Hej!
Tänkte höra mig för vilka MFA-metoder som används eller funderar på att användas som uppfyller de krav som AL2 och AL3 ställer?
Dvs, tekniker som uppfyller kraven och möjligen fungerar efter 2025/2027?
Vad är det för produkter som används?
Hur "brett" använder ni dessa?
Är det någon som använder samma MFA-lösning i andra system utöver er IDP?
Tror frågorna räcker.
Anledningen är att vi tittar på att uppdatera AL2 (eller AL3) där vi försöker få tips på vilka tekniker som finns och som går/kommer gå att använda inom Swamid idag och i framtiden.
Roger Mårtensson
System specialist / Systemspecialist
MID SWEDEN UNIVERSITY
Avdelningen för infrastruktur / Division of infrastructure
E-mail: roger.martensson(a)miun.se<mailto:roger.martensson@miun.se>
Information about processing of personal data at Mid Sweden University: www.miun.se/en/personaldata<https://www.miun.se/en/personaldata>
Hej,
För kännedom till er som kör.
Tänk dock på att mjukvara TOTP inte är tillåtet i SWAMID efter 2025.
// Björn M
> Begin forwarded message:
>
> From: "Cantor, Scott via announce" <announce(a)shibboleth.net>
> Subject: Shibboleth IdP TOTP plugin V2.3.0 available
> Date: 1 April 2025 at 16:01:34 GMT+1
> To: "announce(a)shibboleth.net" <announce(a)shibboleth.net>
> Cc: "Cantor, Scott" <cantor.2(a)osu.edu>
> Reply-To: users(a)shibboleth.net
>
> [You don't often get email from announce(a)shibboleth.net. Learn why this is important at https://aka.ms/LearnAboutSenderIdentification ]
>
> A new version of the TOTP plugin for the IdP is now available, V2.3.0.
>
> The only additional feature is adding success/failure audit logging along the lines of the other authentication flows.
>
> -- Scott
>
>
> --
> To unsubscribe from this list send an email to announce-unsubscribe(a)shibboleth.net
Hej
Jag stötte på ett litet problem när jag försökte uppgradera OSet på vår IDP-server (Ubuntu). Det är två paket som inte kan autouppdateras och verkar behöva skötas manuellt - mysql-server och mysql-client. Två frågor, vad exakt används dessa till på IDP-servern (den server kör endast IDP) och vad är smidigaste sättet att uppdatera dessa på (om det nu behövs)?
Bifogar texten från /var/log/unattended-upgrades/unattended-upgrades.log
2025-04-01 12:39:26,031 INFO Starting unattended upgrades script
2025-04-01 12:39:26,032 INFO Allowed origins are: o=Ubuntu,a=focal, o=Ubuntu,a=focal-security, o=UbuntuESMApps,a=focal-apps-security, o=UbuntuESM,a=focal-infra-security
2025-04-01 12:39:26,032 INFO Initial blacklist:
2025-04-01 12:39:26,032 INFO Initial whitelist (not strict):
2025-04-01 12:39:26,734 WARNING package mysql-client upgradable but fails to be marked for upgrade (E:Unable to correct problems, you have held broken packages.)
2025-04-01 12:39:27,052 WARNING package mysql-client upgradable but fails to be marked for upgrade (E:Unable to correct problems, you have held broken packages.)
2025-04-01 12:39:27,383 WARNING package mysql-server upgradable but fails to be marked for upgrade (E:Unable to correct problems, you have held broken packages.)
2025-04-01 12:39:27,702 WARNING package mysql-server upgradable but fails to be marked for upgrade (E:Unable to correct problems, you have held broken packages.)
2025-04-01 12:39:28,092 INFO No packages found that can be upgraded unattended and no pending auto-removals
2025-04-01 12:39:28,221 INFO Package mysql-client is kept back because a related package is kept back or due to local apt_preferences(5).
2025-04-01 12:39:28,222 INFO Package mysql-server is kept back because a related package is kept back or due to local apt_preferences(5).
2025-04-01 12:46:47,746 INFO Starting unattended upgrades script
2025-04-01 12:46:47,746 INFO Allowed origins are: o=Ubuntu,a=focal, o=Ubuntu,a=focal-security, o=UbuntuESMApps,a=focal-apps-security, o=UbuntuESM,a=focal-infra-security
2025-04-01 12:46:47,746 INFO Initial blacklist:
2025-04-01 12:46:47,747 INFO Initial whitelist (not strict):
2025-04-01 12:46:48,604 WARNING package mysql-client upgradable but fails to be marked for upgrade (E:Unable to correct problems, you have held broken packages.)
2025-04-01 12:46:48,929 WARNING package mysql-client upgradable but fails to be marked for upgrade (E:Unable to correct problems, you have held broken packages.)
2025-04-01 12:46:49,366 WARNING package mysql-server upgradable but fails to be marked for upgrade (E:Unable to correct problems, you have held broken packages.)
2025-04-01 12:46:49,677 WARNING package mysql-server upgradable but fails to be marked for upgrade (E:Unable to correct problems, you have held broken packages.)
2025-04-02 06:34:52,497 INFO Starting unattended upgrades script
2025-04-02 06:34:52,497 INFO Allowed origins are: o=Ubuntu,a=focal, o=Ubuntu,a=focal-security, o=UbuntuESMApps,a=focal-apps-security, o=UbuntuESM,a=focal-infra-security
2025-04-02 06:34:52,498 INFO Initial blacklist:
2025-04-02 06:34:52,498 INFO Initial whitelist (not strict):
2025-04-02 06:34:53,450 WARNING package mysql-client upgradable but fails to be marked for upgrade (E:Unable to correct problems, you have held broken packages.)
2025-04-02 06:34:53,783 WARNING package mysql-client upgradable but fails to be marked for upgrade (E:Unable to correct problems, you have held broken packages.)
2025-04-02 06:34:54,249 WARNING package mysql-server upgradable but fails to be marked for upgrade (E:Unable to correct problems, you have held broken packages.)
2025-04-02 06:34:54,584 WARNING package mysql-server upgradable but fails to be marked for upgrade (E:Unable to correct problems, you have held broken packages.)
2025-04-02 06:34:55,611 INFO Packages that will be upgraded: linux-generic linux-headers-generic linux-image-generic
2025-04-02 06:34:55,611 INFO Writing dpkg log to /var/log/unattended-upgrades/unattended-upgrades-dpkg.log
2025-04-02 06:35:40,243 INFO All upgrades installed
2025-04-02 06:35:52,104 INFO Packages that were successfully auto-removed: linux-headers-5.4.0-208 linux-headers-5.4.0-208-generic linux-image-5.4.0-208-generic linux-modules-5.4.0-208-generic linux-modules-extra-5.4.0-208-generic
2025-04-02 06:35:52,104 INFO Packages that are kept back:
2025-04-02 06:35:52,347 INFO Package mysql-client is kept back because a related package is kept back or due to local apt_preferences(5).
2025-04-02 06:35:52,348 INFO Package mysql-server is kept back because a related package is kept back or due to local apt_preferences(5).
Mvh Vyacheslav Lytvynenko
IT-avdelningen
Högskolan i Skövde
Hej,
För kännedom.
Är samma säkerhetshål som för Shibboleth SP som vi skickar om förra veckan. Men nu är det IdP:n som har fått en fix.
Inte lika akut som SP:n men ni bör nog uppgradera ändå.
Infon skickad till saml-admins + admin, teknik och säkerhetskontakt i metadatat för de Shibboleth IdP jag hittat i SWAMID
// Björn M
> Begin forwarded message:
>
> From: "Cantor, Scott via announce" <announce(a)shibboleth.net>
> Subject: Shibboleth Identity Provider Security Advisory [26 March 2025]
> Date: 27 March 2025 at 15:04:56 CET
> To: "announce(a)shibboleth.net" <announce(a)shibboleth.net>
> Cc: "Cantor, Scott" <cantor.2(a)osu.edu>
> Reply-To: users(a)shibboleth.net
>
> Shibboleth Identity Provider Security Advisory [26 March 2025]
>
> An updated version of the OpenSAML Java library is available
> which corrects a parameter manipulation vulnerability when
> using SAML bindings that rely on non-XML signatures.
>
> The Shibboleth Identity Provider is impacted by this issue, and
> it manifests as a low to moderate security issue in that context,
> depending on its configuration.
>
> A separate advisory may be issued discussing the broader
> implications for those using the OpenSAML library directly.
>
> Parameter manipulation allows the forging of signed SAML messages
> =================================================================
> Vulnerabilities in the OpenSAML library used by the Shibboleth
> Identity Provider allowed for creative manipulation of parameters
> combined with reuse of the contents of older requests to fool the
> library's signature verification of non-XML based signed messages.
>
> The uses of that feature involve very low or low impact use cases
> without significant security implications, and allow an attacker
> to forge signed messages used to request authentication or logout,
> neither of which presents a major concern.
>
> The IdP's support for inbound SAML assertions (proxying SAML
> authentication) did partially support the POST-SimpleSign binding
> but is not believed vulnerable to an attack. This support was
> not documented and has been removed in this patch out of caution.
>
> A moderate issue resulting in potential information disclosure (but
> not forged logins) exists when the "skipEndpointValidationWhenSigned"
> profile configuration option is used [1]. This option does not
> implement standardized SAML behavior, and allows an IdP to be
> manipulated into sending responses to any URL contained in a
> request, provided the request is signed.
>
> This vulnerability allows an attacker to manipulate the IdP into
> responding to a URL of the attacker's choice, but in doing so the
> response can only be used compliantly by a Service Provider
> operating under the expected entityID and at that exact location.
> Furthermore, in most cases the enclosed data would be encrypted
> under a key known only to the legitimate SP. It would be an
> unusual and deliberate decision to implement this feature with
> an SP *not* also having an encryption key to use, and moreover
> to do so while relying on the known-vulnerable AES-CBC encryption
> algorithm.
>
> Thus, a combination of a number of deliberate, and to some extent
> poor, configuration choices create an information disclosure
> concern.
>
> Recommendations
> ===============
> Update to V5.1.4 (or later) of the Identity Provider software.
>
> In the meantime, avoiding use of the "skipEndpointValidationWhenSigned"
> profile option in conjunction with an SP without an encryption key
> or which does not support the modern AES-GCM data encryption algorithm
> is advisable as a mitigation.
>
> Credits
> =======
> Thanks to Alexander Tan of SecureSAML for discovering and reporting
> this vulnerability.
>
>
> [1] https://shibboleth.atlassian.net/wiki/x/yKC0vg
> [2] https://shibboleth.atlassian.net/wiki/x/koO0vg
>
> URL for this Security Advisory:
> https://shibboleth.net/community/advisories/secadv_20250326.txt
Hallihallå!
Onsdag 26 mars med start klockan 09.00 kommer vi göra underhåll på metadata.swamid.se. Borde gå snabbt och smärtfritt, meddelar via denna kanal när allting är klart och verktyget redo att användas igen.
--
jocar
Hej
Det kom in ett mail gällande sårbarheten i OpenSAML tidigare (https://wiki.sunet.se/pages/viewpage.action?pageId=241119211) dock står det väldigt lite kring hur man går tillväga med en uppdatering. Finns det någon lite mer detaljerad beskrivning eller tutorial för detta? Alt om någon har gjort det redan och kan hjälpa med instruktioner för Ubuntu.
Är det fler delar som påverkas och behöver uppdateras när man uppdaterar OpenSAML?
Mvh Vyacheslav Lytvynenko
IT-avdelningen
Högskolan i Skövde
Hej.
Som info.
För er på Windowsplatformen kvittar 3.5.0.1 eller 3.5.0.2 båda är säkra men 3.5.0.2 visar rätt version i loggen.
Linux
CentoOS/Redhat mfl finns ju RPM:er från Shibboleth.net <http://shobboleth.net/>
Debian - Släppte en fixad version för Shibboleth 3.4 i Söndags.
Ubuntu - Finns buggraporter men inget släppt officielt. SUNET kör en del Ubuntu dock inte senaste. En kollega har byggt för oss :-) https://launchpad.net/~sunet/+archive/ubuntu/ppa
// Björn M
> Begin forwarded message:
>
> From: "Cantor, Scott via announce" <announce(a)shibboleth.net>
> Subject: SP for Windows service patch to correct log line
> Date: 18 March 2025 at 16:10:21 CET
> To: "announce(a)shibboleth.net" <announce(a)shibboleth.net>
> Cc: "Cantor, Scott" <cantor.2(a)osu.edu>
> Reply-To: users(a)shibboleth.net
>
> We have posted a second service release for the SP (V3.5.0.2) [1].
>
> This is a *non-essential* patch to correct a logging mistake.
>
> It was noted there's a second log line in the shibd.log output that reports the older OpenSAML version (3.3.0) instead of the correct one. This is cosmetic, and the correct version was logged later on in the file, but this is now corrected in the new patch to aid in assessing the state of systems in light of the recent advisory.
>
> Purely optional to apply, it contains no other changes.
>
> -- Scott
>
> [1] https://shibboleth.net/downloads/service-provider/latest/win32
> https://shibboleth.net/downloads/service-provider/latest/win64
>
>
> --
> To unsubscribe from this list send an email to announce-unsubscribe(a)shibboleth.net
Hej!
Vi får rapporter om att användare får MFA-krav när dom ska attestera
betyg i både test och prod-miljön.
Någon annan som ser det eller är det bara vår "instans" som är drabbad?
MVH
- Simon
Hej.
Det har i dag släppts information om 2 säkerhetshål i SAML.
HTTP-POST-SimpleSign i Shibboleth och HTTP-Redirect i SimpleSAMLphp.
Kort så bör ni som kör Shibboleth antingen plocka ner och kompilera upp senaste OpenSAML (3.3.1) och Shibboleth 3.5 eller uppdatera en fil på burken.
Många Linuxdistibutioner kör kvar på Shibboleth 3.4 och OpenSAML 3.2.x!
Då HTTP-POST-SimpleSign normalt inte används går det att plocka bort supporten i SP:n.
Gå in i protocols.xml och radera raden
<Binding id="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"
path="/SAML2/POST-SimpleSign" />
För er som kör SimpleSAMLphp gäller att uppdatera till senaste versionen 2.3.7 eller 2.2.5
För mer info se https://wiki.sunet.se/pages/viewpage.action?pageId=241119211
// Björn Mattsson