*********************************************** CEF eIDAS-Node Release Version 2.5.0 *********************************************** • Product name: CEF eIDAS-Node • Purpose: Sample Implementation of eIDAS-Node based on eIDAS Technical Specifications: v1.2 • Produced by: CEF eID • Support Contact: CEF-EID-SUPPORT@ec.europa.eu • Public URL: https://ec.europa.eu/cefdigital/wiki/display/CEFDIGITAL/All+releases • eIDAS internal ref: eIDAS eID Implementation > eIDAS-Node - Releases > eIDAS-Node v2.5.0 release • License: EUPL v1.2 https://joinup.ec.europa.eu/sites/default/files/custom-page/attachment/eupl_v1.2_en.pdf *********************************************** ** Documentation ** + CEF eID technical documentation pertaining to this release can be found on: ++ CEF Digital Home > eID > Services eID > eIDAS-Node Integration Package > VIEW CURRENT VERSION 2.5.0 ** Distribution ** + EIDAS-2.5.0.zip : Distribution version 2.5.0 of the sample eIDAS-Node ++ EIDAS-Sources-2.5.0.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a Specific Proxy Service module, Specific Connector module , a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-2.5-0.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including SpecificConnector.war, SpecificProxyService.war,IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-wildfly-2.5.0.zip: Deployable war files of a preconfigured eIDAS-Node for a wildfly server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-2.5.0.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-2.5.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-2.5.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ** This release contains the following improvements: (Please note that EIDINT-XXXX references are for internal use only) + Technical Specifications 1.2 .EIDINT-4424 Extend Connector's LOA validation to non-notified scheme LOAs .EIDINT-4683 Enforce decision page 04. RequesterId MSs consultation page .EIDINT-4423 Extend Proxy-Service LOA validation to non-notified scheme LOAs .EIDINT-4176 (EID-1063) Before validating the signature of a SAML object, the node does not check the digest algorithm .EIDINT-4559 Implement support for 1.1 and 1.2 eIDAS specification for Gender attribute .EIDINT-4438 Add RequesterID flag to Proxy-Service's metadata .EIDINT-4562 Set the eidas.protocol.version values to 1.1 and 1.2 .EIDINT-4439 Extend Simple Protocol to support requester_id .EIDINT-4425 Foward the non-notified scheme LOAs in Light Response into Simple Protocol Response .EIDINT-4412 Foward the non-notified scheme LOAs in Simple Protocol Request into Light Request .EIDINT-2221 Align allowed signature algorithms to eIDAS specification 1.2 .EIDINT-4461 Proxy-Service's LOA validation for Connector eiDAS Request .EIDINT-4413 Extend Light Request to allow support to non-notified scheme LOAs .EIDINT-4415 Foward the non-notified LOAs in Light Request into eIDAS Request .EIDINT-4416 Foward the non-notified scheme LOAs in eiDAS Request into Light Request .EIDINT-4320 Implement support for multiple application identifier values .EIDINT-4457 Add publishing of non-notified LOAs in Proxy-Service Metadata .EIDINT-4411 Fill in non-notified scheme LOAs Simple Protocol with Demo SP chosen ones .EIDINT-4410 Extend Simple Protocol request to allow support to non-notified scheme LOAs .EIDINT-4456 Forward the Light Request requesterId into requester_Id of Simple Protocol Request .EIDINT-4455 Foward the eIDAS Request requester Id into the Light Request requesterId .EIDINT-4440 Extend Light Request to support requesterId .EIDINT-4319 Implement support for multiple protocol versions values in separate elements .EIDINT-4418 Add non-notified loa's values to Demo IdP's Level of Assurance view options .EIDINT-4409 Add multi-selection of non-notified scheme LOAs support to Demo SP .EIDINT-4453 Foward the requester_Id in Simple Protocol Request into Light Request requesterId .EIDINT-4452 Add RequesterId support to Demo SP .EIDINT-2466 Set "temporary 256" upper limit to the length of the EUID .EIDINT-4324 Update to the TLS 1.2 supported Java 8 ciphers that are in eidas 1.2 specifications .EIDINT-4323 Restrict the node configuration to the use of TLSv1.2 .EIDINT-4317 Implement publishing of NodeCountry in Proxy-Service metadata .EIDINT-4318 Implement consuming of the NodeCountry to fill in the Identifier prefix .EIDINT-4316 Β Implement publishing of NodeCountry in Connector metadata .EIDINT-4414 Extend eIDAS Request to allow support to non-notified LOAs .EIDINT-4417 Foward the non-notified scheme LOAs in Light Request into Simple Protocol .EIDINT-4701 Exact match between Response and Published LoA .EIDINT-4454 Foward the requesterId Light Request into the eIDAS Request .EIDINT-4630 Extend Light Request validateLevelsOfAssurance for empty .EIDINT-4321 Allow representative attributes to be requested .EIDINT-4521 Valiation of RequesterID value in Connector .EIDINT-4520 Valiation of RequesterID value in ProxyService .EIDINT-4395 Update code related to citizen country code's validation .EIDINT-4370 Remove SHA1 tls enabled ciphers .EIDINT-2222 Remove "Not Specified" from Gender possible values .EIDINT-4488 Remove rsa-ripemd160 from test code + Break of the LightRequest / LightResponse interface .EIDINT-3925 (EID-980) VersionMismatch in LightResponse should be statusCode and not subStatusCode .EIDINT-4343 Add SP Country Code to Light Request interface .EIDINT-4677 Generation of LightMessage model from XSD .EIDINT-4550 Extend Light Response to allow support of SAML consent values .EIDINT-3919 (EID-978) XML for failed LightResponse is not valid according XSD .EIDINT-4551 Set Consent Attribute to in eIDAS SAML Response to Unspecified if no other acceptable value is provided in the Light Response .EIDINT-4168 (EID-1022) Light Response and LightRequest xml Namespaces + eIDAS Default parameters configuration .EIDINT-4372 Creation of default eidas.xml configuration file .EIDINT-4532 Default configuration for signature.algorithm.whitelist + Jcache support for the eIDAS Node .EIDINT-3186 Unnecessary Hazelcast code removal + Logging of messages eIDAS Node 2.x branch .EIDINT-4264 Create a new log configuration that allows a new log file for debug full message logging .EIDINT-4231 Improve Light Message logging process to avoid finish without logging .EIDINT-4206 Refactoring MessageLogging: Replace StringBuilders with MessageLog Model .EIDINT-4462 Correct logging order for incoming EIDAS request/response .EIDINT-4205 Refactoring MessageLogging: Centralize util methods .EIDINT-4259 Log the complete Light Request leaving the Proxy-Service .EIDINT-3077 log the complete eIDAS SAML Response received by the Connector .EIDINT-3076 log the complete eIDAS SAML Response leaving the Proxy-Service .EIDINT-3075 log the complete eIDAS SAML Request received by the Proxy-Service .EIDINT-3074 log the complete eIDAS SAML Request leaving the Connector .EIDINT-4261 Log the complete Light Response leaving the Connector .EIDINT-4260 Log the complete Light Response received by the Proxy-Service .EIDINT-4258 Log the complete Light Request received by the Connector .EIDINT-4229 LightRequest MessageLoggers should not remove request from cache .EIDINT-4230 LightResponse MessageLoggers should not remove response from cache .EIDINT-4263 Add external configuration property to enable/disable full message debug logging .EIDINT-4479 Remove commented/unnecessary code from ConnectorOutgoingLightResponseLoggerTest + Member States specific node (migration ) .EIDINT-4150 Externalize EIDAS-JCache-Ignite-Specific-Communication caches. .EIDINT-4152 Externalize EIDAS-JCache-Hazelcast-Specific-Communication cache names .EIDINT-4151 Renaming of Hazelcast specific communication cache names to align with Ignite cache names + Other issues eIDAS-Node 2.5 .EIDINT-4721 Allow digest method algorithm and digest method algorithm whitelist to be externally configurable .EIDINT-3891 Analyse and estimate the eIDAS SAML to Light Request/Response Specific modules implementations .EIDINT-3193 SpecificConnector cannot parse message - org.apache.ignite.IgniteException: Failed to initialize SSL context .EIDINT-4160 UPDATE POM version EIDAS-Node-2.5.0-SNAPSHOT .EIDINT-4380 Connector check the nationality code of a sending country in assertions .EIDINT-4482 Remove config param "include.assertion.fail.response.application.identifiers" .EIDINT-4480 Discontinue support for sys property "org.opensaml.httpclient.https.disableHostnameVerification" .EIDINT-4340 (EID-1046) - SecurityConsiderations - add awareness about the risks related to org.opensaml.httpclient.https.disableHostnameVerification property .EIDINT-4311 (EID-1043) Avoid or document that Ignite and other entities "call home" .EIDINT-4105 (EID-1014) Interoperability issues .EIDINT-4496 Replace Glassfish 5.0.0 full platform by 5.0.1 web profile .EIDINT-4350 Javadoc improvement : 34 warnings .EIDINT-4543 Transform EIDAS-Config properties into a deploy-able set of property files .EIDINT-4460 Move call to checkConnectorActive to beggining servlet call at SpecificConnectorRequestServlet .EIDINT-4391 CertificateUtilTest two test in error in one Dev environment .EIDINT-4220 Remove service url validation from Connector .EIDINT-3644 Reload of the metadata in the cache after a refresh of the ApplicationContext. .EIDINT-4221 Remove unneeded version element from dependency in SimpleProtocol pom.xml .EIDINT-4314 Update the doc - WLP disable Webprofile .EIDINT-3488 Externalize samlresponse max size in EidasAuthnResponseValidator .EIDINT-3487 Externalize samlrequest max size in EidasAuthnRequestValidator .EIDINT-4217 Remove commented code from specificConnectorApplicationContext.xml and specificProxyServiceApplicationContext.xml .EIDINT-4162 Javadoc is pointing to itself ** This release contains the following bug fixes (Please note that EIDINT-XXXX references are for internal use only): + Technical Specifications 1.2 .EIDINT-4671 Metadata validation passes when trust chain is signed using SHA1 .EIDINT-4582 RSA keys of lenght less than 3072 are accepted by the Node to validate metadata + Break of the LightRequest / LightResponse interface .EIDINT-4445 Invalid substatus code is conveyed in SAML response .EIDINT-4159 The Connector does not validate the NameIDPolicy value from the SAML Response + Improve user error pages for failures .EIDINT-4009 Test Specific: Blank page after submitting Edit Light Request page with an invalid XML .EIDINT-4041 Test Specific: Blank page after submitting Edit Light Response page with an invalid XML + Logging of messages eIDAS Node 2.x branch .EIDINT-4581 Oversized Light messages are logged in eIDASNodeFullMsgExchange .EIDINT-4373 Long string received instead of SAML message is logged in eIDASNodeFullMsgExchange .EIDINT-4066 SAML Response message is exposed in the log when sending big light request .EIDINT-4522 (EID-1051) Method retrieveProxyServiceAttributes possibly removed by mistake + Split of the Node into Connector and ProxyService .EIDINT-3130 Implement custom publishing of eIDAS attributes at ServiceMetadata + Other issues eIDAS-Node 2.5 .EIDINT-3903 (EID-974) Signature algorithms listed as digest algorithm in metadata .EIDINT-4537 Exception when building Eidas Node using Dev/Dev cache configuration .EIDINT-4173 Build of tests failing due to order .EIDINT-4105 (EID-1014) Interoperability issues .EIDINT-4704 JAVADOC Errors eidas 2.5 .EIDINT-4530 ProxyService Metadata Generation checks incorrect metadata enabled flag .EIDINT-4127 Metadata retrieval read for active.module.connector or active.module.service are false .EIDINT-4544 "SEVERE" Error thrown at startup - Unable to process Jar entry .EIDINT-3953 Inconsistency in Eidas-attributes.xml config files .EIDINT-4348 Javadoc failure .EIDINT-4391 CertificateUtilTest two test in error in one Dev environment .EIDINT-4266 Invalid subStatusCode in case of partial minimum dataset is provided by Idp .EIDINT-3648 Websphere 8 (node1): Flow fails on the SpecificProxyServiceResponse in case of LoA mismatch .EIDINT-4265 UPDATE protocol version in Metadata 2.5.0 .EIDINT-4545 Flow fails with Invalid Light Response error if the connector metadata is not reachable when generating the SAML response. .EIDINT-2570 EIDAS 2.2 : version not set correctly in consent page .EIDINT-4768 Regression Eidas 2.5 Compilation error when building Profile -PNodeOnly +Static Code Analisys EIDINT-4604 EIDINT-4748 EIDINT-4707 EIDINT-4708 EIDINT-4709 EIDINT-4659 EIDINT-4599 EIDINT-4605 EIDINT-4477 EIDINT-4658 EIDINT-4504 **This release contains the following security fixes: .EIDINT-4629 CVE-2020-1963 .EIDINT-3963 Upgrade javax.servlet:jstl:1.1.2 dependency .EIDINT-4171 Upgrade org.apache.santuario:xmlsec:jar:2.0.10 dependency by a non vulnerable one .EIDINT-3001 Upgrade current guava version 19.0 .EIDINT-4624 Upgrading version of "opensaml-security-ext" .EIDINT-4936 CVE-2020-13956 Upgrade org.apache.httpcomponents:httpclient from version 4.5.5 to 4.5.13 **This release contains the following fixes related to the feedback received from MSs on the 2.5 pre-release.(Please note that EIDINT-XXXX references are for internal use only): + Source code fixes .EIDINT-4835 (EID-1105) Unknown hash algorithm null .EIDINT-4891 (EID-1112) Unsupported algorithms shouldn't be allowed in metadata .EIDINT-4888 (EID-1110) Node 2.5.0 produce illegal Metadata with schema violation .EIDINT-4875 (EID-1139) Invalid value "false" for omitXmlDeclaration .EIDINT-4872 (EID-1138) JavaScript error in citizenConsentResponse.jsp page .EIDINT-4895 (EID-1115) Wrong error message in XmlSchemaUtilTest .EIDINT-4894 (EID-1119) eIDAS-Node Error Codes document has not deprecated codes .EIDINT-4870 (EID-1136) Typos "metdata" instead of "metadata" .EIDINT-4869 (EID-1135) Typos "fecther" instead of "fetcher" + Documentation fixes .EIDINT-4842 (EID-1121) TLS configuration in documentation still mentions TLSv1.1 .EIDINT-4864 (EID-1130) Incorrections in eIDAS-Node Installation and Configuration Guide document .EIDINT-4866 (EID-1131) The XML LightRequest figure missing in eIDAS-Node National IdP and SP Integration Guide document .EIDINT-4865 (EID-1134) Broken reference in eIDAS-Node Migration Guide 2.5 documentation .EIDINT-4873 (EID-1127) Application server folder names incorrect in documentation .EIDINT-4874 (EID-1132) Incorrections in eIDAS-Node and SAML document .EIDINT-4867 (EID-1123) Documented Websphere configuration context roots are incorrect .EIDINT-4879 (EID-1128) Deployment procedures inconsistency .EIDINT-4895 (EID-1118) websphere session cookie configuration rejected .EIDINT-4852 (EID-1102) LightRequest XML must have namespace .EIDINT-4885 (EID-1109) use any other hash algorithm than SHA 512 when signing ** This release has been successfully tested for interoperability with previous releases of eIDAS-Node versions v2.4.0 and v1.4.5 ** This release was successfully tested and works with Middleware version 2.0 (2.0.1) ** Known Limitations The up to date list can be found at https://ec.europa.eu/cefdigital/wiki/x/IgdIEQ ** Known Vulnerabilities Latest vulnerability notifications are found at https://ec.europa.eu/cefdigital/wiki/x/CwB2Ag ** The eIDAS default supported Cipher suites for java8 https://ec.europa.eu/cefdigital/wiki/x/6MXuAw ####### IMPORTANT NOTICE ######################################## ######################################################################################################################################### The eIDAS-Node logs may contain person identification data. Hence, these logs should be handled and protected appropriately, following the European privacy regulations [Dir95/46/EC] and [Reg2016/679]. [Reg2016/679] REGULATION (EU) 2016/679 OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC. [Dir95/46/EC] Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data. ######################################################################################################################################################################################################### ####################### previous releases ####################### *********************************************** CEF eIDAS-Node Release Version 2.4.0 *********************************************** • Product name: CEF eIDAS-Node • Purpose: Sample Implementation of eIDAS-Node based on eIDAS Technical Specifications: v1.1 • Produced by: CEF eID • Support Contact: CEF-EID-SUPPORT@ec.europa.eu • Public URL: https://ec.europa.eu/cefdigital/wiki/display/CEFDIGITAL/All+releases • eIDAS internal ref: eIDAS eID Implementation > eIDAS-Node - Releases > eIDAS-Node v2.4.0 release • License: EUPL v1.2 https://joinup.ec.europa.eu/sites/default/files/custom-page/attachment/eupl_v1.2_en.pdf *********************************************** ** Documentation ** + CEF eID technical documentation pertaining to this release can be found on: ++ CEF Digital Home > eID > Services eID > eIDAS-Node Integration Package > VIEW CURRENT VERSION 2.4.0 ** Distribution ** + EIDAS-2.4.0.zip : Distribution version 2.4.0 of the sample eIDAS-Node ++ EIDAS-Sources-2.4.0.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a Specific Proxy Service module, Specific Connector module , a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-2.4.0.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including SpecificConnector.war, SpecificProxyService.war,IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-wildfly-2.4.0.zip: Deployable war files of a preconfigured eIDAS-Node for a wildfly server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-2.4.0.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-2.4.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-2.4.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ** This release contains the following improvements: (Please note that EIDINT-XXXX references are for internal use only) + Implementation of Key agreement support (EIDINT-3672, EIDINT-4006, EIDINT-4007, EIDINT-4008, EIDINT-4035,EIDINT-4069, EIDINT-4092, EIDINT-4170, EIDINT-4090), (EID-594) : . Add se.swedenconnect.opensaml:opensaml-security-ext dependency (EIDINT-4004) . Upgrade shibboleth version from 7.3.0 to 7.5.0 (EIDINT-4002) . Upgrade the opensaml version from 3.3.0 to 3.4.4 (EIDINT-4003) . Create an ecc key certificate and add it to Connector keystores (EIDINT-4005) . Upgrade BouncyCastle dependency to version 1.64 (EIDINT-4047) . Implement support for multiple private keys in Connector's keystore (EIDINT-4011) (EID-1013) + Implementation of Support brainpool curves for SAML Signing (EID-1017): . Support brainpool curves for SAML Metadata Signing (EIDINT-4107) (EID-1017) + Implementing of support for http(s) forwarding proxy: . Eidas Node support for http(s) forwarding proxy / egress (EIDINT-2590) (EID-657) + Conveying SPCountry in LightRequest (EID-922) . Design - SPCountry to LightRequest (EIDINT-3918) . Add external configuration property to enable/disable validation of prefixing identifier like attribute values (EIDINT-4032). . Add external configuration property to enable/disable prefixing identifier attribute values (EIDINT-4031). + Ignite default config with SSL . Reintroduce default enabled SSL/TLS from Ignite configuration files (EIDINT-4055 ) + Implementing of Enable/Disable adding Bouncy castle provider (EIDINT-3100) (EID-803) + Failure when NameIDPolicy of request and response don't match : issue 2 (EIDINT-3911) (EID-975) (EID-925) + Change property key in idp.properties (EIDINT-2016) + Eidas-attributes.xml config file contains typo on 20.XmlType.NamespacePrefix eidas-reprentative-natural and eidas-reprentative-legal should be eidas-representative- (EIDINT-3954,EIDINT-4086) (EID-984) + Improvement in "SEC Consult - vulnerability 1" (EIDINT-3845,EIDINT-3950) (EID-1001) + Improvements of Logging of messages eIDAS Node 2.x branch (EIDINT-3003) : . Extract common code from the various Logger classes (EIDINT-3768) . Remove MessageLoggerBean from message loggers (EIDINT-3769) . Refactor MessageLoggerUtils class (EIDINT-3770) + Other improvements: . Replace Outgoing Logger Filters to use redirect page instead of Servlet Url pattern (EIDINT-3692) . Remove commented code from SimpleProtocolProcess.java (EIDINT-1988 ) . Replace or remove input fields with id="dummyField" (EIDINT-3099) . Remove use of e.printStackTrace() (EIDINT-3548) . Replace printStackTrace method call on exception by logger (EIDINT-3512) . Remove Config profile from EIDAS-Parent pom (EIDINT-2386) . Extract method for duplicate code on AUCONNECTORSAML#processSpRequest (EIDINT-3615) . Embedded attribute configuration data on SP, IdP (EIDINT-2404) . Update EIDAS Metadata VERSION 2.4.0 (EIDINT-3701) ** This release contains the following bug fixes: + Correct of Build of tests failing due to order (EIDINT-4173) + Correct of Issuer in Light Response is not correct (EIDINT-3422) + Correct of Failure when NameIDPolicy of request and response don't match : issue 1 (EIDINT-3910)(EID-925) (EID-975) + Correct of Self assignment issue : severity HIGH (EIDINT-3997) + Correct of Redirect and Post location whitelists are not correctly validated (EIDINT-4022) (EID-916) + Correct of LightResponse generated at Generic Connector doesn't contain RelayState (EIDINT-3926)(EID-977) + Correct of Unable to decrypt (v2.2) (EIDINT-2787) (EID-674) + Correct of Inconsistent behaviour when replaying Incoming LightRequest and Incoming LightResponse (EIDINT-3638) + Correct of Alllow only necessary settings of Consent attribute value from configuration files (EIDINT-3627) + Correct of Sonar scan: EIDAS-SAMLEngine: 11 Bugs reported (EIDINT-2648) + Correct of Maven Warning EIDAS-Metadata\pom.xml (EIDINT-3326) + Correct of Maven Warning EIDAS-SAMLEngine\pom.xml (EIDINT-3327) + Correct of CR\LF character ending an antry in saml-engine-additional-attributes.xml file cause the key not recognised (EIDINT-3149) + Correct of Typos found in saml-engine-eidas-attributes.xml (eidas-node) (EIDINT-4087) + Correct of Warnings creating javadoc (java 8 more strict) (EIDINT-3588) + Correct of Declaration and setting of local variable strSamlToken done in different subsequent lines (EIDINT-3885) + Correct of DEMO SP : Referer is not correct (EIDINT-2557) + Correct of Profile Jboss 7 is still present in POM for Eidas-Node-Jar (EIDINT-3522) + Correct of 7 http sessions are created by authentication (EIDINT-3599) + Correct of Exception thrown at a random frequency when using Chrome - NullPointerException: Unable to create ILightResponse (EIDINT-3669) ** This release contains the following security fixes: + SEC Consult - vulnerability 1 (EIDINT-3845,EIDINT-3950) (EID-1001) + SEC Consult - vulnerability 3 (EIDINT-3847) (EID-958) + SEC Consult - vulnerability 4 (EIDINT-3958) (EID-959) + SEC Consult - vulnerability 5 (EIDINT-3849) (EID-960) + PT 20190814 - PTES-006 (EIDINT-3944) (EIDINT-3958) (EID-1001) + PT 20190814 - PTES-012 (EIDINT-3947) (EIDINT-3983) + Property active.module.connector should also disable incoming eIDAS SAML Response (EIDINT-3941) + Property active.module.service should also disable Proxy-Service response's entry point (EIDINT-3940) + Upgrade logback-classic-1.1.2 dependency (EIDINT-2958) + Caches default config Expiration policy: . Add expiration to ignite caches igniteNode.xml and igniteSpecificCommunication.xml files (EIDINT-3948) . Duration for expiration caches for hazelcast update based on Ignite cache's duration expiration (EIDINT-4178) ** This release has been successfully tested for interoperability with previous releases of eIDAS-Node versions v2.3.1 and v1.4.5 ** This release was successfully tested and works with Middleware version 1.2.0 except for the encryption functionality with key agreement. This is a limitation in the Middleware, that will be fixed in the Middleware 1.2.1 ** Known Limitations The up to date list can be found at https://ec.europa.eu/cefdigital/wiki/x/YwM9Cg ** Known Vulnerabilities Latest vulnerability notifications are found at https://ec.europa.eu/cefdigital/wiki/x/CwB2Ag ** The eIDAS default supported Cipher suites for java8 https://ec.europa.eu/cefdigital/wiki/x/6MXuAw CEF eIDAS-Node Release Version 2.3.1 *********************************************** • Product name: CEF eIDAS-Node • Purpose: Sample Implementation of eIDAS-Node based on eIDAS Technical Specifications: v1.1 • Produced by: CEF eID • Support Contact: CEF-EID-SUPPORT@ec.europa.eu • Public URL: https://ec.europa.eu/cefdigital/wiki/display/CEFDIGITAL/All+releases • eIDAS internal ref: eIDAS eID Implementation > eIDAS-Node - Releases > eIDAS-Node v2.3.1 release • License: EUPL v1.2 https://joinup.ec.europa.eu/sites/default/files/custom-page/attachment/eupl_v1.2_en.pdf *********************************************** ** Documentation ** + CEF eID technical documentation pertaining to this release can be found on: ++ CEF Digital Home > eID > Services eID > eIDAS-Node Integration Package > VIEW CURRENT VERSION 2.3.1 ** Distribution ** + EIDAS-2.3.1.zip : Distribution version 2.3.1 of the sample eIDAS-Node ++ EIDAS-Sources-2.3.1.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a Specific Proxy Service module, Specific Connector module , a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-2.3.1.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including SpecificConnector.war, SpecificProxyService.war,IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-wildfly-2.3.1.zip: Deployable war files of a preconfigured eIDAS-Node for a wildfly server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-2.3.1.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-2.3.1.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-2.3.1.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) **This release contains the following improvements: (Please note that EIDINT-XXXX references are for internal use only) **This release contains the following bug fixes: EIDINT-3864 Update keystores of the sample config **This release contains the following security fixes: EIDINT-3855 SEC Consult - vulnerability 1 (EID-956) ** This release has been successfully tested for interoperability with previous releases of eIDAS-Node versions v2.3 and v1.4.5 ** This release has been successfully tested and works with Middleware version 1.1.0 ** Known Limitations The up to date list can be found at https://ec.europa.eu/cefdigital/wiki/x/YgJfBw ** Known Vulnerabilities Latest vulnerability notifications are found at https://ec.europa.eu/cefdigital/wiki/x/CwB2Ag ** The eIDAS default supported Cipher suites for java8 https://ec.europa.eu/cefdigital/wiki/x/6MXuAw ** Acknowledgements ** CEF eID team thanks Wolfgang Ettlinger from the SEC Consult Vulnerability Lab (https://www.sec-consult.com) for responsibly reporting the identified issues. *********************************************** CEF eIDAS-Node Release Version 2.3 *********************************************** • Product name: CEF eIDAS-Node • Purpose: Sample Implementation of eIDAS-Node based on eIDAS Technical Specifications: v1.1 • Produced by: CEF eID • Support Contact: CEF-EID-SUPPORT@ec.europa.eu • URL: https://ec.europa.eu/cefdigital/wiki/display/CEFDIGITAL/All+releases • License: EUPL v1.2 https://joinup.ec.europa.eu/sites/default/files/custom-page/attachment/eupl_v1.2_en.pdf *********************************************** ** Documentation ** + CEF eID technical documentation pertaining to this release can be found on: ++ CEF Digital Home > eID > Services eID > eIDAS-Node Integration Package > VIEW CURRENT VERSION 2.3.0 ** Distribution ** + EIDAS-2.3.0.zip : Distribution version 2.3.0 of the sample eIDAS-Node ++ EIDAS-Sources-2.3.0.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a Specific Proxy Service module, Specific Connector module , a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-2.3.0.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including SpecificConnector.war, SpecificProxyService.war,IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-wildfly-2.3.0.zip: Deployable war files of a preconfigured eIDAS-Node for a wildfly server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-2.3.0.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-2.3.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-2.3.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) **This release contains the following improvements: (Please note that EIDINT-XXXX references are for internal use only) .Java 8 Migration (EIDINT-2296, EIDINT-3467,EIDINT-2583 ) + Upgrade to Java 8 servers. .JCache support for Distributed Caches (EDINT-2614,EIDINT-2531,EIDINT-3039, EIDINT-3058 ) .Improvement of message logging (EIDINT-2614) (EID-667) + Log the outgoing Light Response (EIDINT-3054) + Log the outgoing Light Request (EIDINT-3050) + Log the outgoing Light Request (EIDINT-3050) + Log the incoming Light Request (EIDINT-3047) + Log the incoming Light Response (EIDINT-3051) + Log the outgoing Saml Request (EIDINT-3048) + Log the incoming Saml Request EIDINT-3049) + Log the incoming Saml Response (EIDINT-3053) + Enable saml.audit propperty (EIDINT-3562) + Use UTC (Zulu) format to Timestamp of audit messages (EIDINT-3059) + Use UTC (Zulu) format in the logs of EidasNode (EIDINT-3060) + Use UTC (Zulu) format in the logs of SP (EIDINT-3595) + Implementation of a flowId for logging (Implement a flowId for logging (EIDINT-3045) + Generate a new Id for the outgoing LightRequest. (EIDINT-3055) + Generate a new Id for the outgoing LightResponse. (EIDINT-3057,EDINT-3201 ) . Refactoring of metadata whitelist from SamlEngine to MetadataFetcher (EIDINT-2606, EIDINT-2734, EIDINT-2732, EIDINT-2733 ) . Improvement of unit test coverage (EIDINT-2653). **This release contains the following bug fixes: + Correct of Unit test failure :eu.eidas.node.auth.metadata.TestEidasNodeMetadataLoader.testValidatesignature (EIDINT-3607) (EID-920) + Correct of EidasNode fails to start on Linux (EIDINT-3424) + Correct of (EID-652) Problem in validation of entityID of SP (EIDINT-2539) + Correct of Build failure due to Unit failure on LINUX (EIDINT-3429) + Correct of Validate Signature flag not working for unmarshall response (EIDINT-3177) + Correct of Static metadata : including entityId (URI) containing illegal characters should not be loaded (EIDINT-2711) + Add the missing values for consent attribute validation in both request and response (EIDINT-3156) + Correct of Alllow setting of Consent attribute value from configuration files (EIDINT-3157) + Correct of Typo in the supported values for "Consent" attribute in SAML response messages (EIDINT-3103) + Correct of Duplicated Copyright headers (EIDINT-2381) + Correct of Metadata whitelist should be reloadable (EIDINT-3110) + Correct of Unexpected CSP violation logged in eIDASNodeDetail (EIDINT-2511) + Correct of Color convention is not respected in the proxyservice consent page when building using specificjar (EIDINT-3174) + Correct of CSP violation reported for EidasNode/AfterCitizenConsentRequest (EIDINT-2186) + Correct of CSP violation reported for EidasNode/IdpResponse (EIDINT-2187) + Correct of (EID-659) Interface changes in EIDAS-SAMLEngine (EIDINT-2592) + Remove extra string from weblogic.xml file (EIDINT-3626) + Correct of Logging: default log directory is not created for jboss and wildfly (EIDINT-2607) **This release contains the following security fixes: + Remove or upgrade jquery-1.11.3.min.js (EIDINT-3034) Library removed from eIDAS-Node Generic parts, but still present in the Specific parts Vulnerable version of JQuery EID-799 CVE-2019-11358 EID-909 CVE-2015-9251 EID-858 + Remove or upgrade bootstrap.min.js (EIDINT-3033) Library updated to v4.3.1 Vulnerable version of Bootsrap EID-800 CVE-2016-1000343 EID-864 CVE-2018-14042 EID-856 CVE-2018-14040 EID-854 CVE-2019-8331 EID-857 + Upgrade bouncycastle version (EIDINT-3408, EIDINT-3472) Library updated to v1.60 CVE-2018-1000180 EID-912 CVE-2016-1000339 EID-860 CVE-2017-13098 EID-869 CVE-2016-1000346 EID-867 CVE-2016-1000340 EID-861 CVE-2016-1000341 EID-862 CVE-2016-1000342 EID-863 CVE-2016-1000343 EID-864 CVE-2016-1000344 EID-865 CVE-2016-1000345 EID-866 CVE-2018-1000613 EID-870 CVE-2016-1000352 EID-868 CVE-2016-1000338 EID-859 + Correct of DTD is not disabled in the XML parser (light response) (EIDINT-3531) (EID-914) + Correct of DTD is not disabled in the XML parser (light request) (EIDINT-3415) (EID-914) + Correct of Create size limitation for incoming Connector's LightRequest (EIDINT-3455) + Correct of Create size limitation for incoming ProxyService's LightResponse (EIDINT-3456) + Correct of Upgrade version of Ignite from 2.6.0 to 2.7.0 (EIDINT-3082) + Exclude ignite-shmem dependency (EIDINT-3558) + Correct of Possible Cross-Site-Scripting : Sanitize input/output field (EIDINT-2514) + Correct of Unnecessary xalan dependency declaration in EIDAS-Parent pom.xml (EIDINT-2994) + Correct of Upgrade Spring Framework from v4.1.0 to newer version (EIDINT-2594) Library updated to v4.3.18 CVE-2014-3625 EID-754 CVE-2016-5007 EID-758 CVE-2015-0201 EID-755 CVE-2018-1270 EID-759 CVE-2015-3192 EID-756 CVE-2018-1271 EID-760 CVE-2015-5211 EID-757 CVE-2018-1272 EID-761 CVE-2018-1199 EID-911 + Correct of Replace report-uri value from configuration instead from httpServletRequest fields (EIDINT-2733) (EID-671) ** This release has been successfully tested for interoperability with previous releases of eIDAS-Node versions v2.2 and v1.4.5 ** This release successfully tested and works with Middleware version 1.1.0 ** Known Limitations The up to date list can be found at https://ec.europa.eu/cefdigital/wiki/x/e4YnBg ** Known Vulnerabilities Latest vulnerability notifications are found at https://ec.europa.eu/cefdigital/wiki/x/CwB2Ag ** The eIDAS default supported Cipher suites for java8 https://ec.europa.eu/cefdigital/wiki/x/6MXuAw ####################### previous releases ####################### CEF eIDAS-Node Release Version 2.2 *********************************************** • Product name: CEF eIDAS-Node • Purpose: Sample Implementation of eIDAS-Node based on eIDAS Technical Specifications: v1.1 • Produced by: CEF eID • Support Contact: CEF-EID-SUPPORT@ec.europa.eu • URL: https://ec.europa.eu/cefdigital/wiki/display/CEFDIGITAL/eIDAS-Node+-+All+releases • License: EUPL v1.2 https://joinup.ec.europa.eu/sites/default/files/custom-page/attachment/eupl_v1.2_en.pdf • Release date: 19th September 2018 *********************************************** ** Documentation ** + CEF eID technical documentation pertaining to this release can be found on: ++ CEF Digital Home > eID > All eID services > eIDAS Node integration package > View latest version. ** Distribution ** + EIDAS-2.2.0.zip : Distribution version 2.2.0 of the sample eIDAS-Node ++ EIDAS-Sources-2.2.0.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a Specific Proxy Service module, Specific Connector module , a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-2.2.0.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including SpecificConnector.war, SpecificProxyService.war,IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Jboss-2.2.0.zip: Deployable war files of a preconfigured eIDAS-Node for a wildfly server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-2.2.0.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-2.2.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-2.2.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) **This release contains the following improvements: (Please note that EIDINT-XXXX references are for internal use only) ** This release contains the following changes to eIDAS-Node + Implement Allow SAML Response without assertion (EID-617, EID-630, EDINT-2489) + Implement usage of simple DSI keys in SAML messages : ENCRYPTION (EID-570, EIDINT-2219) + Remove maven profile: tomcat, webpshere, jBoss7 profile for wildfly (EIDINT-2436 EIDINT-638, EIDINT-2396) + Use of libraries: remove dependencies xml-apis-1.4.01.jar, xercesImpl-2.11.0.jar (EIDINT-1092, EIDINT-2246) + Use of libraries: Move dependencies serializer-2.7.2.jar xalan-2.7.2.jar from application server level to war (EIDINT-1092) + Cleanup of dependencies in EidasNode (EIDINT-638) + Remove org.owasp.esapi dependency in EidasNode (EIDINT-2437) **This release contains the following bug fixes: + Correct of Published extra certificate outside trustchain in metadata can validate metadata(EIDINT-2247) + Correct of Wrong character encoding in Metadata (EID-643, EIDINT-2474) + Consolidate eIDAS cipher suites white list for TLS (EIDINT-2002, EIDINT-2274, EIDINT-2470, EIDINT-2374) + Metadata issuer whitelist URL is case insensitive, should be sensitive (EIDINT-2475) + Support of Sub-CA for Metadata Signer (EID-606 EIDINT-2385) + Current address: inconsistency with the specifications (EIDINT-2210) + Correct of SpecificCommunicationApplicationContextProviderTest (Some unit tests did not reset it) (EIDINT-2234). + Correct of SpecificCommunicationApplicationContextProvider is not thread safe (EIDINT-2235) + Correct of ApplicationContextProvider implementations should be improved (EIDINT-2257) + Websphere accepts urls only with trailing slash (EIDINT-2101) + Replace jasper-el with the newer library tomcat-jasper-el (EIDINT-2456) **This release contains the following security fixes: + Processing authnrequest allows for manipulation of issuer element (EID-631, EIDINT-2236) + Analyse and Correct penetration test findings : ++ Incorrect use of methods (EIDINT-2244) ++ Cross-Site-Scripting (EIDINT-2410) ++ Use of deprecated hash cryptographic (EIDINT-2242) ++ Lack of validation on error logs (EIDINT-2243) ++ Library analysis (EIDINT-2238) ++ File handling is not done correctly (EIDINT-2245) ++ xercesImpl dependency is vulnerable : has been Removed of the project (EIDINT-2246) ** This release contains the following Changes to Demo Tools + Status code in simple protocol missing support for urn:oasis:names:tc:SAML:2.0:status:Requester (EIDINT-2491,EIDINT-2492) ** This release has been tested with the German Middelware version 1.0.4 and 1.0.6. ** Known Limitations The up to date list can be found at https://ec.europa.eu/cefdigital/wiki/x/SqMSB ** Known Vulnerabilities Latest vulnerability notifications are found at https://ec.europa.eu/cefdigital/wiki/x/CwB2Ag ** The eIDAS default supported Cipher suites for Java7 and Java8 https://ec.europa.eu/cefdigital/wiki/x/6MXuAw CEF eID eIDAS-Node Build 2.1.0 Content This release is based on version 1.1 of the eIDAS Technical Specifications. This release includes stability improvements.. ** Documentation ** + CEF eID technical documentation pertaining to this release can be found on: ++ CEF Digital Home > eID > All eID services > eIDAS Node integration package > View latest version. ** Distribution ** + EIDAS-2.1.0.zip : Distribution version 2.1.0 of the sample eIDAS-Node ++ EIDAS-Sources-2.1.0.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a Specific Proxy Service module, Specific Connector module , a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-2.1.0.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including SpecificConnector.war, SpecificProxyService.war,IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Jboss-2.1.0.zip: Deployable war files of a preconfigured eIDAS-Node for a JBoss server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-2.1.0.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-2.1.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-2.1.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) **This release contains the following improvements: (Please note that EIDINT-XXXX references are for internal use only) ** This release contains the following changes to eIDAS-Node + Change in Gender allowed values : Allow temporarily "Not Specified" (EIDINT-2215) + Add protocol versioning elements to metadata (EDINT-2201) + Support of Sub-CA for Metadata Signer (EIDINT-2191,EIDINT-1378) + Implement usage of simple DSI keys in SAML messages (EIDINT-1860) + Use of SingleSignOnService instead of hardcoded URLs (EIDINT-2145) + Build separation between Demo and Node modules (EIDINT-2085) + Update copyright headers and remove authorship (EIDINT-669) **This release contains the following bug fixes: + Correct of unit tests, Metadata were expired (EIDINT-2183) + Correct applicationContext with default values (EIDINT-2149) + Update cipher suite from configuration whitelist (EIDINT-2189) + Remove xsi:type from LOA's metadata's attribute value (EIDINT-2037) + eIDAS flow with JavaScript off (EIDINT-1993) + Correct reference key name related to TLS cipher suites (EIDINT-2373) + Change the order of validation when processing the SP request (EIDINT-2127) + Replaced the error message "user refused consent at response phase" with "Citizen consent not given." (EIDINT-1872) + Replaced the error message "user refused consent at request phase" with "Consent not given for a mandatory attribute." (EIDINT-1873) + Throw SAML_ENGINE_NO_METADATA instead of SPROVIDER_SELECTOR_INVALID_SAML when metadata can not be read. (EIDINT-2063) + Clean up labels in redirecting jsp pages (EIDINT-1993). **This release contains the following security fixes: + Correction of possible arbitrary data injection in audit trail log (EIDINT-1352) ** Changes to Demo Tools + Correct of Null or absent RelayState is handled incorrectly (EIDINT-2207) ** Known Limitations The up to date list can be found at https://ec.europa.eu/cefdigital/wiki/x/QZfuAw ** Known Vulnerabilities Latest vulnerability notifications are found at https://ec.europa.eu/cefdigital/wiki/x/CwB2Ag CEF eID eIDAS-Node Build 2.0.0 Content This release is based on version 1.1 of the eIDAS Technical Specifications. This release includes major improvements in the architecture by mainly decoupling the Specific modules from the core of the eIDAS-Node. ** Documentation ** + CEF eID technical documentation pertaining to this release can be found on: ++ CEF Digital Home > eID > All eID services > eIDAS Node integration package > View latest version. ** Distribution ** + EIDAS-2.0.0.zip : Distribution version 2.0.0 of the sample eIDAS-Node ++ EIDAS-Sources-2.0.0.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a Specific Proxy Service module, Specific Connector module , a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-2.0.0.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including SpecificConnector.war, SpecificProxyService.war,IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Jboss-2.0.0.zip: Deployable war files of a preconfigured eIDAS-Node for a JBoss server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-2.0.0.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-2.0.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-2.0.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including SpecificConnector.war, SpecificProxyService.war, IdP.war, EidasNode.war, SP.war) **This release contains the following improvements: (Please note that EIDINT-XXXX references are for internal use only) + Add support of application server GlassFish Open Source Edition 5.0 (full profile), Glassfish 3 is deprecated. + Add support of application server WildFly with version 11. + Add support of application server Tomcat 8.5. + Add support of application server WebSphere Application Server Liberty Core 9. + Analyse and validate the OWASP dependency check report on EidasNode (EIDINT-1595) ** This release contains the following changes to eIDAS-Node + Migration from OpenSAML 2.6.5 to OpenSAML 3.0 (EIDINT-1531, EIDINT-1545, EIDINT-1996) + New look and feel (EIDINT-1961, EIDINT-1999 ) + Upgrade eIDAS-Node to servlet 3.0 (EIDINT-1634) + Relocate Metadata infrastructure to a new module (EIDINT-1635). + Definition and implementation of the data communication between Specific [Connector|Proxy-Service] and eIDAS-Node (EIDINT-1663, EIDINT-1943) + Improvements to Light Objects interface regarding Subject and RelayState (EIDINT-1777) . + Change the build process to produce wars or jar from Specific Connector and Specific Proxy-Service (EIDINT-1661) + Citizen consent logic moved to Specific Proxy-Service module (EIDINT-1648) + Change properties for enabling display of attributes/values in consent pages. (EIDINT-1848) + Improvements to Light Objects interface regarding Subject and RelayState (EIDINT-1777) . + Updater component activated by Maven profile (EIDINT-1886) ** Changes to Demo Tools + New Service Provider 2.0 Demo Tools communicating using a simple protocol. (EIDINT-1650, EIDINT-1781) + New Identity Provider 2.0 Demo Tools communicating using a simple protocol. (EIDINT-2049, EIDINT-1779, EIDINT-1651, EIDINT-1686, EIDINT-1689, EIDINT-1675) + Removal of Relay State from the Service Provider 2.0 (EIDINT-1785) + Upgrade struts library in Demo Tools (EIDINT-1863) + New Look and feel (EIDINT-1961, EIDINT-1999 ) + Definition of the Simple Protocol between the SP 2.0 and the Specific Connector and between the Specific Proxy Service and the Identity Provider 2.0 . (EIDINT-1704 , EIDINT-1696 , EIDINT-1700) + Split Specific Module (EIDAS-Specific) to Specific Proxy Service module (EIDAS-SpecificProxyService) and Specific Connector module (EIDAS-SpecificConnector) (EIDINT-1820, EIDINT-1652 ,EIDINT-1778,EIDINT-1628, EIDINT-1658, EIDINT-1657,EIDINT-1654 , EIDINT-1655, EIDINT-2005 ) + Change simple protocol's LOA possible values to distinguish further from eIDAS LOA (EIDINT-1846) **This release contains the following bug fixes: + Correct German integration : Exception when parsing German metadata (EIDINT-2030) + Correct support of ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(EIDINT-2080) + Correction of LegalPersonAddress and VATRegistrationNumber attributes (EIDINT-1583) + Correction of NameIDFormat changed to optional (EIDINT-1706) + Add "AddressID" property to PostalAddress (EIDINT-1664) ** Known Limitations (Note: The up to date list can be found at https://ec.europa.eu/cefdigital/wiki/x/SzuHAw) + Node checks metadata signature explicitly, rather than against a trust chain (EID-82) + SAML HTTP Redirect Binding not implemented correctly (EID-575) + Key representation as ds:KeyValue/RSAKeyValue in ds:KeyInfo not supported in eIDAS Response (EID-570) + Metadata Aggregator Format (ser:MetadataServiceList) not supported (EID-598) + Key rollover not supported (EID-581) + Key agreement method not supported for encryption of session keys (EID-594) + eIDAS Connector and ProxyService should be separate components (EID-599) + Using Gender attribute with 3rd value fails to work (EID-582) eIDAS-Node Build 1.4.0 Content This release is based on version 1.1 of the eIDAS Technical Specifications. This release includes stability improvements. ** Documentation ** CEF eID technical documentation pertaining to this release can be found on: CEF Digital Home > eID > All eID services > eIDAS Node integration package > View latest version. + EIDAS-1.4.0.zip : Distribution version 1.4.0 of the sample eIDAS-Node ++ EIDAS-Sources-1.4.0.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-1.4.0.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Jboss-1.4.0.zip: Deployable war files of a preconfigured eIDAS-Node for a JBoss server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-1.4.0.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-1.4.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-1.4.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including IdP.war, EidasNode.war, SP.war) **This release contains the following improvements: (Please note that EIDINT-XXXX references are for internal use only) + Improvements in documentation. + Analyse and validate the OWASP dependency check report (EIDINT-1665) + Default JBoss server is now 7.1.1, JBoss 6 is deprecated (EIDINT-1626) + Metadata file loader improvements: Load files only with 'xml' extension and if one loaded file contains an error, the others still need to be loaded /checked (EIDINT-1619) + Display the ID of metadata failed on signature check (EDINT-1566) + Protocol Engine - use ProtocolEngine clock (EIDINT-1611) + Make Metadatautil extendable by MS implementers (EDINT-1609) + Remove unnecessary code and properties related to old AT and DE plugins (EIDINT-1608) + Add support of server WebLogic 12.2.1.2.0 , WebLogic 10 is now deprecated (EIDINT-1597, EIDINT-1598) + SPType is added AuthnRequest to IdP (EIDINT-1251) + Re-enforce and validate that Code possibly is not vulnerable to XXE (EIDINT-1248) + Removal of PersonalAttributeList( (EDINT-888) + Denial of service: size limit of IDP returned attributes (EIDINT-701) **This release contains the following bug fixes: + Correct support of signing algorithm "http://www.w3.org/2007/05/xmldsig-more#sha256-rsa-MGF1" for JBOSS 7 (EIDINT-1718) + Correct inconsistencies in the default configuration directory EIDAS-Config (EIDINT-1717) + Correct missing "AddressID" property to PostalAddress(EIDINT-1664) + Thread safety bug in document builder pool (EIDAS-1606) + Correct Wrong paths to encryptionConf.xml and backslashes in config files ( EIDINT-1582; EDINT-1489) + Correction of LegalPersonAddress and VATRegistrationNumber attributes (EIDINT-1500) ####################### previous releases ####################### eIDAS-Node Build 1.3.1 Content This intermediary release is based on version 1.1 of the eIDAS technical specifications. This intermediary release includes stability improvements. **This intermediary release contains the artifacts : + Document : eIDAS-Node Installation, Configuration and Integration Manual v1.3.0.pdf + Document : eIDAS-Node Error Codes v1.0 + EIDAS-1.3.1.zip : Distribution version 1.3.1 of the sample eIDAS-Node ++ EIDAS-Sources-1.3.1.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-1.3.1.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Jboss-1.3.1.zip: Deployable war files of a preconfigured eIDAS-Node for a JBoss server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-1.3.1.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-1.3.1.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-1.3.1.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including IdP.war, EidasNode.war, SP.war) **This intermediary release contains the following bug fixes: + Correction of 'Remove validation on optionality of sector specific attributes' (EIDINT-1532) eIDAS-Node Build 1.3.0 Content This release is based on version 1.1 of the eIDAS technical specifications. This release includes stability improvements. **This release contains the artifacts : + Document : eIDAS-Node Installation, Configuration and Integration Manual v1.3.0.pdf + Document : eIDAS-Node Error Codes v1.0 + EIDAS-1.3.0.zip : Distribution version 1.3.0 of the sample eIDAS-Node ++ EIDAS-Sources-1.3.0.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-1.3.0.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Jboss-1.3.0.zip: Deployable war files of a preconfigured eIDAS-Node for a JBoss server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-1.3.0.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-1.3.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-1.3.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including IdP.war, EidasNode.war, SP.war) **This release contains the following improvements: + Improvement by adding Natural and the Legal person MDS representation (EIDINT-1221) + Improvement in configuration of the eIDAS-Node by externalising configuration files (EIDINT-926) + Improvement in configuration of the DEMO SP by externalising configuration files (EIDINT-1310) + Improvement in configuration of the DEMO IDP by externalising configuration files (EIDINT-1310) + Improvement in SP result page by propagation of the relay state from Connector to SP (EIDINT-648) + Improvement in security by running and analysing a dependency checker. **This release contains the following bug fixes: + Correction of Handshake failure invalid session while retrieving metadata (EIDINT-1312) + Correction of Double validation on time skew (EIDINT-693) + Correction of Hazelcast in eIDAS components: stop "phoning home" (EIDINT-1245) + Correction of The specific logger used in eIDAS-Node (EIDINT-1331) + Correction of Proxy should validate the SAML request regarding optional attributes (EIDINT-1241) + Correction of support of SHA256-rsa-MGF1 signing algorithm (EIDINT-1276) + Correction of is optional, no longer checked, no longer sent in responses by default (can be configured) (EIDINT-1240) + Correction of Security issue- Infinite redirect loop by accessing JSP pages at IdP (EIDINT-1174) + Correction of Publication of all supported attributes ( eIDAS Attributes, Specific Business attributes, Representatives attributes)(EIDINT-1174) + Correction of Sptype is no longer transmitted to the Proxy Service (EIDINT-1311) + Correction of METADATA OrganizationName missing (EIDINT-668) + Correction of METADATA should contain FriendlyName and NameFormat in the Attribute tag (EIDINT-633) + Correction of Consumer skewtime (EIDINT-1430) + Correction of Wrong value for OpType field (EIDINT-1356) + Correction of AssertionUtil - make generateAuthStatement method public (EIDINT-1484) + Correction of Upgrade struts library in demo tools (EIDINT-1480) + Correction of Very weak authorisation mechanism for accessing the updater service (EIDINT-1249) eIDAS-Node Build 1.2 Content This release is based on version 1.0 of the eIDAS technical specifications. This release includes stability improvements. **This release contains the following improvements: + Improvements in security - Penetration tested; + Improvement in code quality: - Corrections based on code quality analysis. + Improvements in build process: - Reorganising Maven POM in a standardised way; + Improvements in eIDAS-Node configuration: - Make eIDAS software compliant with eIDAS specification regarding TLS version by introducing new configuration property tls.enabled.protocols; - Add configuration properties service.askconsent.all.attributes, service.askconsent.attribute.names.only to manage the business attribute/Value in the consent page. + Improvements in metadata: - Metadata was double-signed. Both the Entity descriptor as well as the role descriptor were signed. Only the root element is now signed. + Improvements in Specific module configuration: - Merge of the two files specific.properties and eidas_Specific.xml into eidas_Specific.xml; - Rename SAML Engine configuration files, XXX_Specific.xml is renamed to XXX_Specific-IdP.xml, XXX_SP-Connector.xml is renamed to XXX_SP-Specific.xml. + Improvements in sample SP configuration: - Add configuration properties (sp.metadata.validatesignature, sp.metadata.trusteddescriptors) to manage the validation of the metadata signature. + Improvements in sample IDP configuration: - Add configuration properties (idp.metadata.validatesignature, idp.metadata.trusteddescriptors) to manage the validation of the metadata signature. + Improved utilisation of Hazelcast: - Now only one Hazelcast instance is used by default, but it can be reconfigured to have multiple instances in application context. + **This release contains the following bugs fixed: + Correction of the white list for encryption algorithm was not working properly when configured differently than the standard ()Eidas-Specific to IDP) (internal ref EIDINT-1177) + Correction of error in SP during validation of AudienceRestriction element of the SAML response ( internal ref : EIDINT-1160) + Correction when using a CA having a certificate with special characters, it failed to load the certificate for signing and encrypting (internal ref EIDINT-1146) + Correction of the eIDAS node rejects personIdentifier attributes containing the hyphen character (internal ref EIDINT-1120) + Correction of too many sessions still active (internal ref EIDINT-1113) + Correction of signature of static metadata was not validated ( internal ref : EIDINT-1094) + Correction of Proxy service did not complain when minimum data set was not correctly set (internal ref : EIDINT-1058) + Correction of data digest method is sha1, should be SHA 256 in metadata(internal ref : EIDINT-969) + Correction of Cleanup eIDASSession from the code and replace the logic when needed (internal ref : EIDINT-1051) + Correction of failed encryption doesn't throw exceptions ( internal EIDINT-1049) + Correction of Incorrect issuer URL (ConnectorMetadata instead of ConnectorResponderMetadata) in Connector response to SP (internal ref EIDINT-1048) + Correction of Loss of RelayState parameter in the workflow (internal ref EIDINT-1046) + Correction of transliteration by removing validation from NODE enabling any transliterated value(internal ref EIDINT-1041) + Correction of no more usable production mode setting parameter by remove it (internal ref EIDINT-980,EIDINT-970,EIDINT-949) + Correction of NodeMetadataFetcher, getFromCache returned null (internal ref EIDINT-971) + Correction of WebSphere Default Url for /SP (SP/populateindexpage) was not recognised (internal ref EIDINT-964) + Correction of infinite redirect loop by accessing JSP pages (internal ref EIDINT-948) + Correction of PersonalAttrList by replacing it by Immutable Attr and delete session in specific (EIDINT-945) + Correction of Broken UTF-8 (internal ref EIDINT-923) + Correction of off encoding by adding the CharacterEncodingFilter in web.xml (otherwise the default charset is ISO-8859-1 for HTTP). + Correction of Proxy service validation binding : exception (internal ref EIDINT-860) + Correction of the Validation of the SPType, The validation is now in the Specific part of the connector (internal ref EIDINT-845) + Correction of the audit files location by using java system property "LOG_HOME" (internal ref EIDINT-672) + Correction of Allowing SHA256-rsa-MGF1 as signing algorithm (internal ref EDINT-1276) + Correction of Adding OrganizationName in metadata (internal ref EDINT-1269) + Correction of Removing ID in IDPSSODescriptor as well as SPSSPDescriptor in the metadata (internal ref EIDINT-1268) + Correction of Wrong type of extension : SAML Protocol XML Schema is changed xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" (internal ref EIDINT-1267) + Correction of HTTPMetadataProvider was not released (internal refEIDINT-1256) + Correction of is changed to optional (internal ref EIDINT-1242) + Correction of is changed to optional (internal refEIDINT-1259) eIDAS-Node Build 1.1 Content This eIDAS release includes architectural and stability improvements. Please be aware that the related documentation covering this release is not yet available but will be updated in the coming weeks. This release contains the following improvements: - definition of an abstraction and clear conformity of light Request/Response (in the module EIDAS-Light-Commons). These light objects (SAML agnostic) are designed to be used in the eIDAS-Node (SP to Connector) and also in the country specific modules (Proxy Service to IDP); - definition of an abstraction and a clear conformity for the country specific modules (in the module EIDAS-SpecificCommunicationDefinition). With this abstraction the dependency with the SAML Engine is no longer needed in the country specific modules; - improvements to the SAML Engine for complete independence and to able to be configured separately from the eIDAS-Node (metadata configuration, white list of signature and encryption algorithms); - definition of an attribute registry used by the SAML Engine to provide clear definition, conformity of the attributes supported (configuration based) and enforcing validation; - full coverage of the transliteration at the attribute and attribute registry level; and - hardening to ensure immutability when necessary on the classes used in the SAML Engine (builder pattern). The release also includes the following changes : + complete refactoring of the commons API to define a clear contract, prevent security and concurrency issues; + clear separation between Connector and Proxy Service; + definition of a clear contract of the SAML Engine API; + opening and definition of the SAML Engine ExtensionProcessorInterface, allowing extensibility to other SAML protocols (e.g. eIDAS, STORK etc.); + definition and declaration of a clear contract of the methods used in the Specific module; + dynamic configuration for properties used by the SAML Engine, these properties have been extracted from the eIDAS-Node general configuration and allow a more granular configuration (eidas.xml, eidas-specific.xml); + implementation of the minimum data set validation based on the attribute registry; +implementation of a stable light-weight abstraction layer, exposed as an API and shipped as a library, on top of the OpenSAML library, which would wrap up all the low-level SAML boilerplate code; + implementation of two namespaces http://eidas.europa.eu/attributes/naturalperson and http://eidas.europa.eu/attributes/legalperson; and + remote code execution during object deserialization correction - upgrade the dependency version to commons-collection 3.2.2. N.B. For compatibility, some APIs from 1.0.2 have been kept from previous unofficial releases but declared as deprecated. They could disappear in a future release, replaced by the new already provided implementation. eIDAS Node Build 1.0.2 Content This intermediary release includes architectural and stability improvements (documentation not updated). The tested applications servers are Tomcat, GlassFish and WebLogic. This release provides an end-to-end sample of the happy path of a citizen's identification with a complete refactoring of the SAML Engine. This refactoring covered: - defining an abstraction and clear conformity of light Request/Response (in the module EIDAS-Light-Commons). These light objects (SAML agnostic) are designed to be used in the eIDAS-Node and also in the country specific modules; - defining an abstraction and a clear conformity for the country specific modules (in the module EIDAS-SpecificCommunicationDefinition). With this abstraction the dependency with the SAML Engine is no longer needed in the country specific modules; - defining an attribute registry used by the SAML Engine to provide clear definition and conformity of the attributes supported (configuration based); and - hardening and ensuring immutability when necessary on the classes used in the SAML Engine (builder pattern). eIDAS Node Build 1.0 Content N.B: In a future release, it is intended to provide a major architectural improvement involving the Specific module. The Specific module is inherited from the STORK PEPS Pilot 1 application. It provides a sample implementation of a Member State Specific module to customise the communication between the Identity Provider and the eIDAS-Node Proxy Service. Version 1.0 does not contain any improvements to or enhancements of the Specific module. The architectural improvements of the Specific module will: - Provide abstraction and a correct placeholder for the Member State's specific implementation; - Remove the dependency between the SAML Engine and the Specific module; - Extend the Specific module to cover communications between Service Provider and eIDAS-Node Connector as well as the communications between Identity Provider and the eIDAS-Node Proxy Service. Version 1.0 includes the following: + Improvement of the software look and feel; + Renaming of the STORK references to eIDAS terminology; + Modifications of the eIDAS-Node related to the technical specification: Parametrisation of the signing certificate of the metadata; Verification of the metadata expiration when processing it from the cache; Check the certificate validity on metadata generation, no metadata published if certificate expired; Suppression of EXACT implementation of the LoA (Level of Assurance); Support sector specific attributes; Disable the support for STORK1 message format; Change of message format (namespace from "stork" to "eidas"). + Modification in the sample SP-IDP and AP: Support eIDAS LoA in the SP and IDP; Support eIDAS attributes; Extend eIDAS compliance to include communication between SP and the eIDAS-Node; Extend eIDAS compliance to include communication between IDP and the eIDAS-Node; Improvement of the sample Service Provider to show the decrypted assertion. + Security : Update of third party libraries to the latest version(Bouncycastle-XMLSec-XML Santuario-Xalan-Commons-httpClient); + Migration from Maven 2 to Maven 3; + provide new sample of eIDAS Keystore (double key + metadata signature) provided for each binary. List of conformance documents and requirements: - eIDAS Interoperability Architecture v1.0 - eIDAS Message Format v1.0 - eIDAS SAML Attribute Profile v1.0 - eIDAS - Crypto Requirements for the Interop Framework v1.0 eIDAS Node Build 0.9 Content Version 0.9 + Add a feature selector enforcing eIDAS regulation compliance (when set to true); + Support of eIDAS compliant message format (eIDAS Technical Specifications); + Extension of eIDAS metadata (eIDAS Technical Specifications); + Security improvements: Strengthen browser cache weakness: add no-cache policy in the HTTP response header; Reflected Cross-site scripting mitigation: sanitisation of displayed values; + Removal of Middleware plugin; + Extension of the sample applications (SP, IDP, AP) to provide a sample of use of the eIDAS regulation features.