970ddb25128371724508e415672eec911d2f7871
[shibboleth/sp.git] / configs / shibboleth.xml.in
1 <SPConfig xmlns="urn:mace:shibboleth:target:config:1.0"
2         xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
3         xsi:schemaLocation="urn:mace:shibboleth:target:config:1.0 @-PKGXMLDIR-@/shibboleth-targetconfig-1.0.xsd"
4         logger="@-PKGSYSCONFDIR-@/shibboleth.logger" clockSkew="180">
5
6         <!-- These extensions are "universal", loaded by all Shibboleth-aware processes. -->
7         <Extensions>
8                 <Library path="@-LIBEXECDIR-@/xmlproviders.so" fatal="true"/>
9         </Extensions>
10
11         <!-- The Global section pertains to shared Shibboleth processes like the shibd daemon. -->
12         <Global logger="@-PKGSYSCONFDIR-@/shibd.logger">
13                 
14                 <!--
15                 <Extensions>
16                         <Library path="@-LIBEXECDIR-@/shib-mysql-ccache.so" fatal="false"/>
17                 </Extensions>
18                 -->
19     
20                 <!-- Only one listener can be defined. -->
21                 <UnixListener address="@-VARRUNDIR-@/shib-shar.sock"/>
22                 
23                 <!-- <TCPListener address="127.0.0.1" port="12345" acl="127.0.0.1"/> -->
24                 
25                 <!--
26                 See deploy guide for details, but:
27                         cacheTimeout - how long before expired sessions are purged from the cache
28                         AATimeout - how long to wait for an AA to respond
29                         AAConnectTimeout - how long to wait while connecting to an AA
30                         defaultLifetime - if attributes come back without guidance, how long should they last?
31                         strictValidity - if we have expired attrs, and can't get new ones, keep using them?
32                         propagateErrors - suppress errors while getting attrs or let user see them?
33                         retryInterval - if propagateErrors is false and query fails, how long to wait before trying again
34                 Only one session cache can be defined.
35                 -->
36                 <MemorySessionCache cleanupInterval="300" cacheTimeout="3600" AATimeout="30" AAConnectTimeout="15"
37                         defaultLifetime="1800" retryInterval="300" strictValidity="false" propagateErrors="false"/>
38                 <!--
39                 <MySQLSessionCache cleanupInterval="300" cacheTimeout="3600" AATimeout="30" AAConnectTimeout="15"
40                         defaultLifetime="1800" retryInterval="300" strictValidity="false" propagateErrors="false"
41                         mysqlTimeout="14400" storeAttributes="false">
42                         <Argument>&#x2D;&#x2D;language=@-PREFIX-@/share/english</Argument>
43                         <Argument>&#x2D;&#x2D;datadir=@-PREFIX-@/data</Argument>
44                 </MySQLSessionCache>
45                 -->
46         
47                 <!-- Default replay cache is in-memory. -->
48                 <!--
49                 <MySQLReplayCache>
50                         <Argument>&#x2D;&#x2D;language=@-PREFIX-@/share/english</Argument>
51                         <Argument>&#x2D;&#x2D;datadir=@-PREFIX-@/data</Argument>
52                 </MySQLReplayCache>
53                 -->
54         </Global>
55     
56         <!-- The Local section pertains to resource-serving processes (often process pools) like web servers. -->
57         <Local logger="@-PKGSYSCONFDIR-@/native.logger" localRelayState="true">
58                 <!--
59                 To customize behavior, map hostnames and path components to applicationId and other settings.
60                 The following provider types are available with the delivered code:
61                         type="edu.internet2.middleware.shibboleth.sp.provider.NativeRequestMapProvider"
62                                 - Web-server-specific plugin that allows native commands (like Apache's
63                                         ShibRequireSession) to override or supplement the XML syntax. The Apache
64                                         version also supplies an htaccess authz plugin for all content.
65
66                         type="edu.internet2.middleware.shibboleth.sp.provider.XMLRequestMapProvider"
67                                 - portable plugin that does not support the older Apache-specific commands and works
68                                         the same on all web platforms, this plugin does NOT support htaccess files
69                                         for authz unless you also place an <htaccess/> element somewhere in the map
70
71                         By default, the "native" plugin (the first one above) is used, since it matches older
72                         behavior on both Apache and IIS.
73                 -->
74                 <RequestMapProvider type="edu.internet2.middleware.shibboleth.sp.provider.NativeRequestMapProvider">
75                         <RequestMap applicationId="default">
76                                 <!--
77                                 This requires a session for documents in /secure on the containing host with http and
78                                 https on the default ports. Note that the name and port in the <Host> elements MUST match
79                                 Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element
80                                 below.
81                                 -->
82                                 <Host name="sp.example.org">
83                                         <Path name="secure" authType="shibboleth" requireSession="true" exportAssertion="true">
84                                                 <!-- Example shows a subfolder on the SSL port assigned to a separate <Application> -->
85                                                 <Path name="admin" applicationId="foo-admin"/>
86                                         </Path>
87                                 </Host>
88                         </RequestMap>
89                 </RequestMapProvider>
90                 
91                 <Implementation>
92                         <ISAPI normalizeRequest="true">
93                                 <!--
94                                 Maps IIS Instance ID values to the host scheme/name/port/sslport. The name is
95                                 required so that the proper <Host> in the request map above is found without
96                                 having to cover every possible DNS/IP combination the user might enter.
97                                 The port and scheme can usually be omitted, so the HTTP request's port and
98                                 scheme will be used.
99                                 
100                                 <Alias> elements can specify alternate permissible client-specified server names.
101                                 If a client request uses such a name, normalized redirects will use it, but the
102                                 request map processing is still based on the default name attribute for the
103                                 site. This reduces duplicate data entry in the request map for every legal
104                                 hostname a site might permit. In the example below, only sp.example.org needs a
105                                 <Host> element in the map, but spalias.example.org could be used by a client
106                                 and those requests will map to sp.example.org for configuration settings.
107                                 -->
108                                 <Site id="1" name="sp.example.org">
109                                         <Alias>spalias.example.org</Alias>
110                                 </Site>
111                         </ISAPI>
112                 </Implementation>
113         </Local>
114
115         <!--
116         The Applications section is where most of Shibboleth's SAML bits are defined.
117         Resource requests are mapped in the Local section into an applicationId that
118         points into to this section.
119         -->
120         <Applications id="default" providerId="https://sp.example.org/shibboleth"
121                 homeURL="https://sp.example.org/index.html"
122                 xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion"
123                 xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">
124
125                 <!--
126                 Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
127                 You MUST supply an effectively unique handlerURL value for each of your applications.
128                 The value can be a relative path, a URL with no hostname (https:///path) or a full URL.
129                 The system can compute a relative value based on the virtual host. Using handlerSSL="true"
130                 will force the protocol to be https. You should also add a cookieProps setting of "; secure"
131                 in that case. Note that while we default checkAddress to "false", this has a negative
132                 impact on the security of the SP. Stealing cookies/sessions is much easier with this
133                 disabled.
134                 -->
135                 <Sessions lifetime="7200" timeout="3600" checkAddress="false"
136                         handlerURL="/Shibboleth.sso" handlerSSL="false" idpHistory="true" idpHistoryDays="7">
137                         
138                         <!--
139                         SessionInitiators handle session requests and relay them to a WAYF or directly
140                         to an IdP, if possible. Automatic session setup will use the default or first
141                         element (or requestSessionWith can specify a specific id to use). Lazy sessions
142                         can be started with any initiator. The only Binding supported is the
143                         "urn:mace:shibboleth:sp:1.3:SessionInit" lazy session profile.
144                         -->
145                         
146                         <!-- This default example directs users to a specific IdP's SSO service. -->
147                         <SessionInitiator isDefault="true" id="example" Location="/WAYF/idp.example.org"
148                                 Binding="urn:mace:shibboleth:sp:1.3:SessionInit"
149                                 wayfURL="https://idp.example.org/shibboleth-idp/SSO"
150                                 wayfBinding="urn:mace:shibboleth:1.0:profiles:AuthnRequest"/>
151                                 
152                         <!-- This example directs users to a specific federation's WAYF service. -->
153                         <SessionInitiator id="IQ" Location="/WAYF/InQueue"
154                                 Binding="urn:mace:shibboleth:sp:1.3:SessionInit"
155                                 wayfURL="https://wayf.internet2.edu/InQueue/WAYF"
156                                 wayfBinding="urn:mace:shibboleth:1.0:profiles:AuthnRequest"/>
157                         
158                         <!--
159                         md:AssertionConsumerService elements replace the old shireURL function with an
160                         explicit handler for particular profiles, such as SAML 1.1 POST or Artifact.
161                         The isDefault and index attributes are used when sessions are initiated
162                         to determine how to tell the IdP where and how to return the response.
163                         -->
164                         <md:AssertionConsumerService Location="/SAML/POST" isDefault="true" index="1"
165                                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
166                         <md:AssertionConsumerService Location="/SAML/Artifact" index="2"
167                                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>
168                         
169                         <!--
170                         md:SingleLogoutService elements are mostly a placeholder for 2.0, but a simple
171                         cookie-clearing option with a ResponseLocation or a return URL parameter is
172                         supported via the "urn:mace:shibboleth:sp:1.3:Logout" Binding value.
173                         -->
174                         <md:SingleLogoutService Location="/Logout" Binding="urn:mace:shibboleth:sp:1.3:Logout"/>
175
176                 </Sessions>
177
178                 <!--
179                 You should customize these pages! You can add attributes with values that can be plugged
180                 into your templates. You can remove the access attribute to cause the module to return a
181                 standard 403 Forbidden error code if authorization fails, and then customize that condition
182                 using your web server.
183                 -->
184                 <Errors session="@-PKGSYSCONFDIR-@/sessionError.html"
185                         metadata="@-PKGSYSCONFDIR-@/metadataError.html"
186                         rm="@-PKGSYSCONFDIR-@/rmError.html"
187                         access="@-PKGSYSCONFDIR-@/accessError.html"
188                         supportContact="root@localhost"
189                         logoLocation="/shibtarget/logo.jpg"
190                         styleSheet="/shibtarget/main.css"/>
191
192                 <!-- Indicates what credentials to use when communicating -->
193                 <CredentialUse TLS="defcreds" Signing="defcreds">
194                         <!-- RelyingParty elements can customize credentials for specific IdPs/sets. -->
195                         <!--
196                         <RelyingParty Name="urn:mace:inqueue" TLS="inqueuecreds" Signing="inqueuecreds"/>
197                         -->
198                 </CredentialUse>
199                         
200                 <!-- Use designators to request specific attributes or none to ask for all -->
201                 <!--
202                 <saml:AttributeDesignator AttributeName="urn:mace:dir:attribute-def:eduPersonScopedAffiliation"
203                         AttributeNamespace="urn:mace:shibboleth:1.0:attributeNamespace:uri"/>
204                 -->
205
206                 <!-- AAP can be inline or in a separate file -->
207                 <AAPProvider type="edu.internet2.middleware.shibboleth.aap.provider.XMLAAP" uri="@-PKGSYSCONFDIR-@/AAP.xml"/>
208                 
209                 <!-- Operational config consists of metadata and trust providers. Can be external or inline. -->
210
211                 <!-- Dummy metadata for private testing, delete for production deployments. -->
212                 <MetadataProvider type="edu.internet2.middleware.shibboleth.metadata.provider.XMLMetadata"
213                         uri="@-PKGSYSCONFDIR-@/example-metadata.xml"/>
214
215                 <!-- InQueue pilot federation, delete for production deployments. -->
216                 <MetadataProvider type="edu.internet2.middleware.shibboleth.metadata.provider.XMLMetadata"
217                         uri="@-PKGSYSCONFDIR-@/IQ-metadata.xml"/>
218                 
219                 <!-- The standard trust provider supports SAMLv2 metadata with path validation extensions. -->
220                 <TrustProvider type="edu.internet2.middleware.shibboleth.common.provider.ShibbolethTrust"/>
221                                         
222                 <!--
223                 Zero or more SAML Audience condition matches (mainly for Shib 1.1 compatibility).
224                 If you get "policy mismatch errors, you probably need to supply metadata about
225                 your SP to the IdP if it's running 1.2. Adding an element here is only a partial fix.
226                 -->
227                 <saml:Audience>urn:mace:inqueue</saml:Audience>
228                 
229                 <!--
230                 You can customize behavior of specific applications here. The default elements inside the
231                 outer <Applications> element generally have to be overridden in an all or nothing fashion.
232                 That is, if you supply a <Sessions> or <Errors> override, you MUST include all attributes
233                 you want to apply, as they will not be inherited. Similarly, if you specify an element such as
234                 <MetadataProvider>, it is not additive with the defaults, but replaces them.
235                 
236                 Note that each application must have a handlerURL that maps uniquely to it and no other
237                 application in the <RequestMap>. Otherwise no sessions will reach the application.
238                 If each application lives on its own vhost, then a single handler at "/Shibboleth.sso"
239                 is sufficient, since the hostname will distinguish the application.
240                 
241                 The example below shows a special application that requires use of SSL when establishing
242                 sessions, restricts the session cookie to SSL and a specific folder, and inherits most other
243                 behavior except that it requests only EPPN from the origin instead of asking for all attributes.
244                 Note that it will inherit all of the handler endpoints defined for the default application
245                 but will append them to the handlerURL defined here.
246                 -->
247                 <!-- 
248                 <Application id="foo-admin">
249                         <Sessions lifetime="7200" timeout="3600" checkAddress="true"
250                                 handlerURL="/secure/admin/Shibboleth.sso" handlerSSL="true"
251                                 cookieProps="; path=/secure/admin; secure"/>
252                         <saml:AttributeDesignator AttributeName="urn:mace:dir:attribute-def:eduPersonPrincipalName"
253                                 AttributeNamespace="urn:mace:shibboleth:1.0:attributeNamespace:uri"/>
254                 </Application>
255                 -->
256
257         </Applications>
258         
259         <!-- Define all the private keys and certificates here that you reference from <CredentialUse>. -->
260         <CredentialsProvider type="edu.internet2.middleware.shibboleth.common.Credentials">
261                 <Credentials xmlns="urn:mace:shibboleth:credentials:1.0">
262                         <FileResolver Id="defcreds">
263                                 <Key format="PEM">
264                                         <Path>@-PKGSYSCONFDIR-@/sp-example.key</Path>
265                                 </Key>
266                                 <Certificate format="PEM">
267                                         <Path>@-PKGSYSCONFDIR-@/sp-example.crt</Path>
268                                 </Certificate>
269                         </FileResolver>
270                         
271                         <!--
272                         Mostly you can define a single keypair above, but you can define and name a second
273                         keypair to be used only in specific cases and then specify when to use it inside a
274                         <CredentialUse> element.
275                         -->
276                         <!--
277                         <FileResolver Id="inqueuecreds">
278                                 <Key format="PEM" password="handsoff">
279                                         <Path>@-PKGSYSCONFDIR-@/inqueue.key</Path>
280                                 </Key>
281                                 <Certificate format="PEM">
282                                         <Path>@-PKGSYSCONFDIR-@/inqueue.crt</Path>
283                                 </Certificate>
284                         </FileResolver>
285                         -->
286                 </Credentials>
287         </CredentialsProvider>
288
289         <!-- Specialized attribute handling for cases with complex syntax. -->
290         <AttributeFactory AttributeName="urn:oid:1.3.6.1.4.1.5923.1.1.1.10"
291                 type="edu.internet2.middleware.shibboleth.common.provider.TargetedIDFactory"/>
292
293 </SPConfig>
294