Changed default for strict lifetime checking to false
[shibboleth/sp.git] / configs / shibboleth.xml.in
1 <ShibbolethTargetConfig xmlns="urn:mace:shibboleth:target:config:1.0"
2         logger="@-PKGSYSCONFDIR-@/shibboleth.logger" clockSkew="180">
3
4     <Extensions>
5         <Library path="@-LIBEXECDIR-@/xmlproviders.so" fatal="true"/>
6     </Extensions>
7
8     <SHAR logger="@-PKGSYSCONFDIR-@/shar.logger">
9
10         <Extensions>
11             <Library path="@-LIBEXECDIR-@/shib-mysql-ccache.so" fatal="false"/>
12         </Extensions>
13     
14         <!-- only one listener can be defined. -->
15         <UnixListener address="/tmp/shar-socket"/>
16
17         <!--
18         <TCPListener address="127.0.0.1" port="12345" acl="127.0.0.1"/>
19         -->
20         
21         <!--
22         See deploy guide for details, but:
23                 cacheTimeout - how long before expired sessions are purged from the cache
24                 AATimeout - how long to wait for an AA to respond
25                 AAConnectTimeout - how long to wait while connecting to an AA
26                 defaultLifetime - if attributes come back without guidance, how long should they last?
27                 strictValidity - if we have expired attrs, and can't get new ones, keep using them?
28                 propagateErrors - suppress errors while getting attrs or let user see them?
29                 retryInterval - if propagateErrors is false and query fails, how long to wait before trying again
30         -->
31         <!--
32         <MemorySessionCache cleanupInterval="300" cacheTimeout="3600" AATimeout="30" AAConnectTimeout="15"
33             defaultLifetime="1800" retryInterval="300" strictValidity="false" propagateErrors="false"/>
34         -->
35         <MySQLSessionCache cleanupInterval="300" cacheTimeout="3600" AATimeout="30" AAConnectTimeout="15"
36                defaultLifetime="1800" retryInterval="300" strictValidity="false" propagateErrors="false"
37                mysqlTimeout="14400">
38                         <!-- The character references below are just dashes, but now you can comment out the element. -->
39             <Argument>&#x2D;&#x2D;language=@-PREFIX-@/share/english</Argument>
40             <Argument>&#x2D;&#x2D;datadir=@-PREFIX-@/data</Argument>
41         </MySQLSessionCache>
42     </SHAR>
43     
44     <SHIRE logger="@-PKGSYSCONFDIR-@/shire.logger">
45         <!--
46         To customize behavior, map hostnames and path components to application names.
47         Can be either a pointer to an external file or an inline configuration.
48         -->
49         <!--
50         <RequestMapProvider type="edu.internet2.middleware.shibboleth.target.provider.XMLRequestMap"
51             uri="@-PKGSYSCONFDIR-@/applications.xml"/>
52         -->
53
54         <RequestMapProvider type="edu.internet2.middleware.shibboleth.target.provider.XMLRequestMap">
55             <RequestMap applicationId="default">
56                 <!--
57                 If using IIS or apacheConfig is false:
58                 This requires a session for documents in /secure on the containing host on 80 and 443.
59                 Note that the name in the <Host> elements MUST match Apache's ServerName directive
60                 or the IIS host mapping in the <ISAPI> element below.
61                 -->
62                 <Host name="localhost" scheme="https">
63                     <Path name="secure" requireSession="true" exportAssertion="true"/>
64                 </Host>
65                 <Host name="localhost" scheme="http">
66                     <Path name="secure" requireSession="true" exportAssertion="true"/>
67                 </Host>
68             </RequestMap>
69         </RequestMapProvider>
70         
71         <Implementation>
72             <ISAPI normalizeRequest="true">
73                 <Site id="1" host="localhost"/>    <!-- Maps IIS IID values to the vhost name. -->
74             </ISAPI>
75         </Implementation>
76     </SHIRE>
77
78     <Applications xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion"
79         id="default" providerId="https://localhost/shibboleth/target">
80
81         <!--
82         Controls session lifetimes, address checks, cookie handling, WAYF, and the SHIRE location.
83         You MUST supply a unique shireURL value for each of your applications. The value can be a
84         relative path, a URL with no hostname (https:///path) or a full URL. The system will compute
85         the value that applies based on the resource. Using shireSSL="true" will force the protocol
86         to be https. You should also add "; secure" to the cookieProps in that case.
87         The default wayfURL is the InQueue federation's service. Change to https://localhost/shibboleth/HS
88         for internal testing against your own origin.
89         -->
90         <Sessions lifetime="7200" timeout="3600" checkAddress="true" checkReplay="true"
91             shireURL="/Shibboleth.shire" shireSSL="false" cookieName="shib-default-app" cookieProps="; path=/"
92             wayfURL="https://wayf.internet2.edu/InQueue/WAYF"/>
93
94         <!-- You should customize the pages! You can add attributes with values that can be plugged in. -->
95         <Errors shire="@-PKGSYSCONFDIR-@/shireError.html"
96             rm="@-PKGSYSCONFDIR-@/rmError.html"
97             access="@-PKGSYSCONFDIR-@/accessError.html"
98             supportContact="root@localhost"
99             logoLocation="/logo.gif"/>
100             
101         <Policy signRequest="false" signedResponse="false" signedAssertions="false">
102             <!-- use designators to request specific attributes or none to ask for all -->
103             <!--
104             <saml:AttributeDesignator AttributeName="urn:mace:dir:attribute-def:eduPersonScopedAffiliation"
105                 AttributeNamespace="urn:mace:shibboleth:1.0:attributeNamespace:uri"/>
106             <saml:AttributeDesignator AttributeName="urn:mace:dir:attribute-def:eduPersonTargetedID"
107                 AttributeNamespace="urn:mace:shibboleth:1.0:attributeNamespace:uri"/>
108             -->
109
110             <!-- AAP can be inline or in a separate file -->
111             <AAPProvider type="edu.internet2.middleware.shibboleth.target.provider.XMLAAP" uri="@-PKGSYSCONFDIR-@/AAP.xml"/>
112             <!--
113             <AAPProvider type="edu.internet2.middleware.shibboleth.target.provider.XMLAAP"
114                 <AttributeAcceptancePolicy xmlns="urn:mace:shibboleth:aap:1.0">
115                     <AttributeRule Name="urn:mace:dir:attribute-def:eduPersonPrincipalName" Header="REMOTE_USER" Alias="user">
116                         <AnySite>
117                             <AnyValue/>
118                         </AnySite>
119                     </AttributeRule>
120                 </AttributeAcceptancePolicy>
121             </AAPProvider>
122             -->
123             
124             <!-- Metadata consists of site/operational metadata, trust, revocation providers. Can be external or inline. -->
125             <FederationProvider type="edu.internet2.middleware.shibboleth.common.provider.XMLMetadata"
126                 uri="@-PKGSYSCONFDIR-@/sites.xml"/>
127             <FederationProvider type="edu.internet2.middleware.shibboleth.common.provider.XMLMetadata">
128                                 <SiteGroup Name="https://localhost/shibboleth" xmlns="urn:mace:shibboleth:1.0">
129                                         <OriginSite Name="https://localhost/shibboleth/origin">
130                                                 <Alias>Localhost Test Deployment</Alias>
131                                                 <Contact Type="technical" Name="Your Name Here" Email="root@localhost"/>
132                                                 <HandleService Location="https://localhost/shibboleth/HS" Name="CN=localhost,O=Shibboleth Project,C=US"/>
133                                                 <AttributeAuthority Location="https://localhost/shibboleth/AA" Name="CN=localhost,O=Shibboleth Project,C=US"/>
134                                                 <Domain>localhost</Domain>
135                                         </OriginSite>
136                                 </SiteGroup>
137             </FederationProvider>
138             
139             <TrustProvider type="edu.internet2.middleware.shibboleth.common.provider.XMLTrust"
140                 uri="@-PKGSYSCONFDIR-@/trust.xml"/>
141             <!--
142             <RevocationProvider type="edu.internet2.middleware.shibboleth.common.provider.XMLRevocation"
143                 uri="@-PKGSYSCONFDIR-@/trust.xml"/>
144             -->
145                         
146             <!-- zero or more SAML Audience condition matches -->
147             <saml:Audience>urn:mace:inqueue</saml:Audience>
148         </Policy>
149         
150         <CredentialUse TLS="defcreds" Signing="defcreds">
151             <!-- RelyingParty elements customize credentials for specific origins or federations -->
152             <!--
153             <RelyingParty Name="urn:mace:inqueue" TLS="inqueuecreds" Signing="inqueuecreds"/>
154             -->
155         </CredentialUse>
156         
157
158         <!-- customize behavior of specific applications -->
159         <!-- 
160         <Application id="foo-admin">
161             <Sessions shireURL="https:///admin/Shibboleth.shire" cookieName="shib-foo-admin"/>
162             <Policy>
163                 <saml:AttributeDesignator AttributeName="urn:mace:dir:attribute-def:eduPersonPrincipalName"
164                     AttributeNamespace="urn:mace:shibboleth:1.0:attributeNamespace:uri"/> 
165             </Policy>
166         </Application>
167         -->
168
169     </Applications>
170     
171     <!-- Define all your private keys and certificates here. -->
172     <CredentialsProvider type="edu.internet2.middleware.shibboleth.common.Credentials">
173         <Credentials xmlns="urn:mace:shibboleth:credentials:1.0">
174             <FileResolver Id="defcreds">
175                 <Key format="PEM">
176                     <Path>@-PKGSYSCONFDIR-@/shar.key</Path>
177                 </Key>
178                 <Certificate format="PEM">
179                     <Path>@-PKGSYSCONFDIR-@/shar.crt</Path>
180                 </Certificate>
181             </FileResolver>
182             
183             <!--
184             <FileResolver Id="inqueuecreds">
185                 <Key format="PEM">
186                     <Path>@-PKGSYSCONFDIR-@/inqueue.key</Path>
187                 </Key>
188                 <Certificate format="PEM">
189                     <Path>@-PKGSYSCONFDIR-@/inqueue.crt</Path>
190                 </Certificate>
191             </FileResolver>
192             -->
193         </Credentials>
194     </CredentialsProvider>
195
196 </ShibbolethTargetConfig>
197