derived from other values in {{ eduPersonAffiliation "} or assigned explicitly as "Member" in the electronic identity database. See httphttps://www.educauseinternet2.edu/products-services/trust-identity/eduperson-eduorg/