Disclaimer

This document provides an overview of the Swefed OIDF Sandbox environment. It focuses on metadata handling, trust chain validation, and Trust Mark usage in the context of OpenID Federation 1.0. For complete details, consult the OpenID Federation 1.0 specification - draft 43.

Introduction

The Swefed OIDF Sandbox is an isolated environment for testing OpenID Federation. It allows Relying Parties, OpenID Providers, and supporting entities to validate interoperability, metadata exchange, and trust chain resolution under a Trust Anchor.

Federation Architecture and Core Entities

The federation has a hierarchical structure with the Trust Anchor as the root of trust. Subordinate entities include Resolvers, Intermediates, Trust Mark Issuers, OpenID Providers, and Relying Parties.

Entities and Their Roles

Trust Anchor: Root of trust. Defines policies and signs metadata.

Resolver: Provides trust chain resolution services, enabling entities to validate metadata against the Trust Anchor.

Intermediate: Manages subordinate entities and aggregates metadata.

Trust Mark Issuer: Issues signed Trust Marks certifying compliance with federation requirements.

OpenID Provider: Authenticates users and issues tokens under federation policies.

Relying Party: Consumes identity information from OpenID Providers through validated trust chains.

Trust Workflow

Each entity publishes an Entity Configuration at /.well-known/openid-federation. This is a signed JWT containing the entity identifier, role-specific metadata, authority hints, and a JWKS by value. Trust Marks may be included.

Validation is done by building a trust chain from the entity to the Trust Anchor. The chain is verified using the Trust Anchor's keys. Trust Marks add assurance of policy compliance.

Trust is established dynamically through metadata exchange and chain resolution, enabling scalable onboarding without static configuration.

Trust Mark Issuance

A Trust Mark Issuer evaluates an entity against defined requirements. If compliant, it issues a signed JWT Trust Mark including the required claims iss (issuer), sub (subject), id (trust mark identifier), iat (issued at), and exp (expiration).

Examples

RP to OP Interaction

  1. The Relying Party fetches the OpenID Provider’s Entity Configuration.
  2. The Relying Party resolves and validates the trust chain using the Resolver to the Trust Anchor.
  3. If trust is valid, the Relying Party registers with the OpenID Provider.
  4. Authentication and token flows proceed under validated trust.

Fetching Entity Configuration

The following command extracts and displays the payload of an Entity Configuration. It is useful for inspection, but it does not validate the JWT signature. Signature validation must always be performed with trusted keys.

curl -s https://trust-anchor.oidf.swefed.se/.well-known/openid-federation \
| cut -d '.' -f2 \
| tr '_-' '/+' \
| base64 -d 2>/dev/null \
| jq .

Explanation of each step


Nodes

The following nodes are available in the Swefed OIDF Sandbox.

Trust Anchor

Resolver

Trust Mark Issuer

Intermediate

OpenID Provider (OP)

Relying Party (RP)

Usage Notes


Entity Integration

This section explains how to connect an entity to the Swefed Sandbox Trust Infrastructure. It covers metadata exposure, configuration of trust anchors, authority hints, and trust marks.

Prerequisites

Key Configuration Points

Entity Configuration

Each entity must expose its Entity Configuration at:

/.well-known/openid-federation

Trust Anchors

The Sandbox Trust Anchor (TA) is the root of trust for the federation. All trust chains must terminate at this Trust Anchor. Entities must include the TA in their configuration for proper validation.


Registering as a Subordinate Entity

Entities are formally connected to the federation by registering under a superior. Registration consists of:

Authority Hints

Entities must declare their immediate superior in the trust hierarchy.

"authority_hints": [
  "https://intermediate.oidf.swefed.se"
]

Trust Marks

Trust Marks may be required depending on Sandbox policies.

Steps to Connect

  1. Configure the Entity

  2. Reference the Trust Anchor

  3. Register with the Sandbox

  4. Request Trust Marks (if required)

Testing the Trust Relationships

  1. Retrieve metadata Fetch your entity’s Entity Configuration and verify the payload:

    curl -s https://<entity-host>/.well-known/openid-federation | cut -d '.' -f2 | tr '_-' '/+' | base64 -d | jq .
    
  2. Check authority hints Confirm that the authority_hints field points to the Sandbox Trust Anchor or an Intermediate.

  3. Resolve trust chain Use the Resolver at https://trust-anchor.oidf.swefed.se/resolve to validate your entity’s trust chain.

  4. Verify keys and signatures Ensure JWT signatures are valid against the keys published by the Trust Anchor and Trust Mark Issuer.

  5. Validate Trust Marks If your entity includes Trust Marks, verify their signatures and claims against the Trust Mark Issuer.












Key Configuration Points

entity Configuration Information

The entity must expose an entity configuration document at:

/.well-known/openid-federation

The configuration endpoint publishes the entity Configuration document, which provides the entity’s configuration details for participants in the Trust Infrastructure.

{
  "sub": "https://my-entity.example.com",
  "authority_hints": [
    "https://mi-intermediate.example.org"
  ],
  "metadata": {
    "federation_entity": {
      "organization_name": "Example Org",
      "contacts": ["support@example.com"]
    },
    "oauth_authorization_server": {
      "token_endpoint": "https://entity.example.com/token",
      "authorization_endpoint": "https://entity.example.com/authorize",
      "jwks_uri": "https://entity.example.com/jwks/oauth"
    },
  },
  "jwks": {
    "keys": [
      {
        "kty": "RSA",
        "use": "sig",
        "kid": "example-key-id",
        "e": "AQAB",
        "n": "example-modulus"
      }
    ]
  }
}

Trust Anchors

The Trust Anchor is the root of the Trust Infrastructure’s trust chain. Trust Anchors establish trust within the federation by defining policies and anchoring trust chains.



Authority Hints

The authority_hints parameter specifies the URL of the Intermediate Entities or Trust Anchors that are Immediate Superiors of the entity. This helps other Trust Infrastructure participants understand upstream trust relationships.


Registering the entity as a Subordinate entity

In the Trust Infrastructure, the entity must be registered as a Subordinate entity under a Superior entity (e.g., a Trust Anchor or an Intermediate entity). This ensures the entity's formal inclusion in the trust hierarchy.

To register the entity with the Trust Infrastructure, you need to create a JSON document containing the entity’s public keys.

Paste the following information in an editor

{
  "<entity-entity-identifier>": {
    "entity_types": [
      "federation_entity",
      "openid_credential_entity",
      "oauth_authorization_server"
    ],
    "jwks": 
  }
}


The file should look like this:

 {
  "https://entity.example.com": {
    "entity_types": [
      "federation_entity",
      "openid_credential_entity",
      "oauth_authorization_server"
    ],
    "jwks": {
      "keys": [
        {
          "kty": "RSA",
          "use": "sig",
          "kid": "example-kid",
          "n": "example-n-value",
          "e": "AQAB"
        }
      ]
    }
  }
}

Option 2: One-Liner Command (Automated)

For users who prefer a quick and automated approach, use this single command to generate the JSON document:

Replace "https://entity.example.com" with the actual entity entity Identifier.

entity_entity_identifier="https://entity.example.com" && \
jq --arg uri "$entity_entity_identifier" \
  '{($uri): {
    "entity_types": [
      "federation_entity",
      "openid_credential_entity",
      "oauth_authorization_server"
    ],
    "jwks": .
  }}' \
  satosa/public/pid_fed_keys.json \
  > entity_registration.json
Final Step: Send the Document

Once the file entity_registration.json is created using either method, send it to:
support@dc4eu.eu

Trust Marks

Trust Marks are JWTs issued by a Trust Mark entity to validate compliance with Trust Infrastructure policies.

Types of Trust Marks

The following Trust Marks are available for issuance:

Retrieving Trust Marks

For now, Trust Marks will be supplied when the entity is added to the Trust Infrastructure.

  1. Inputs to Trust Mark entity:
  2. Steps:
  3. Validation:
  4. Include in Metadata: Add issued Trust Marks to your entity’s metadata:
config:
  op:
    trust_marks:
  - "eyJhbGciOiJIUzI1NiIsInR..."
  - "eyJhbGciOiJIUzI1NiIsInR..."
Add Trust Marks to the vc_up_and_running entity

To update the trust marks, you need to modify the trust_marks section of the satosa/plugins/oidc_frontend.yaml file. Follow the steps below to replace the existing trust marks with the ones received from the Trust Infrastructure operator.

  1. Locate the trust marks section
    In the current configuration, the trust marks are defined under:

    config:
      op:
        trust_marks:
          - "eyJhbGciOiJIUzI1NiIsInR..."
          - "eyJhbGciOiJIUzI1NiIsInR..."
    

    Replace these values with the updated trust marks provided by the operator.

  2. Example update

    If the operator provided the following new trust marks:

    eyJhbGciOiJSUzI1NiIsImtpZCI6IjM2NWQ2MjY3LTI5MzQtNGJhNy05YjEyLWU4ZmFkNTYwj9...
    eyJhbGciOiJSUzI1NiIsImtpZCI6IjkwNTFjZTgzLTY1NzEtNDliYi04ODdjLTc3OWQzMDNmJ9...
    

    Then update your configuration as follows:

    trust_marks:
      - eyJhbGciOiJSUzI1NiIsImtpZCI6IjM2NWQ2MjY3LTI5MzQtNGJhNy05YjEyLWU4ZmFkNY...
      - eyJhbGciOiJSUzI1NiIsImtpZCI6IjkwNTFjZTgzLTY1NzEtNDliYi04ODdjLTc3OWQyJ9...
    
  3. Restart the entity to Apply Changes

    Once you've updated the configuration file, restart the entity container to apply the changes:

    ./stop.sh && \
    ./start.sh
    
  4. Verify the Changes
    After restarting the entity, verify that the new Trust Marks are correctly applied:

    curl -k -s https://<entity-host>:8000/.well-known/openid-federation | \
    cut -d '.' -f2 | tr '_-' '/+' | base64 -d 2>/dev/null | jq .
    

Look for the updated trust_marks in the JSON response.

Testing Trust Marks
  1. Decode JWT: Use tools like jwt.io to inspect the Trust Mark's claims and ensure all required fields are present.
  2. Verify Signature: Validate the JWT signature against the Trust Mark entity's public key.
  3. Check Expiration: Ensure the exp claim (if present) has not expired.
  4. Validate References: Follow the ref URL (if provided) to confirm compliance with human-readable policy documents.

Steps to Connect the entity

  1. Configure the entity:
  2. Register with the Trust Infrastructure:
  3. Validate Configuration:
  4. Monitor the Connection:

Testing the Trust Relationships

  1. Validate trust marks
    Use tools like jwt.io to decode and verify trust marks using the Trust Anchor's public keys.

  2. Retrieve metadata
    Ensure the .well-known/openid-federation endpoint correctly serves the entity’s entity configuration:

    curl -X GET https://your-entity.example.com/.well-known/openid-federation
    
  3. Check authority hints
    Verify that authority_hints points to the correct Trust Anchor:

    authority_hints:
      - https://openidfed-test-1.sunet.se:7001
    
  4. Validate public keys
    Confirm that the Trust Anchor’s public keys match those provided in your local configuration.