Skip to Content.
Sympa Menu

metadata-diff - [METADATA-DIFF] Production-Production Diff

Subject: InCommon Metadata Diff List

List archive

[METADATA-DIFF] Production-Production Diff


Chronological Thread 
  • From: InCommon Operations <>
  • To:
  • Subject: [METADATA-DIFF] Production-Production Diff
  • Date: Fri, 11 Sep 2020 19:03:02 +0000 (UTC)

The following diff compares the current production metadata with the
previously issued version of the production metadata. It is also at
https://wayf.incommonfederation.org/metadata-diff/prod-prod/prod-prod-1599850974-validUntil.2020-09-25T18.51.29Z.diff

diff --git a/InCommon-metadata.xml b/InCommon-metadata.xml
index 097bc05..a0a8538 100644
--- a/InCommon-metadata.xml
+++ b/InCommon-metadata.xml
@@ -1,8 +1,8 @@
-<?xml version="1.0" encoding="UTF-8"?><EntitiesDescriptor
xmlns="urn:oasis:names:tc:SAML:2.0:metadata"
xmlns:alg="urn:oasis:names:tc:SAML:metadata:algsupport"
xmlns:ds="http://www.w3.org/2000/09/xmldsig#";
xmlns:icmd="http://id.incommon.org/metadata";
xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol"
xmlns:init="urn:oasis:names:tc:SAML:profiles:SSO:request-init"
xmlns:mdattr="urn:oasis:names:tc:SAML:metadata:attribute"
xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi"
xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui"
xmlns:remd="http://refeds.org/metadata";
xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
xmlns:shibmd="urn:mace:shibboleth:metadata:1.0"
xmlns:xenc="http://www.w3.org/2001/04/xmlenc#";
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"; ID="INC20200910T184512"
Name="urn:mace:incommon" validUntil="2020-09-24T18:45:12Z"><Signature
xmlns="http://www.w3.org/2000/09/xmldsig#";><SignedInfo><CanonicalizationMethod
Algorithm="http://www.w3.org/2001/10/
xml-exc-c14n#"/><SignatureMethod
Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/><Reference
URI="#INC20200910T184512"><Transforms><Transform
Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/><Transform
Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/></Transforms><DigestMethod

Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>fcDGAOvBea2LEBtbjGNZctN8to6z0kKqaR/hLqTLtXA=</DigestValue></Reference></SignedInfo><SignatureValue>SCkP5R/bfSYb5H/lu3Co3wnUOtBLLnKtQCiU6GtDl0sdbciWenUAVhgSoxyiarEOluFwCO7Rm6ca
-awLd0s0tgDFNfxY/h+5azVIwODcR1QBZib1sCOUNGztkGJeD9S513haniZSnS3RfL0Gy38txEzbS
-Z2HFxcRImpxCMDqVwfnYuw5bU/C16pePlY4cwsBJBa/vKhXkisEBe2gAoiF1DxwbAJA37PZQzXbS
-tvXYBkhkLCl89CSR8kylsgboHwPJJWmHoDy4y8nZhIX5jLCVOHOLVw6LphXq+uGziACoTY4SipBF
-H/wDRSo5xSxAWnRqP8ZQVxDrVr8kgFOp8BbaDA==</SignatureValue><KeyInfo><X509Data><X509Certificate>MIIDgTCCAmmgAwIBAgIJAJRJzvdpkmNaMA0GCSqGSIb3DQEBCwUAMFcxCzAJBgNVBAYTAlVTMRUw
+<?xml version="1.0" encoding="UTF-8"?><EntitiesDescriptor
xmlns="urn:oasis:names:tc:SAML:2.0:metadata"
xmlns:alg="urn:oasis:names:tc:SAML:metadata:algsupport"
xmlns:ds="http://www.w3.org/2000/09/xmldsig#";
xmlns:icmd="http://id.incommon.org/metadata";
xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol"
xmlns:init="urn:oasis:names:tc:SAML:profiles:SSO:request-init"
xmlns:mdattr="urn:oasis:names:tc:SAML:metadata:attribute"
xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi"
xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui"
xmlns:remd="http://refeds.org/metadata";
xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
xmlns:shibmd="urn:mace:shibboleth:metadata:1.0"
xmlns:xenc="http://www.w3.org/2001/04/xmlenc#";
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"; ID="INC20200911T185129"
Name="urn:mace:incommon" validUntil="2020-09-25T18:51:29Z"><Signature
xmlns="http://www.w3.org/2000/09/xmldsig#";><SignedInfo><CanonicalizationMethod
Algorithm="http://www.w3.org/2001/10/
xml-exc-c14n#"/><SignatureMethod
Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/><Reference
URI="#INC20200911T185129"><Transforms><Transform
Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/><Transform
Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/></Transforms><DigestMethod

Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>BOGZj8XpV2/1MUWOZ8gBM91gRCPixGTmKrXjTOnx3PI=</DigestValue></Reference></SignedInfo><SignatureValue>ZhVf0P+E8hoR9nLaLClpSF4ndSB99N1T8UsGmYZRW4UQNdpGmR/gRNwjfg9hZbR4g/884+1bLuLa
+h8yScBQV0XwY1QZwLRoc0mHGq+KN1F4Yhvhe0qafvlCkqLyPbjh1qPZRhm83EKGuCEqafZ1IVz15
+Gt4VsHQHcX/D0KnKznpvNzoWhNRX3SoycOPVBcmXpzYpU18bQdE43sfwgehg5Tg2S/TDb39dED4a
+fiC9imht2KnLif1OV2qnlLi8yBB05wpB9jm5Yi2OvZOsz2k+/7s0BaEZYqZhz22KDsB3BCnF5J8z
+xSW0SNfgR8sZmc457N/t2zfOx0CynPAPxJvXug==</SignatureValue><KeyInfo><X509Data><X509Certificate>MIIDgTCCAmmgAwIBAgIJAJRJzvdpkmNaMA0GCSqGSIb3DQEBCwUAMFcxCzAJBgNVBAYTAlVTMRUw
EwYDVQQKDAxJbkNvbW1vbiBMTEMxMTAvBgNVBAMMKEluQ29tbW9uIEZlZGVyYXRpb24gTWV0YWRh
dGEgU2lnbmluZyBLZXkwHhcNMTMxMjE2MTkzNDU1WhcNMzcxMjE4MTkzNDU1WjBXMQswCQYDVQQG
EwJVUzEVMBMGA1UECgwMSW5Db21tb24gTExDMTEwLwYDVQQDDChJbkNvbW1vbiBGZWRlcmF0aW9u
@@ -19,7 +19,7 @@
qEbjhBFh/utXaeyeSOtaX65GwD5svDHnJBclAGkzeRIXqxmYG+I2zMm/JYGzEnbwToyC7yF6Q8cQ
xOr37hEpqz+WN/x3qM2qyBLECQFjmlJrvRLkSL15PCZiu+xFNFd/zx6btDun5DBlfDS9DG+SHCNH

6Nq+NfP+ZQ8CGzP/3TaZPzMlKPDCjp0XOQfyQqFIXdwjPFTWjEusDBlm4qJAlQ==</X509Certificate></X509Data></KeyInfo></Signature>
<Extensions>
- <mdrpi:PublicationInfo creationInstant="2020-09-10T18:45:12Z"
publisher="https://incommon.org"/>
+ <mdrpi:PublicationInfo creationInstant="2020-09-11T18:51:29Z"
publisher="https://incommon.org"/>
</Extensions>
<EntityDescriptor entityID="https://issues.shibboleth.net/shibboleth";>
<Extensions>
@@ -84421,6 +84421,7 @@
nUepKh7N5UHwfJzvE4bWH+utgDQsRk6YkrsjFQT6E+VLVeGFVGFkxMuXsvlxJBjQ
<idpdisc:DiscoveryResponse
Binding="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol"
Location="https://federationdev.nih.gov/Shibboleth.sso/Login"; index="1"/>
<mdui:UIInfo>
<mdui:DisplayName xml:lang="en">NIH Dev SP</mdui:DisplayName>
+ <mdui:Description xml:lang="en">The NIH Service Provider (SP)
controls access by scientists, researchers, and collaborators worldwide to
protected NIH systems and sites across all NIH Institutes, Centers, and
Offices. To access resources protected by the NIH SP, external requestors are
required to authenticate (often using multifactor authentication) and grant
the release of a limited set of information such as name, email, and
affiliation. (About NIH: The National Institutes of Health (NIH), an agency
in the U.S. Department of Health and Human Services (HHS), is the medical
research agency of the United States — making important discoveries that
improve health and save lives.)</mdui:Description>
<mdui:InformationURL
xml:lang="en">https://www.nih.gov/</mdui:InformationURL>
<mdui:PrivacyStatementURL
xml:lang="en">https://www.nih.gov/web-policies-notices</mdui:PrivacyStatementURL>
<mdui:Logo height="150" width="150"
xml:lang="en">https://auth.nih.gov/images/nih-logo-thumbnail.png</mdui:Logo>
@@ -84476,6 +84477,7 @@ AFzlbwDEQtKt7B5fKmuBCmAwDhP5Mv4AJQ==
<AssertionConsumerService
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
Location="https://authproxytest.nih.gov/Shibboleth.sso/SAML2/POST"; index="6"/>
<AttributeConsumingService index="1">
<ServiceName xml:lang="en">NIH Dev SP</ServiceName>
+ <ServiceDescription xml:lang="en">The NIH Service Provider (SP)
controls access by scientists, researchers, and collaborators worldwide to
protected NIH systems and sites across all NIH Institutes, Centers, and
Offices. To access resources protected by the NIH SP, external requestors are
required to authenticate (often using multifactor authentication) and grant
the release of a limited set of information such as name, email, and
affiliation. (About NIH: The National Institutes of Health (NIH), an agency
in the U.S. Department of Health and Human Services (HHS), is the medical
research agency of the United States — making important discoveries that
improve health and save lives.)</ServiceDescription>
<RequestedAttribute FriendlyName="displayName"
Name="urn:oid:2.16.840.1.113730.3.1.241"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/>
<RequestedAttribute FriendlyName="eduPersonPrincipalName"
Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.6"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
isRequired="true"/>
<RequestedAttribute FriendlyName="givenName" Name="urn:oid:2.5.4.42"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
isRequired="true"/>
@@ -84621,6 +84623,7 @@
TVGvRQA3R6PCeFzh6baPxF2gyFfXQgWyz3efsR8VS+kBNfICAaF/vwjzqPlvm3EJ
<Extensions>
<mdui:UIInfo>
<mdui:DisplayName xml:lang="en">NIH SP</mdui:DisplayName>
+ <mdui:Description xml:lang="en">The NIH Service Provider (SP)
controls access by scientists, researchers, and collaborators worldwide to
protected NIH systems and sites across all NIH Institutes, Centers, and
Offices. To access resources protected by the NIH SP, external requestors are
required to authenticate (often using multifactor authentication) and grant
the release of a limited set of information such as name, email, and
affiliation. (About NIH: The National Institutes of Health (NIH), an agency
in the U.S. Department of Health and Human Services (HHS), is the medical
research agency of the United States — making important discoveries that
improve health and save lives.)</mdui:Description>
<mdui:InformationURL
xml:lang="en">https://www.nih.gov/</mdui:InformationURL>
<mdui:PrivacyStatementURL
xml:lang="en">https://www.nih.gov/web-policies-notices</mdui:PrivacyStatementURL>
<mdui:Logo height="150" width="150"
xml:lang="en">https://auth.nih.gov/images/nih-logo-thumbnail.png</mdui:Logo>
@@ -84673,6 +84676,7 @@ wRSfMoNRIuKT4pg16x8=
<AssertionConsumerService
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
Location="https://federation.nih.gov/Shibboleth.sso/SAML2/POST"; index="3"/>
<AttributeConsumingService index="1">
<ServiceName xml:lang="en">NIH SP</ServiceName>
+ <ServiceDescription xml:lang="en">The NIH Service Provider (SP)
controls access by scientists, researchers, and collaborators worldwide to
protected NIH systems and sites across all NIH Institutes, Centers, and
Offices. To access resources protected by the NIH SP, external requestors are
required to authenticate (often using multifactor authentication) and grant
the release of a limited set of information such as name, email, and
affiliation. (About NIH: The National Institutes of Health (NIH), an agency
in the U.S. Department of Health and Human Services (HHS), is the medical
research agency of the United States — making important discoveries that
improve health and save lives.)</ServiceDescription>
<RequestedAttribute FriendlyName="displayName"
Name="urn:oid:2.16.840.1.113730.3.1.241"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/>
<RequestedAttribute FriendlyName="eduPersonPrincipalName"
Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.6"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
isRequired="true"/>
<RequestedAttribute FriendlyName="givenName" Name="urn:oid:2.5.4.42"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
isRequired="true"/>
@@ -84719,6 +84723,7 @@ wRSfMoNRIuKT4pg16x8=
<idpdisc:DiscoveryResponse
Binding="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol"
Location="https://federationstage.nih.gov/Shibboleth.sso/Login"; index="1"/>
<mdui:UIInfo>
<mdui:DisplayName xml:lang="en">NIH STAGE SP</mdui:DisplayName>
+ <mdui:Description xml:lang="en">The NIH Service Provider (SP)
controls access by scientists, researchers, and collaborators worldwide to
protected NIH systems and sites across all NIH Institutes, Centers, and
Offices. To access resources protected by the NIH SP, external requestors are
required to authenticate (often using multifactor authentication) and grant
the release of a limited set of information such as name, email, and
affiliation. (About NIH: The National Institutes of Health (NIH), an agency
in the U.S. Department of Health and Human Services (HHS), is the medical
research agency of the United States — making important discoveries that
improve health and save lives.)</mdui:Description>
<mdui:InformationURL
xml:lang="en">https://www.nih.gov/</mdui:InformationURL>
<mdui:PrivacyStatementURL
xml:lang="en">https://www.nih.gov/web-policies-notices</mdui:PrivacyStatementURL>
<mdui:Logo height="150" width="150"
xml:lang="en">https://auth.nih.gov/images/nih-logo-thumbnail.png</mdui:Logo>
@@ -84773,6 +84778,7 @@ AFzlbwDEQtKt7B5fKmuBCmAwDhP5Mv4AJQ==
<AssertionConsumerService
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
Location="https://authproxytest.nih.gov/Shibboleth.sso/SAML2/POST"; index="5"/>
<AttributeConsumingService index="1">
<ServiceName xml:lang="en">NIH STAGE SP</ServiceName>
+ <ServiceDescription xml:lang="en">The NIH Service Provider (SP)
controls access by scientists, researchers, and collaborators worldwide to
protected NIH systems and sites across all NIH Institutes, Centers, and
Offices. To access resources protected by the NIH SP, external requestors are
required to authenticate (often using multifactor authentication) and grant
the release of a limited set of information such as name, email, and
affiliation. (About NIH: The National Institutes of Health (NIH), an agency
in the U.S. Department of Health and Human Services (HHS), is the medical
research agency of the United States — making important discoveries that
improve health and save lives.)</ServiceDescription>
<RequestedAttribute FriendlyName="displayName"
Name="urn:oid:2.16.840.1.113730.3.1.241"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/>
<RequestedAttribute FriendlyName="eduPersonPrincipalName"
Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.6"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
isRequired="true"/>
<RequestedAttribute FriendlyName="givenName" Name="urn:oid:2.5.4.42"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
isRequired="true"/>
@@ -84926,6 +84932,7 @@ AFzlbwDEQtKt7B5fKmuBCmAwDhP5Mv4AJQ==
<shibmd:Scope regexp="false">nih.gov</shibmd:Scope>
<mdui:UIInfo>
<mdui:DisplayName xml:lang="en">National Institutes of Health
(NIH)</mdui:DisplayName>
+ <mdui:Description xml:lang="en">The NIH Identity Provider (IdP)
allows NIH staff to access resources for scientific research and
collaboration at organizations across the United States and around the world.
(About NIH: The National Institutes of Health (NIH), an agency in the U.S.
Department of Health and Human Services (HHS), is the medical research agency
of the United States — making important discoveries that improve health and
save lives.)</mdui:Description>
<mdui:PrivacyStatementURL
xml:lang="en">https://www.nih.gov/web-policies-notices</mdui:PrivacyStatementURL>
<mdui:Logo height="150" width="150"
xml:lang="en">https://auth.nih.gov/images/nih-logo-thumbnail.png</mdui:Logo>
</mdui:UIInfo>
@@ -326508,87 +326515,6 @@ wtAkYCK4k7lafduK
<EmailAddress></EmailAddress>
</ContactPerson>
</EntityDescriptor>
-<EntityDescriptor entityID="https://apps-test.cirrusidentity.com/shibboleth";>
- <Extensions>
- <mdrpi:RegistrationInfo registrationAuthority="https://incommon.org"/>
- <mdattr:EntityAttributes>
- <saml:Attribute Name="http://macedir.org/entity-category";
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri">
-
<saml:AttributeValue>http://id.incommon.org/category/registered-by-incommon</saml:AttributeValue>
- </saml:Attribute>
- </mdattr:EntityAttributes>
- </Extensions>
- <SPSSODescriptor
protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
- <Extensions>
- <idpdisc:DiscoveryResponse
Binding="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol"
Location="https://apps-test.cirrusidentity.com/Shibboleth.sso/Login";
index="1"/>
- <mdui:UIInfo>
.
.
.
The complete diff is available here:
https://wayf.incommonfederation.org/metadata-diff/prod-prod/prod-prod-1599850974-validUntil.2020-09-25T18.51.29Z.diff

An archive of this and past prod-prod diffs is available here:
https://wayf.incommonfederation.org/metadata-diff/prod-prod/?C=M;O=D

This is a one-way, notification only email list. If you have questions,
please email . You can also discuss related issues
with the community on .

- InCommon Federation Operations




Archive powered by MHonArc 2.6.19.

Top of Page