Redo RequestMap comments, remove from Unix version of default file.
[shibboleth/cpp-sp.git] / configs / shibboleth2.xml
1 <SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config"
2     xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
3     xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
4     xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"    
5     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
6     clockSkew="180">
7
8     <!-- By default, in-memory StorageService, ReplayCache, and ArtifactMap are used. -->
9     <SessionCache type="StorageService" cacheAssertions="false"
10                   cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>
11
12     <!--
13     To customize behavior for specific resources on Apache, and to link vhosts or
14     resources to ApplicationOverride settings below, use web server options/commands.
15     See https://spaces.internet2.edu/display/SHIB2/NativeSPConfigurationElements for help.
16     
17     For examples with the RequestMap XML syntax instead, see the example-shibboleth2.xml
18     file, and the https://spaces.internet2.edu/display/SHIB2/NativeSPRequestMapHowTo topic.
19     -->
20
21     <!-- The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined. -->
22     <ApplicationDefaults policyId="default"
23         entityID="https://sp.example.org/shibboleth"
24         REMOTE_USER="eppn persistent-id targeted-id"
25         signing="false" encryption="false">
26
27         <!--
28         Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
29         You MUST supply an effectively unique handlerURL value for each of your applications.
30         The value can be a relative path, a URL with no hostname (https:///path) or a full URL.
31         The system can compute a relative value based on the virtual host. Using handlerSSL="true"
32         will force the protocol to be https. You should also add a cookieProps setting of "; path=/; secure"
33         in that case. Note that while we default checkAddress to "false", this has a negative
34         impact on the security of the SP. Stealing cookies/sessions is much easier with this disabled.
35         -->
36         <Sessions lifetime="28800" timeout="3600" checkAddress="false"
37             handlerURL="/Shibboleth.sso" handlerSSL="false"
38             idpHistory="false" idpHistoryDays="7">
39             
40             <!--
41             SessionInitiators handle session requests and relay them to a Discovery page,
42             or to an IdP if possible. Automatic session setup will use the default or first
43             element (or requireSessionWith can specify a specific id to use).
44             -->
45
46             <!-- Default directs to a specific IdP (favoring SAML 2 over Shib 1). -->
47             <SessionInitiator type="Chaining" Location="/Login" isDefault="true" id="Login"
48                     relayState="cookie" entityID="https://idp.example.org/shibboleth">
49                 <SessionInitiator type="SAML2" acsIndex="1" template="bindingTemplate.html"/>
50                 <SessionInitiator type="Shib1" acsIndex="5"/>
51                 <!--
52                 To allow for >1 IdP, remove entityID property from Chaining element and add
53                 *either* of the SAMLDS or WAYF handlers below:
54                 
55                 <SessionInitiator type="SAMLDS" URL="https://ds.example.org/DS/WAYF"/>
56                 <SessionInitiator type="WAYF" acsIndex="5" URL="https://wayf.example.org/WAYF"/>
57                 -->
58             </SessionInitiator>
59             
60             <!--
61             md:AssertionConsumerService locations handle specific SSO protocol bindings,
62             such as SAML 2.0 POST or SAML 1.1 Artifact. The isDefault and index attributes
63             are used when sessions are initiated to determine how to tell the IdP where and
64             how to return the response.
65             -->
66             <md:AssertionConsumerService Location="/SAML2/POST" index="1"
67                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
68             <md:AssertionConsumerService Location="/SAML2/POST-SimpleSign" index="2"
69                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"/>
70             <md:AssertionConsumerService Location="/SAML2/Artifact" index="3"
71                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
72             <md:AssertionConsumerService Location="/SAML2/ECP" index="4"
73                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"/>
74             <md:AssertionConsumerService Location="/SAML/POST" index="5"
75                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
76             <md:AssertionConsumerService Location="/SAML/Artifact" index="6"
77                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>
78
79             <!-- LogoutInitiators enable SP-initiated local or global/single logout of sessions. -->
80             <LogoutInitiator type="Chaining" Location="/Logout" relayState="cookie">
81                 <LogoutInitiator type="SAML2" template="bindingTemplate.html"/>
82                 <LogoutInitiator type="Local"/>
83             </LogoutInitiator>
84
85             <!-- md:SingleLogoutService locations handle single logout (SLO) protocol messages. -->
86             <md:SingleLogoutService Location="/SLO/SOAP"
87                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
88             <md:SingleLogoutService Location="/SLO/Redirect" conf:template="bindingTemplate.html"
89                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
90             <md:SingleLogoutService Location="/SLO/POST" conf:template="bindingTemplate.html"
91                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
92             <md:SingleLogoutService Location="/SLO/Artifact" conf:template="bindingTemplate.html"
93                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
94
95             <!-- md:ManageNameIDService locations handle NameID management (NIM) protocol messages. -->
96             <md:ManageNameIDService Location="/NIM/SOAP"
97                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
98             <md:ManageNameIDService Location="/NIM/Redirect" conf:template="bindingTemplate.html"
99                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
100             <md:ManageNameIDService Location="/NIM/POST" conf:template="bindingTemplate.html"
101                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
102             <md:ManageNameIDService Location="/NIM/Artifact" conf:template="bindingTemplate.html"
103                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
104
105             <!--
106             md:ArtifactResolutionService locations resolve artifacts issued when using the
107             SAML 2.0 HTTP-Artifact binding on outgoing messages, generally uses SOAP.
108             -->
109             <md:ArtifactResolutionService Location="/Artifact/SOAP" index="1"
110                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
111
112             <!-- Extension service that generates "approximate" metadata based on SP configuration. -->
113             <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>
114
115             <!-- Status reporting service. -->
116             <Handler type="Status" Location="/Status" acl="127.0.0.1"/>
117
118             <!-- Session diagnostic service. -->
119             <Handler type="Session" Location="/Session" showAttributeValues="false"/>
120
121         </Sessions>
122
123         <!--
124         Allows overriding of error template filenames. You can also add attributes with values
125         that can be plugged into the templates.
126         -->
127         <Errors supportContact="root@localhost"
128             logoLocation="/shibboleth-sp/logo.jpg"
129             styleSheet="/shibboleth-sp/main.css"/>
130         
131         <!-- Uncomment and modify to tweak settings for specific IdPs or groups. -->
132         <!-- <RelyingParty Name="SpecialFederation" keyName="SpecialKey"/> -->
133
134         <!-- Chains together all your metadata sources. -->
135         <MetadataProvider type="Chaining">
136             <!-- Example of remotely supplied batch of signed metadata. -->
137             <!--
138             <MetadataProvider type="XML" uri="http://federation.org/federation-metadata.xml"
139                  backingFilePath="federation-metadata.xml" reloadInterval="7200">
140                <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
141                <MetadataFilter type="Signature" certificate="fedsigner.pem"/>
142             </MetadataProvider>
143             -->
144
145             <!-- Example of locally maintained metadata. -->
146             <!--
147             <MetadataProvider type="XML" file="partner-metadata.xml"/>
148             -->
149         </MetadataProvider>
150
151         <!-- Chain the two built-in trust engines together. -->
152         <TrustEngine type="Chaining">
153             <TrustEngine type="ExplicitKey"/>
154             <TrustEngine type="PKIX"/>
155         </TrustEngine>
156
157         <!-- Map to extract attributes from SAML assertions. -->
158         <AttributeExtractor type="XML" validate="true" path="attribute-map.xml"/>
159         
160         <!-- Use a SAML query if no attributes are supplied during SSO. -->
161         <AttributeResolver type="Query" subjectMatch="true"/>
162
163         <!-- Default filtering policy for recognized attributes, lets other data pass. -->
164         <AttributeFilter type="XML" validate="true" path="attribute-policy.xml"/>
165
166         <!-- Simple file-based resolver for using a single keypair. -->
167         <CredentialResolver type="File" key="sp-key.pem" certificate="sp-cert.pem"/>
168
169         <!--
170         The default settings can be overridden by creating ApplicationOverride elements (see
171         the https://spaces.internet2.edu/display/SHIB2/NativeSPApplicationOverride topic).
172         Resource requests are mapped by web server commands, or the RequestMapper, to an
173         applicationId setting.
174         
175         Example of a second application (for a second vhost) that has a different entityID.
176         Resources on the vhost would map to an applicationId of "admin":
177         -->
178         <!--
179         <ApplicationOverride id="admin" entityID="https://admin.example.org/shibboleth"/>
180         -->
181     </ApplicationDefaults>
182     
183     <!-- Policies that determine how to process and authenticate runtime messages. -->
184     <SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>
185
186 </SPConfig>