Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Table of Contents
maxLevel2

Contact Information in Metadata

...

  • technical contact: for direct communication between InCommon participants regarding technical issues such as troubleshooting software, systems, or networking issues
  • administrative contact: for direct communication between InCommon participants and by institutional users regarding non-technical issues such as attribute release policy, on-boarding issues, privacy, assurance certification and assurance qualifiers, etc.
  • security contact: for direct communication between InCommon participants regarding security matters, especially for the purposes ofof Federated Security Incident Response
  • support contact: for end-user technical support but may also handle questions from users regarding attribute release policy, user privacy, access issues relating to assurance, etc.

...

CCC Contacts Registered with InCommon

TypeDescriptionRegistered CCC ContactCorresponding Person
Technicaltechnical issues such as troubleshooting software, systems, or networking issues
? Should this be a Unicon person? Mike Grady ?
Administrativenon-technical issues such as attribute release policy, on-boarding issues, privacy, assurance certification and assurance qualifiers, etc.
Tim Calhoon, CCCTC Director
Securitysecurity matters, especially for the purposes of Federated Security Incident Response
Jeff Holden, CISO, jholden@ccctechcenter.org
Supportend-user technical support but may also handle questions from users regarding attribute release policy, user privacy, access issues relating to assurance, etc.
Matt Schroeder, Systems Engineer, mschroeder@ccctechcenter.org



Note
Contact information should be role-based such as help_desk@example.org rather than individual such as janedoe@example.org.


...

Here is an example of an appropriate set of <md:ContactPerson> elements in metadata:


<md:ContactPerson contactType="technical"
     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">
  <md:GivenName>Technical Support Team</md:GivenName>
  <md:EmailAddress>mailto:tech_support@example.org</md:EmailAddress>
</md:ContactPerson>
<md:ContactPerson contactType="administrative"
     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">
  <md:GivenName>Office of Administrative Support</md:GivenName>
  <md:EmailAddress>mailto:admin_support@example.org</md:EmailAddress>
</md:ContactPerson>
<md:ContactPerson contactType="support"
     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">
  <md:GivenName>Help Desk</md:GivenName>
  <md:EmailAddress>mailto:help_desk@example.org</md:EmailAddress>
</md:ContactPerson>
  
<!-- there are two types of security contacts in metadata but both serve the same purpose -->
  
<!-- security contact with (legacy) InCommon syntax -->
<md:ContactPerson contactType="other"
     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
     xmlns:icmd="http://id.incommon.org/metadata"
  <md:GivenName>IT Security Office</md:GivenName>
  <md:EmailAddress>mailto:security@example.org</md:EmailAddress>
</md:ContactPerson>
 
<!-- security contact with REFEDS syntax -->
<md:ContactPerson contactType="other"
     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
     xmlns:remd="http://refeds.org/metadata"
  <md:GivenName>IT Security Office</md:GivenName>
  <md:EmailAddress>mailto:security@example.org</md:EmailAddress>
</md:ContactPerson>