Skip to Content.
Sympa Menu

metadata-diff - [METADATA-DIFF] Production-Production Diff

Subject: InCommon Metadata Diff List

List archive

[METADATA-DIFF] Production-Production Diff


Chronological Thread 
  • From: InCommon Operations <>
  • To:
  • Subject: [METADATA-DIFF] Production-Production Diff
  • Date: Mon, 13 Jun 2011 16:17:34 -0400 (EDT)

The following diff compares the current production metadata with the

previously issued version of the production metadata.
[https://wayf.incommonfederation.org/metadata-diff/prod-prod/prod-prod-1307996253-validUntil.2011-07-03T23.00.00Z.diff]

--- /opt/incommon/backup_metadata/InCommon-metadata.xml 2011/06/13 15:50:42
1.854
+++ /opt/incommon/backup_metadata/InCommon-metadata.xml 2011/06/13 20:17:23
@@ -8,15 +8,15 @@
<ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
</ds:Transforms>
<ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
-<ds:DigestValue>XdXOA0A4el45jjGZd1f1zbO88vU=</ds:DigestValue>
+<ds:DigestValue>B+vy46383GZEgPj8tuRslIkeb+I=</ds:DigestValue>
</ds:Reference>
</ds:SignedInfo>
<ds:SignatureValue>
-BDKEDDT5vuC19s6WzBv+NDIbF1LFHZGCiUWO7y9x6H6BnURz5HDf0KqDWRbA1+TWsKbg7B1nbEJd
-JgJ3y3OTiA0EFKrTSbYPHyd2pcD6U5pLpyyaAq38wxTwmP3vq19Thl6gipYg/GSW/3ntZiwcO5ld
-8fFX2xNHnLmaknmdwfj3NfE6HCZwRSAIBE9eR8KiOs7t1FK6lOVW4XGR+BCsr4eqHqo+T8l55j02
-/tmwzMINDnTEMLjN+EheONx5xDe34A5Ss6+NwPBLT6X6uTfatxGNwu5dlLGEGmUJ/HAMTLFCa0Mc
-SxHgq7SGioBCMkldGb1oEu20yc3FdjzX0+Yp5Q==
+aXXuqtE7igr3/ymv3LdUefC81JyaxRNyG+68jdnvQPlvfMecw3YIXb/jZBfJqaAQYyx3nNdnuXQd
+U0SV4ucomwN26ZvwJ8pLtM/RVb2RtBG8VEDFiFS4NRHckzCmcBkTxGBcPyPgOY4nDkjPhQGlTic4
+33GNeI6ZRvoFfB5pyr23U8gwwHDrumFRV5o7WPpfZ4CU7UOmifuHLslJqxoHol3tqr/JnYJRXgaU
+wycJlpTgxgDcEoH0rClOqufGvDNCvOicMhyoHHEieLw9KEDB14HxIfOBU3vu7/YTdDmpU29eX4gV
+LUXdWy/WqMK5Lh7gyV3Z2uoCoMa3JlZog66DDw==
</ds:SignatureValue>
<ds:KeyInfo>
<ds:KeyValue>
@@ -28079,6 +28079,15 @@
<!-- Teragrid of the University of Chicago -->
<EntityDescriptor entityID="https://go.teragrid.org/shibboleth";
xmlns="urn:oasis:names:tc:SAML:2.0:metadata">
<SPSSODescriptor
protocolSupportEnumeration="urn:oasis:names:tc:SAML:1.1:protocol
urn:oasis:names:tc:SAML:2.0:protocol">
+ <md:Extensions xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">
+ <mdui:UIInfo xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui">
+ <mdui:DisplayName xml:lang="en">TeraGrid</mdui:DisplayName>
+ <mdui:Description xml:lang="en">The TeraGrid project, funded by the
National Science Foundation, is an open scientific discovery infrastructure
combining leadership class resources at eleven partner sites to create an
integrated, persistent computational resource.</mdui:Description>
+ <mdui:InformationURL
xml:lang="en">https://go.teragrid.org/</mdui:InformationURL>
+ <mdui:PrivacyStatementURL
xml:lang="en">https://www.teragrid.org/web/user-support/allocations_policy</mdui:PrivacyStatementURL>
+ <mdui:Logo height="275" width="809"
xml:lang="en">https://go.teragrid.org/logo</mdui:Logo>
+ </mdui:UIInfo>
+ </md:Extensions>
<md:KeyDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">
<ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#";>
<ds:X509Data>
@@ -28124,6 +28133,12 @@
<md:AssertionConsumerService
xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"
Location="https://test-shib-portal.teragrid.org/Shibboleth.sso/SAML2/POST-SimpleSign";
index="16"/>
<md:AssertionConsumerService
xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"
Location="https://test-shib-portal.teragrid.org/Shibboleth.sso/SAML2/Artifact";
index="17"/>
<md:AssertionConsumerService
xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"
Location="https://test-shib-portal.teragrid.org/Shibboleth.sso/SAML2/ECP";
index="18"/>
+ <AttributeConsumingService
xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" index="1">
+ <ServiceName xml:lang="en">TeraGrid</ServiceName>
+ <ServiceDescription xml:lang="en">The TeraGrid project, funded by the
National Science Foundation, is an open scientific discovery infrastructure
combining leadership class resources at eleven partner sites to create an
integrated, persistent computational resource.</ServiceDescription>
+ <RequestedAttribute FriendlyName="eduPersonTargetedID"
Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.10"
NameFormat="urn:mace:shibboleth:1.0:attributeNamespace:uri"/>
+ <RequestedAttribute FriendlyName="eduPersonTargetedID"
Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.10"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/>
+ </AttributeConsumingService>
</SPSSODescriptor>
<Organization>
<OrganizationName xml:lang="en">Teragrid of the University of
Chicago</OrganizationName>
@@ -30019,6 +30034,14 @@
<!-- Omnilert, LLC -->
<EntityDescriptor entityID="https://www.omnilert.net/shibboleth";
xmlns="urn:oasis:names:tc:SAML:2.0:metadata">
<SPSSODescriptor
protocolSupportEnumeration="urn:oasis:names:tc:SAML:1.1:protocol
urn:oasis:names:tc:SAML:2.0:protocol">
+ <md:Extensions xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">
+ <mdui:UIInfo xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui">
+ <mdui:DisplayName xml:lang="en">Omnilert</mdui:DisplayName>
+ <mdui:Description xml:lang="en">Omnilert is the Multimodal Mass
Communications Network that enables the instant delivery of messages to
mobile phones (SMS), traditional phones (voice), email, web pages, desktops,
digital signage, PA systems, and other communication services. The Omnilert
Network™ is the most robust, reliable, multimodal network of Tier-1 ISP's,
SMS aggregators, wireless carriers, and communication end-points
available</mdui:Description>
+ <mdui:InformationURL
xml:lang="en">http://www.omnilert.com</mdui:InformationURL>
+ <mdui:PrivacyStatementURL
xml:lang="en">http://www.omnilert.com/privacy.html</mdui:PrivacyStatementURL>
+ </mdui:UIInfo>
+ </md:Extensions>
<md:KeyDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">
<ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#";>
<ds:X509Data>
@@ -30058,6 +30081,16 @@
<md:AssertionConsumerService
xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"
Location="https://www.e2campus.net/Shibboleth.sso/SAML2/POST-SimpleSign";
index="10"/>
<md:AssertionConsumerService
xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"
Location="https://www.e2campus.net/Shibboleth.sso/SAML2/Artifact"; index="11"/>
<md:AssertionConsumerService
xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"
Location="https://www.e2campus.net/Shibboleth.sso/SAML2/ECP"; index="12"/>
+ <AttributeConsumingService
xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" index="1">
+ <ServiceName xml:lang="en">Omnilert</ServiceName>
+ <ServiceDescription xml:lang="en">Omnilert is the Multimodal Mass
Communications Network that enables the instant delivery of messages to
mobile phones (SMS), traditional phones (voice), email, web pages, desktops,
digital signage, PA systems, and other communication services. The Omnilert
Network™ is the most robust, reliable, multimodal network of Tier-1 ISP's,
SMS aggregators, wireless carriers, and communication end-points
available</ServiceDescription>
+ <RequestedAttribute FriendlyName="eduPersonPrincipalName"
Name="urn:mace:dir:attribute-def:eduPersonPrincipalName"
NameFormat="urn:mace:shibboleth:1.0:attributeNamespace:uri"/>
+ <RequestedAttribute FriendlyName="eduPersonPrincipalName"
Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.6"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/>
+ <RequestedAttribute FriendlyName="givenName"
Name="urn:mace:dir:attribute-def:givenName"
NameFormat="urn:mace:shibboleth:1.0:attributeNamespace:uri"/>
+ <RequestedAttribute FriendlyName="givenName" Name="urn:oid:2.5.4.42"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/>
+ <RequestedAttribute FriendlyName="sn"
Name="urn:mace:dir:attribute-def:sn"
NameFormat="urn:mace:shibboleth:1.0:attributeNamespace:uri"/>
+ <RequestedAttribute FriendlyName="sn" Name="urn:oid:2.5.4.4"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/>
+ </AttributeConsumingService>
</SPSSODescriptor>
<Organization>
<OrganizationName xml:lang="en">Omnilert, LLC</OrganizationName>
@@ -40446,6 +40479,10 @@
<IDPSSODescriptor errorURL="http://www.brown.edu/";
protocolSupportEnumeration="urn:mace:shibboleth:1.0
urn:oasis:names:tc:SAML:1.1:protocol urn:oasis:names:tc:SAML:2.0:protocol">
<Extensions>
<shibmd:Scope regexp="false">brown.edu</shibmd:Scope>
+ <mdui:UIInfo xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui">
+ <mdui:DisplayName
xml:lang="en">zTest_InCommon_Test_Lab</mdui:DisplayName>
+ <mdui:Description xml:lang="en">This a test IdP run by InCommon
Operations (last updated June&amp;nbsp;13, 2011).</mdui:Description>
+ </mdui:UIInfo>
</Extensions>
<KeyDescriptor use="signing">
<ds:KeyInfo>
@@ -43620,6 +43657,7 @@
<ArtifactResolutionService
Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"
Location="https://mckinley.csuci.edu:8443/idp/profile/SAML2/SOAP/ArtifactResolution";
index="1"/>
<SingleSignOnService
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
Location="https://mckinley.csuci.edu/idp/profile/SAML2/POST/SSO"/>
<SingleSignOnService
Binding="urn:mace:shibboleth:1.0:profiles:AuthnRequest"
Location="https://mckinley.csuci.edu/idp/profile/Shibboleth/SSO"/>
+ <SingleSignOnService
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"
Location="https://mckinley.csuci.edu/idp/profile/SAML2/Redirect/SSO"/>
</IDPSSODescriptor>
<AttributeAuthorityDescriptor
protocolSupportEnumeration="urn:oasis:names:tc:SAML:1.1:protocol
urn:oasis:names:tc:SAML:2.0:protocol">
<Extensions>


An archive of this and past prod-prod diffs is available here:
[https://wayf.incommonfederation.org/metadata-diff/prod-prod/?C=M;O=D]

This is a one-way, notification only email list. If you have questions,
please email
.
You can also discuss
related issues with the community on
.

- InCommon Federation Operations




Archive powered by MHonArc 2.6.16.

Top of Page