Page tree

European Commission Digital

eID Services


eIDAS-Node version 1.4.2

This page contains a collection of the resources for the eIDAS-Node version 1.4.2, released on 7th August 2018.



Download eIDAS-Node v1.4.2


Bugs, issues or suggestions?

or log a ticket via the eID Service Desk



Description

Release 1.4.2 of the eIDAS sample implementation for Member States is an all-in-one package for the Java platform including binary distributions for Glassfish, JBoss, Tomcat, WebLogic, WebSphere and the source code (Maven project). This release is based on version 1.1 of the eIDAS technical specifications and includes one vulnerability fix:

  • Removal of vulnerability EID-631: Issuer URL in SAML AuthnRequest can be manipulated

Previously, in Release 1.4.1 the following changes were included:

  • German MW integration: Correction of the exception when parsing German metadata;
  • Addition of the protocol versioning elements to metadata;
  • Correction of Junit test for which metadata were expired;
  • Correction of Gender allowed values : Addition of temporarily "Not Specified" in Gender values validation;

 Please consult the release notes and the Migration Guide for a more detailed description of the changes introduced with this release.

Member States can either use this release as a sample implementation for demonstration purposes or they can adapt it as a basis for their own eIDAS scheme.

The testing tools (demo SP, demo IdP) and the supplied Specific part, should be used for demo purposes only on your local machine, and should not be deployed in your infrastructure.

With each release, the DIGITAL eID Team strives to improve users' DIGITAL eID experience. Future versions of the technical specifications will be further improved based on the feedback received on this current version.  


Data integrity

MD5

SHA256

Release note

Release note

Last updated 07 July 2018




Useful documentation 


eIDAS Node Installation Quick Start Guide v1.4.1.pdf
The document is the same as for release v1.4.1. It describes how to quickly install a Service Provider, eIDAS-Node Connector, eIDAS-Node Proxy Service and IdP from the distributions in this release package.
Facilitates migration from eIDAS-Node v1.4.1 to eIDAS-Node v1.4.2.
Describes the steps involved when implementing a Basic Setup and goes on to provide detailed information required for customisation and deployment.
eIDAS-Node Demo Tools Installation and Configuration Guide v1.4.1.pdf
The document is the same as for release v1.4.1. It describes the installation and configuration settings for Demo Tools (SP and IdP) supplied with the package for basic testing.
eIDAS-Node and SAML v1.4.1.pdf
The document is the same as for release v1.4.1. It describes the W3C recommendations and how SAML XML encryption is implemented and integrated in eID
eIDAS-Node National IdP and SP Integration Guide v1.4.1.pdf
The document is the same as for release v1.4.1. It provides guidance by recommending one way in which eID can be integrated into a national eID infrastructure for cross-border authentication.
eID Error and Event Logging v1.4.1.pdf
The document is the same as for release v1.4.1. It provides information on the eID implementation of error and event logging as a building block for generating an audit trail of activity on the eIDAS Network. It describes the files that are generated, the file format, the components that are monitored and the events that are recorded.
The document is the same as for release v1.4.1. It contains tables showing the error codes that could be generated by components along with a description of the error, specific behaviour and, where relevant, possible operator actions to remedy the error.
This document was released for v2.1 and can be consulted for reference purposes. It describes the security considerations that should be taken into account when implementing and operating your eIDAS-Node scheme.
License
European Union Public Licence.