eIDAS-Node Build 1.4.2 Content This release is based on version 1.1 of the eIDAS Technical Specifications. This release includes vulnerability improvement. ** Documentation ** CEF eID technical documentation pertaining to this release can be found on: CEF Digital Home > eID > All eID services > eIDAS Node integration package > View latest version > View 1.4.2 version. + EIDAS-1.4.2.zip : Distribution version 1.4.2 of the sample eIDAS-Node ++ EIDAS-Sources-1.4.2.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-1.4.2.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Jboss-1.4.2.zip: Deployable war files of a preconfigured eIDAS-Node for a JBoss server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-1.4.2.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-1.4.2.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-1.4.2.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including IdP.war, EidasNode.war, SP.war) **This release contains the following security fixes: (Please note that EIDINT-nnnn references are for internal use only) + Issuer URL in SAML AuthnRequest can be manipulated (EID-631, EIDINT-2369) ####### IMPORTANT NOTICE ################################################################################################################################################################################# The eIDAS-Node logs may contain person identification data. Hence, these logs should be handled and protected appropriately, following the European privacy regulations [Dir95/46/EC] and [Reg2016/679]. [Reg2016/679] REGULATION (EU) 2016/679 OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC. [Dir95/46/EC] Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data. ######################################################################################################################################################################################################### ####################### previous releases ####################### eIDAS-Node Build 1.4.1 Content This release is based on version 1.1 of the eIDAS Technical Specifications. This release includes stability improvements. ** Documentation ** CEF eID technical documentation pertaining to this release can be found on: CEF Digital Home > eID > All eID services > eIDAS Node integration package > View latest version > View 1.4.1 version. + EIDAS-1.4.1.zip : Distribution version 1.4.1 of the sample eIDAS-Node ++ EIDAS-Sources-1.4.1.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-1.4.1.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Jboss-1.4.1.zip: Deployable war files of a preconfigured eIDAS-Node for a JBoss server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-1.4.1.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-1.4.1.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-1.4.1.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including IdP.war, EidasNode.war, SP.war) **This release contains the following improvements/bug fixes: (Please note that EIDINT-nnnn references are for internal use only) + German MW integration : Correction of the exception when parsing German metadata (EIDINT-2030) + Add protocol versioning elements to metadata (EIDINT-2209) + Correction of Junit test for which metadata were expired (EIDINT-2183) + Correction of Gender allowed values : Add temporarily "Not Specified" in Gender values validation (EIDINT-2214) eIDAS-Node Build 1.4.0 Content This release is based on version 1.1 of the eIDAS Technical Specifications. This release includes stability improvements. ** Documentation ** CEF eID technical documentation pertaining to this release can be found on: CEF Digital Home > eID > All eID services > eIDAS Node integration package > View latest version. + EIDAS-1.4.0.zip : Distribution version 1.4.0 of the sample eIDAS-Node ++ EIDAS-Sources-1.4.0.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-1.4.0.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Jboss-1.4.0.zip: Deployable war files of a preconfigured eIDAS-Node for a JBoss server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-1.4.0.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-1.4.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-1.4.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including IdP.war, EidasNode.war, SP.war) **This release contains the following improvements: (Please note that EIDINT-XXXX references are for internal use only) + Improvements in documentation. + Analyse and validate the OWASP dependency check report (EIDINT-1665) + Default JBoss server is now 7.1.1, JBoss 6 is deprecated (EIDINT-1626) + Metadata file loader improvements: Load files only with 'xml' extension and if one loaded file contains an error, the others still need to be loaded /checked (EIDINT-1619) + Display the ID of Metadata failed on signature check (EDINT-1566) + Protocol Engine - use ProtocolEngine clock (EIDINT-1611) + Make Metadatautil extendable by MS implementers (EDINT-1609) + Remove unnecessary code and properties related to old AT and DE plugins (EIDINT-1608) + Add support of server WebLogic 12.2.1.2.0 , WebLogic 10 is now deprecated (EIDINT-1597, EIDINT-1598) + SPType is added AuthnRequest to IdP (EIDINT-1251) + Re-enforce and validate that Code possibly is not vulnerable to XXE (EIDINT-1248) + Removal of PersonalAttributeList( (EDINT-888) + Denial of service: size limit of IDP returned attributes (EIDINT-701) **This release contains the following bug fixes: + Correct support of signing algorithm "http://www.w3.org/2007/05/xmldsig-more#sha256-rsa-MGF1" for JBOSS 7 (EIDINT-1718) + Correct inconsistencies in the default configuration directory EIDAS-Config (EIDINT-1717) + Correct missing "AddressID" property to PostalAddress(EIDINT-1664) + Thread safety bug in document builder pool (EIDAS-1606) + Correct Wrong paths to encryptionConf.xml and backslashes in config files ( EIDINT-1582; EDINT-1489) + Correction of LegalPersonAddress and VATRegistrationNumber attributes (EIDINT-1500) eIDAS-Node Build 1.3.1 Content This intermediary release is based on version 1.1 of the eIDAS technical specifications. This intermediary release includes stability improvements. **This intermediary release contains the artifacts : + Document : eIDAS-Node Installation, Configuration and Integration Manual v1.3.0.pdf + Document : eIDAS-Node Error Codes v1.0 + EIDAS-1.3.1.zip : Distribution version 1.3.1 of the sample eIDAS-Node ++ EIDAS-Sources-1.3.1.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-1.3.1.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Jboss-1.3.1.zip: Deployable war files of a preconfigured eIDAS-Node for a JBoss server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-1.3.1.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-1.3.1.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-1.3.1.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including IdP.war, EidasNode.war, SP.war) **This intermediary release contains the following bug fixes: + Correction of 'Remove validation on optionality of sector specific attributes' (EIDINT-1532) eIDAS-Node Build 1.3.0 Content This release is based on version 1.1 of the eIDAS technical specifications. This release includes stability improvements. **This release contains the artifacts : + Document : eIDAS-Node Installation, Configuration and Integration Manual v1.3.0.pdf + Document : eIDAS-Node Error Codes v1.0 + EIDAS-1.3.0.zip : Distribution version 1.3.0 of the sample eIDAS-Node ++ EIDAS-Sources-1.3.0.zip : Source files (Maven project) of the sample eIDAS-Node including an example of implementation of a SP (Service Provider) and IdP (Identity Provider). ++ EIDAS-Binaries-Glassfish-1.3.0.zip : Deployable war files of a preconfigured eIDAS-Node for a Glassfish server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Jboss-1.3.0.zip: Deployable war files of a preconfigured eIDAS-Node for a JBoss server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Tomcat-1.3.0.zip: Deployable war files of a preconfigured eIDAS-Node for a Tomcat server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Was-1.3.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebSphere server (including IdP.war, EidasNode.war, SP.war) ++ EIDAS-Binaries-Wls-1.3.0.zip : Deployable war files of a preconfigured eIDAS-Node for a WebLogic server (including IdP.war, EidasNode.war, SP.war) **This release contains the following improvements: + Improvement by adding Natural and the Legal person MDS representation (EIDINT-1221) + Improvement in configuration of the eIDAS-Node by externalising configuration files (EIDINT-926) + Improvement in configuration of the DEMO SP by externalising configuration files (EIDINT-1310) + Improvement in configuration of the DEMO IDP by externalising configuration files (EIDINT-1310) + Improvement in SP result page by propagation of the relay state from Connector to SP (EIDINT-648) + Improvement in security by running and analysing a dependency checker. **This release contains the following bug fixes: + Correction of Handshake failure invalid session while retrieving metadata (EIDINT-1312) + Correction of Double validation on time skew (EIDINT-693) + Correction of Hazelcast in eIDAS components: stop "phoning home" (EIDINT-1245) + Correction of The specific logger used in eIDAS-Node (EIDINT-1331) + Correction of Proxy should validate the SAML request regarding optional attributes (EIDINT-1241) + Correction of support of SHA256-rsa-MGF1 signing algorithm (EIDINT-1276) + Correction of is optional, no longer checked, no longer sent in responses by default (can be configured) (EIDINT-1240) + Correction of Security issue- Infinite redirect loop by accessing JSP pages at IdP (EIDINT-1174) + Correction of Publication of all supported attributes ( eIDAS Attributes, Specific Business attributes, Representatives attributes)(EIDINT-1174) + Correction of Sptype is no longer transmitted to the Proxy Service (EIDINT-1311) + Correction of METADATA OrganizationName missing (EIDINT-668) + Correction of METADATA should contain FriendlyName and NameFormat in the Attribute tag (EIDINT-633) + Correction of Consumer skewtime (EIDINT-1430) + Correction of Wrong value for OpType field (EIDINT-1356) + Correction of AssertionUtil - make generateAuthStatement method public (EIDINT-1484) + Correction of Upgrade struts library in demo tools (EIDINT-1480) + Correction of Very weak authorisation mechanism for accessing the updater service (EIDINT-1249) eIDAS-Node Build 1.2 Content This release is based on version 1.0 of the eIDAS technical specifications. This release includes stability improvements. **This release contains the following improvements: + Improvements in security - Penetration tested; + Improvement in code quality: - Corrections based on code quality analysis. + Improvements in build process: - Reorganising Maven POM in a standardised way; + Improvements in eIDAS-Node configuration: - Make eIDAS software compliant with eIDAS specification regarding TLS version by introducing new configuration property tls.enabled.protocols; - Add configuration properties service.askconsent.all.attributes, service.askconsent.attribute.names.only to manage the business attribute/Value in the consent page. + Improvements in metadata: - Metadata was double-signed. Both the Entity descriptor as well as the role descriptor were signed. Only the root element is now signed. + Improvements in Specific module configuration: - Merge of the two files specific.properties and eidas_Specific.xml into eidas_Specific.xml; - Rename SAML Engine configuration files, XXX_Specific.xml is renamed to XXX_Specific-IdP.xml, XXX_SP-Connector.xml is renamed to XXX_SP-Specific.xml. + Improvements in sample SP configuration: - Add configuration properties (sp.metadata.validatesignature, sp.metadata.trusteddescriptors) to manage the validation of the metadata signature. + Improvements in sample IDP configuration: - Add configuration properties (idp.metadata.validatesignature, idp.metadata.trusteddescriptors) to manage the validation of the metadata signature. + Improved utilisation of Hazelcast: - Now only one Hazelcast instance is used by default, but it can be reconfigured to have multiple instances in application context. + **This release contains the following bugs fixed: + Correction of the white list for encryption algorithm was not working properly when configured differently than the standard ()Eidas-Specific to IDP) (internal ref EIDINT-1177) + Correction of error in SP during validation of AudienceRestriction element of the SAML response ( internal ref : EIDINT-1160) + Correction when using a CA having a certificate with special characters, it failed to load the certificate for signing and encrypting (internal ref EIDINT-1146) + Correction of the eIDAS node rejects personIdentifier attributes containing the hyphen character (internal ref EIDINT-1120) + Correction of too many sessions still active (internal ref EIDINT-1113) + Correction of signature of static metadata was not validated ( internal ref : EIDINT-1094) + Correction of Proxy service did not complain when minimum data set was not correctly set (internal ref : EIDINT-1058) + Correction of data digest method is sha1, should be SHA 256 in metadata(internal ref : EIDINT-969) + Correction of Cleanup eIDASSession from the code and replace the logic when needed (internal ref : EIDINT-1051) + Correction of failed encryption doesn't throw exceptions ( internal EIDINT-1049) + Correction of Incorrect issuer URL (ConnectorMetadata instead of ConnectorResponderMetadata) in Connector response to SP (internal ref EIDINT-1048) + Correction of Loss of RelayState parameter in the workflow (internal ref EIDINT-1046) + Correction of transliteration by removing validation from NODE enabling any transliterated value(internal ref EIDINT-1041) + Correction of no more usable production mode setting parameter by remove it (internal ref EIDINT-980,EIDINT-970,EIDINT-949) + Correction of NodeMetadataFetcher, getFromCache returned null (internal ref EIDINT-971) + Correction of WebSphere Default Url for /SP (SP/populateindexpage) was not recognised (internal ref EIDINT-964) + Correction of infinite redirect loop by accessing JSP pages (internal ref EIDINT-948) + Correction of PersonalAttrList by replacing it by Immutable Attr and delete session in specific (EIDINT-945) + Correction of Broken UTF-8 (internal ref EIDINT-923) + Correction of off encoding by adding the CharacterEncodingFilter in web.xml (otherwise the default charset is ISO-8859-1 for HTTP). + Correction of Proxy service validation binding : exception (internal ref EIDINT-860) + Correction of the Validation of the SPType, The validation is now in the Specific part of the connector (internal ref EIDINT-845) + Correction of the audit files location by using java system property "LOG_HOME" (internal ref EIDINT-672) + Correction of Allowing SHA256-rsa-MGF1 as signing algorithm (internal ref EDINT-1276) + Correction of Adding OrganizationName in metadata (internal ref EDINT-1269) + Correction of Removing ID in IDPSSODescriptor as well as SPSSPDescriptor in the metadata (internal ref EIDINT-1268) + Correction of Wrong type of extension : SAML Protocol XML Schema is changed xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" (internal ref EIDINT-1267) + Correction of HTTPMetadataProvider was not released (internal refEIDINT-1256) + Correction of is changed to optional (internal ref EIDINT-1242) + Correction of is changed to optional (internal refEIDINT-1259) eIDAS-Node Build 1.1 Content This eIDAS release includes architectural and stability improvements. Please be aware that the related documentation covering this release is not yet available but will be updated in the coming weeks. This release contains the following improvements: - definition of an abstraction and clear conformity of light Request/Response (in the module EIDAS-Light-Commons). These light objects (SAML agnostic) are designed to be used in the eIDAS-Node (SP to Connector) and also in the country specific modules (Proxy Service to IDP); - definition of an abstraction and a clear conformity for the country specific modules (in the module EIDAS-SpecificCommunicationDefinition). With this abstraction the dependency with the SAML Engine is no longer needed in the country specific modules; - improvements to the SAML Engine for complete independence and to able to be configured separately from the eIDAS-Node (metadata configuration, white list of signature and encryption algorithms); - definition of an attribute registry used by the SAML Engine to provide clear definition, conformity of the attributes supported (configuration based) and enforcing validation; - full coverage of the transliteration at the attribute and attribute registry level; and - hardening to ensure immutability when necessary on the classes used in the SAML Engine (builder pattern). The release also includes the following changes : + complete refactoring of the commons API to define a clear contract, prevent security and concurrency issues; + clear separation between Connector and Proxy Service; + definition of a clear contract of the SAML Engine API; + opening and definition of the SAML Engine ExtensionProcessorInterface, allowing extensibility to other SAML protocols (e.g. eIDAS, STORK etc.); + definition and declaration of a clear contract of the methods used in the Specific module; + dynamic configuration for properties used by the SAML Engine, these properties have been extracted from the eIDAS-Node general configuration and allow a more granular configuration (eidas.xml, eidas-specific.xml); + implementation of the minimum data set validation based on the attribute registry; +implementation of a stable light-weight abstraction layer, exposed as an API and shipped as a library, on top of the OpenSAML library, which would wrap up all the low-level SAML boilerplate code; + implementation of two namespaces http://eidas.europa.eu/attributes/naturalperson and http://eidas.europa.eu/attributes/legalperson; and + remote code execution during object deserialization correction - upgrade the dependency version to commons-collection 3.2.2. N.B. For compatibility, some APIs from 1.0.2 have been kept from previous unofficial releases but declared as deprecated. They could disappear in a future release, replaced by the new already provided implementation. eIDAS Node Build 1.0.2 Content This intermediary release includes architectural and stability improvements (documentation not updated). The tested applications servers are Tomcat, GlassFish and WebLogic. This release provides an end-to-end sample of the happy path of a citizen's identification with a complete refactoring of the SAML Engine. This refactoring covered: - defining an abstraction and clear conformity of light Request/Response (in the module EIDAS-Light-Commons). These light objects (SAML agnostic) are designed to be used in the eIDAS-Node and also in the country specific modules; - defining an abstraction and a clear conformity for the country specific modules (in the module EIDAS-SpecificCommunicationDefinition). With this abstraction the dependency with the SAML Engine is no longer needed in the country specific modules; - defining an attribute registry used by the SAML Engine to provide clear definition and conformity of the attributes supported (configuration based); and - hardening and ensuring immutability when necessary on the classes used in the SAML Engine (builder pattern). eIDAS Node Build 1.0 Content N.B: In a future release, it is intended to provide a major architectural improvement involving the Specific module. The Specific module is inherited from the STORK PEPS Pilot 1 application. It provides a sample implementation of a Member State Specific module to customise the communication between the Identity Provider and the eIDAS-Node Proxy Service. Version 1.0 does not contain any improvements to or enhancements of the Specific module. The architectural improvements of the Specific module will: - Provide abstraction and a correct placeholder for the Member State's specific implementation; - Remove the dependency between the SAML Engine and the Specific module; - Extend the Specific module to cover communications between Service Provider and eIDAS-Node Connector as well as the communications between Identity Provider and the eIDAS-Node Proxy Service. Version 1.0 includes the following: + Improvement of the software look and feel; + Renaming of the STORK references to eIDAS terminology; + Modifications of the eIDAS-Node related to the technical specification: Parametrisation of the signing certificate of the metadata; Verification of the metadata expiration when processing it from the cache; Check the certificate validity on metadata generation, no metadata published if certificate expired; Suppression of EXACT implementation of the LoA (Level of Assurance); Support sector specific attributes; Disable the support for STORK1 message format; Change of message format (namespace from "stork" to "eidas"). + Modification in the sample SP-IDP and AP: Support eIDAS LoA in the SP and IDP; Support eIDAS attributes; Extend eIDAS compliance to include communication between SP and the eIDAS-Node; Extend eIDAS compliance to include communication between IDP and the eIDAS-Node; Improvement of the sample Service Provider to show the decrypted assertion. + Security : Update of third party libraries to the latest version(Bouncycastle-XMLSec-XML Santuario-Xalan-Commons-httpClient); + Migration from Maven 2 to Maven 3; + provide new sample of eIDAS Keystore (double key + metadata signature) provided for each binary. List of conformance documents and requirements: - eIDAS Interoperability Architecture v1.0 - eIDAS Message Format v1.0 - eIDAS SAML Attribute Profile v1.0 - eIDAS - Crypto Requirements for the Interop Framework v1.0 eIDAS Node Build 0.9 Content Version 0.9 + Add a feature selector enforcing eIDAS regulation compliance (when set to true); + Support of eIDAS compliant message format (eIDAS Technical Specifications); + Extension of eIDAS metadata (eIDAS Technical Specifications); + Security improvements: Strengthen browser cache weakness: add no-cache policy in the HTTP response header; Reflected Cross-site scripting mitigation: sanitisation of displayed values; + Removal of Middleware plugin; + Extension of the sample applications (SP, IDP, AP) to provide a sample of use of the eIDAS regulation features.