Skip to Content.
Sympa Menu

metadata-diff - [METADATA-DIFF] Production-Production Diff

Subject: InCommon Metadata Diff List

List archive

[METADATA-DIFF] Production-Production Diff


Chronological Thread 
  • From: InCommon Operations <>
  • To:
  • Subject: [METADATA-DIFF] Production-Production Diff
  • Date: Wed, 12 Jan 2022 19:50:29 +0000 (UTC)

The following diff compares the current production metadata with the
previously issued version of the production metadata. It is also at
https://wayf.incommonfederation.org/metadata-diff/prod-prod/prod-prod-1642017023-validUntil.2022-01-26T19.39.57Z.diff

diff --git a/InCommon-metadata.xml b/InCommon-metadata.xml
index 181e07b..242343a 100644
--- a/InCommon-metadata.xml
+++ b/InCommon-metadata.xml
@@ -1,8 +1,8 @@
-<?xml version="1.0" encoding="UTF-8"?><EntitiesDescriptor
xmlns="urn:oasis:names:tc:SAML:2.0:metadata"
xmlns:alg="urn:oasis:names:tc:SAML:metadata:algsupport"
xmlns:ds="http://www.w3.org/2000/09/xmldsig#";
xmlns:icmd="http://id.incommon.org/metadata";
xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol"
xmlns:init="urn:oasis:names:tc:SAML:profiles:SSO:request-init"
xmlns:mdattr="urn:oasis:names:tc:SAML:metadata:attribute"
xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi"
xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui"
xmlns:remd="http://refeds.org/metadata";
xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
xmlns:shibmd="urn:mace:shibboleth:metadata:1.0"
xmlns:xenc="http://www.w3.org/2001/04/xmlenc#";
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"; ID="INC20220111T193832"
Name="urn:mace:incommon" validUntil="2022-01-25T19:38:32Z"><Signature
xmlns="http://www.w3.org/2000/09/xmldsig#";><SignedInfo><CanonicalizationMethod
Algorithm="http://www.w3.org/2001/10/
xml-exc-c14n#"/><SignatureMethod
Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/><Reference
URI="#INC20220111T193832"><Transforms><Transform
Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/><Transform
Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/></Transforms><DigestMethod

Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>LL5ukDEHMaEpoKrP+JGYZEPsI6kDu3WkIITW+CAneXM=</DigestValue></Reference></SignedInfo><SignatureValue>UA6Ow2xxRT+BrKKiNVLTwDRui0vyQknaHFVZySq8WYR4jqdvXslUSjB+CIu+raG7EN59J1zZAWHE&#13;
-R5ukjJwMlRXJpvWDmXOXoUw77vcYeVl5jDYgE3wyQyR9ifO92T24ELs6kI6X8Ik9zDsflTNnDVNZ&#13;
-sQMRXRgZm9yAvzbur6lszinwA9t+3mwn4i67vFxMs/Nmhz2hqrw8N1g+9090t/pJnjeDl4CvEVF9&#13;
-D0Kz5EnmKwtXIOhftJlgoh1pN2Nxny6TcycNl8rdHw/Xxltp7DVNbMZQhXm5PluWEk8Hu7ZNDkRT&#13;
-U7wN+EOzwwJVVJS0ateaBSPBPdpjBvWuFIZMlQ==</SignatureValue><KeyInfo><X509Data><X509Certificate>MIIDgTCCAmmgAwIBAgIJAJRJzvdpkmNaMA0GCSqGSIb3DQEBCwUAMFcxCzAJBgNVBAYTAlVTMRUw&#13;
+<?xml version="1.0" encoding="UTF-8"?><EntitiesDescriptor
xmlns="urn:oasis:names:tc:SAML:2.0:metadata"
xmlns:alg="urn:oasis:names:tc:SAML:metadata:algsupport"
xmlns:ds="http://www.w3.org/2000/09/xmldsig#";
xmlns:icmd="http://id.incommon.org/metadata";
xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol"
xmlns:init="urn:oasis:names:tc:SAML:profiles:SSO:request-init"
xmlns:mdattr="urn:oasis:names:tc:SAML:metadata:attribute"
xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi"
xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui"
xmlns:remd="http://refeds.org/metadata";
xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
xmlns:shibmd="urn:mace:shibboleth:metadata:1.0"
xmlns:xenc="http://www.w3.org/2001/04/xmlenc#";
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"; ID="INC20220112T193957"
Name="urn:mace:incommon" validUntil="2022-01-26T19:39:57Z"><Signature
xmlns="http://www.w3.org/2000/09/xmldsig#";><SignedInfo><CanonicalizationMethod
Algorithm="http://www.w3.org/2001/10/
xml-exc-c14n#"/><SignatureMethod
Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/><Reference
URI="#INC20220112T193957"><Transforms><Transform
Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/><Transform
Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/></Transforms><DigestMethod

Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>zclsSl2Nn0jDz08VC0p325sGomm88YZHpCwtCMTgcsM=</DigestValue></Reference></SignedInfo><SignatureValue>khsPpQWryXLcFr41eRK4581gOj65MfWmEelggsg6kNSj9eu0EfwCLwKdLY1/hJyvdHbDjPmD9RDr&#13;
+d7FA7IFCXOgz1zg31TA4PJjyf/ti19PS9ir+CY0inkt4X8cpkzxI4azhladNfyqE1rfXzZfHBxSG&#13;
+UNWTgwS5fnPUCYGNFxzvg+RLXgh6KMNdrEs7DqDXsgS+QquieTGZhckWj9pEzJvUlT8XxYoXvTYB&#13;
+9oc+ot/eYK/MuZebs98YKUi5prv2aOWEbOCFaOwvKQdZYpJwISNLs3opridt4pCY1+9kvbf1lhZI&#13;
+UqDAKWCarrIGoVlAkwE8kWah7pFN+0XnFYpVCg==</SignatureValue><KeyInfo><X509Data><X509Certificate>MIIDgTCCAmmgAwIBAgIJAJRJzvdpkmNaMA0GCSqGSIb3DQEBCwUAMFcxCzAJBgNVBAYTAlVTMRUw&#13;

EwYDVQQKDAxJbkNvbW1vbiBMTEMxMTAvBgNVBAMMKEluQ29tbW9uIEZlZGVyYXRpb24gTWV0YWRh&#13;

dGEgU2lnbmluZyBLZXkwHhcNMTMxMjE2MTkzNDU1WhcNMzcxMjE4MTkzNDU1WjBXMQswCQYDVQQG&#13;

EwJVUzEVMBMGA1UECgwMSW5Db21tb24gTExDMTEwLwYDVQQDDChJbkNvbW1vbiBGZWRlcmF0aW9u&#13;
@@ -19,7 +19,7 @@
qEbjhBFh/utXaeyeSOtaX65GwD5svDHnJBclAGkzeRIXqxmYG+I2zMm/JYGzEnbwToyC7yF6Q8cQ&#13

xOr37hEpqz+WN/x3qM2qyBLECQFjmlJrvRLkSL15PCZiu+xFNFd/zx6btDun5DBlfDS9DG+SHCNH&#13;

6Nq+NfP+ZQ8CGzP/3TaZPzMlKPDCjp0XOQfyQqFIXdwjPFTWjEusDBlm4qJAlQ==</X509Certificate></X509Data></KeyInfo></Signature>
<Extensions>
- <mdrpi:PublicationInfo creationInstant="2022-01-11T19:38:32Z"
publisher="https://incommon.org"/>
+ <mdrpi:PublicationInfo creationInstant="2022-01-12T19:39:57Z"
publisher="https://incommon.org"/>
</Extensions>
<EntityDescriptor entityID="https://mfa-auth.dev2.phenoapp.com/Saml2";>
<Extensions>
@@ -80414,7 +80414,7 @@
EvSmn6ck9a5RkI8DubDBah4v6tfSFW5rG1yPtysNhJ+7/jdvaJYsjvgfT12/3sX9
<mdui:DisplayName xml:lang="en">NIH Dev SP</mdui:DisplayName>
<mdui:Description xml:lang="en">The NIH Service Provider (SP)
controls access by scientists, researchers, and collaborators worldwide to
protected NIH systems and sites across all NIH Institutes, Centers, and
Offices. To access resources protected by the NIH SP, external requestors are
required to authenticate (often using multifactor authentication) and grant
the release of a limited set of information such as name, email, and
affiliation. (About NIH: The National Institutes of Health (NIH), an agency
in the U.S. Department of Health and Human Services (HHS), is the medical
research agency of the United States making important discoveries that
improve health and save lives.)</mdui:Description>
<mdui:InformationURL
xml:lang="en">https://www.nih.gov/</mdui:InformationURL>
- <mdui:PrivacyStatementURL
xml:lang="en">https://www.nih.gov/web-policies-notices</mdui:PrivacyStatementURL>
+ <mdui:PrivacyStatementURL
xml:lang="en">https://auth.nih.gov/certauthv3/forms/help/NIHLoginPolicies.html</mdui:PrivacyStatementURL>
<mdui:Logo height="150" width="150"
xml:lang="en">https://auth.nih.gov/images/nih-logo-thumbnail.png</mdui:Logo>
</mdui:UIInfo>
</Extensions>
@@ -80624,7 +80624,7 @@
TVGvRQA3R6PCeFzh6baPxF2gyFfXQgWyz3efsR8VS+kBNfICAaF/vwjzqPlvm3EJ
<mdui:DisplayName xml:lang="en">NIH SP</mdui:DisplayName>
<mdui:Description xml:lang="en">The NIH Service Provider (SP)
controls access by scientists, researchers, and collaborators worldwide to
protected NIH systems and sites across all NIH Institutes, Centers, and
Offices. To access resources protected by the NIH SP, external requestors are
required to authenticate (often using multifactor authentication) and grant
the release of a limited set of information such as name, email, and
affiliation. (About NIH: The National Institutes of Health (NIH), an agency
in the U.S. Department of Health and Human Services (HHS), is the medical
research agency of the United States making important discoveries that
improve health and save lives.)</mdui:Description>
<mdui:InformationURL
xml:lang="en">https://www.nih.gov/</mdui:InformationURL>
- <mdui:PrivacyStatementURL
xml:lang="en">https://www.nih.gov/web-policies-notices</mdui:PrivacyStatementURL>
+ <mdui:PrivacyStatementURL
xml:lang="en">https://auth.nih.gov/certauthv3/forms/help/NIHLoginPolicies.html</mdui:PrivacyStatementURL>
<mdui:Logo height="150" width="150"
xml:lang="en">https://auth.nih.gov/images/nih-logo-thumbnail.png</mdui:Logo>
</mdui:UIInfo>
</Extensions>
@@ -80733,7 +80733,7 @@
cO1U0lEui7FlnPW6rRmEbhp/bChVJMkxw8sBH4K3Vrx9c15nPuBgv4E1cFLe
<mdui:DisplayName xml:lang="en">NIH STAGE SP</mdui:DisplayName>
<mdui:Description xml:lang="en">The NIH Service Provider (SP)
controls access by scientists, researchers, and collaborators worldwide to
protected NIH systems and sites across all NIH Institutes, Centers, and
Offices. To access resources protected by the NIH SP, external requestors are
required to authenticate (often using multifactor authentication) and grant
the release of a limited set of information such as name, email, and
affiliation. (About NIH: The National Institutes of Health (NIH), an agency
in the U.S. Department of Health and Human Services (HHS), is the medical
research agency of the United States making important discoveries that
improve health and save lives.)</mdui:Description>
<mdui:InformationURL
xml:lang="en">https://www.nih.gov/</mdui:InformationURL>
- <mdui:PrivacyStatementURL
xml:lang="en">https://www.nih.gov/web-policies-notices</mdui:PrivacyStatementURL>
+ <mdui:PrivacyStatementURL
xml:lang="en">https://auth.nih.gov/certauthv3/forms/help/NIHLoginPolicies.html</mdui:PrivacyStatementURL>
<mdui:Logo height="150" width="150"
xml:lang="en">https://auth.nih.gov/images/nih-logo-thumbnail.png</mdui:Logo>
</mdui:UIInfo>
</Extensions>
@@ -80839,7 +80839,7 @@ AFzlbwDEQtKt7B5fKmuBCmAwDhP5Mv4AJQ==
<Extensions>
<mdui:UIInfo>
<mdui:DisplayName xml:lang="en">NIH Dev SP</mdui:DisplayName>
- <mdui:PrivacyStatementURL
xml:lang="en">https://www.nih.gov/web-policies-notices</mdui:PrivacyStatementURL>
+ <mdui:PrivacyStatementURL
xml:lang="en">https://auth.nih.gov/certauthv3/forms/help/NIHLoginPolicies.html</mdui:PrivacyStatementURL>
<mdui:Logo height="150" width="150"
xml:lang="en">https://auth.nih.gov/images/nih-logo-thumbnail.png</mdui:Logo>
</mdui:UIInfo>
</Extensions>
@@ -80884,6 +80884,7 @@ AFzlbwDEQtKt7B5fKmuBCmAwDhP5Mv4AJQ==
</ds:X509Certificate>
</ds:X509Data>
</ds:KeyInfo>
+ <EncryptionMethod
Algorithm="http://www.w3.org/2001/04/xmlenc#aes128-cbc"/>
</KeyDescriptor>
<AssertionConsumerService
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
Location="https://authdev.nih.gov/affwebservices/public/saml2assertionconsumer";
index="1"/>
<AssertionConsumerService
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
Location="https://authtest.nih.gov/affwebservices/public/saml2assertionconsumer";
index="2"/>
@@ -80945,7 +80946,7 @@ AFzlbwDEQtKt7B5fKmuBCmAwDhP5Mv4AJQ==
<mdui:UIInfo>
<mdui:DisplayName xml:lang="en">National Institutes of Health
(NIH)</mdui:DisplayName>
<mdui:Description xml:lang="en">The NIH Identity Provider (IdP)
allows NIH staff to access resources for scientific research and
collaboration at organizations across the United States and around the world.
(About NIH: The National Institutes of Health (NIH), an agency in the U.S.
Department of Health and Human Services (HHS), is the medical research agency
of the United States — making important discoveries that improve health and
save lives.)</mdui:Description>
- <mdui:PrivacyStatementURL
xml:lang="en">https://www.nih.gov/web-policies-notices</mdui:PrivacyStatementURL>
+ <mdui:PrivacyStatementURL
xml:lang="en">https://auth.nih.gov/certauthv3/forms/help/NIHLoginPolicies.html</mdui:PrivacyStatementURL>
<mdui:Logo height="150" width="150"
xml:lang="en">https://auth.nih.gov/images/nih-logo-thumbnail.png</mdui:Logo>
</mdui:UIInfo>
</Extensions>
@@ -108199,6 +108200,38 @@ Dw==
</ds:KeyInfo>
<EncryptionMethod
Algorithm="http://www.w3.org/2001/04/xmlenc#aes128-cbc"/>
</KeyDescriptor>
+ <KeyDescriptor>
+ <ds:KeyInfo>
+ <ds:X509Data>
+ <!-- Serial No. 16544772849574110160, expires on Fri Jan 9
20:20:51 2032 GMT -->
+ <ds:X509Certificate>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.
.
.
The complete diff is available here:
https://wayf.incommonfederation.org/metadata-diff/prod-prod/prod-prod-1642017023-validUntil.2022-01-26T19.39.57Z.diff

An archive of this and past prod-prod diffs is available here:
https://wayf.incommonfederation.org/metadata-diff/prod-prod/?C=M;O=D

This is a one-way, notification only email list. If you have questions,
please email . You can also discuss related issues
with the community on .

- InCommon Federation Operations




Archive powered by MHonArc 2.6.24.

Top of Page