Pull IQ refs.
[shibboleth/sp.git] / configs / shibboleth.xml.in
index 2f0b5c9..a2e6052 100644 (file)
-<ShibbolethTargetConfig        xmlns="urn:mace:shibboleth:target:config:1.0"
-        logger="@-PKGSYSCONFDIR-@/shibboleth.logger" clockSkew="180">
+<SPConfig xmlns="urn:mace:shibboleth:target:config:1.0"
+       xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
+       xsi:schemaLocation="urn:mace:shibboleth:target:config:1.0 @-PKGXMLDIR-@/shibboleth-targetconfig-1.0.xsd"
+       logger="@-PKGSYSCONFDIR-@/shibboleth.logger" clockSkew="180">
 
-    <Extensions>
-        <Library path="@-LIBEXECDIR-@/xmlproviders.so" fatal="true"/>
-    </Extensions>
+       <!-- These extensions are "universal", loaded by all Shibboleth-aware processes. -->
+       <Extensions>
+               <Library path="@-LIBEXECDIR-@/xmlproviders.so" fatal="true"/>
+       </Extensions>
 
-    <SHAR logger="@-PKGSYSCONFDIR-@/shar.logger">
-
-        <Extensions>
-            <Library path="@-LIBEXECDIR-@/shib-mysql-ccache.so" fatal="false"/>
-        </Extensions>
+       <!-- The OutOfProcess section pertains to components that rely on a single long-lived process. -->
+       <OutOfProcess logger="@-PKGSYSCONFDIR-@/shibd.logger">
+               
+               <!--
+               <Extensions>
+                       <Library path="@-LIBEXECDIR-@/shib-mysql-ccache.so" fatal="false"/>
+               </Extensions>
+               -->
     
-       <!-- only one listener can be defined. -->
-        <UnixListener address="/tmp/shar-socket"/>
-
-        <!-- <TCPListener address="127.0.0.1" port="12345" acl="127.0.0.1"/> -->
+               <!-- Only one listener can be defined. -->
+                  <UnixListener address="@-VARRUNDIR-@/shib-shar.sock"/>
+               
+               <!-- <TCPListener address="127.0.0.1" port="12345" acl="127.0.0.1"/> -->
+               
+               <!--
+               See deploy guide for details, but:
+                       cacheTimeout - how long before expired sessions are purged from the cache
+                       AATimeout - how long to wait for an AA to respond
+                       AAConnectTimeout - how long to wait while connecting to an AA
+                       defaultLifetime - if attributes come back without guidance, how long should they last?
+                       strictValidity - if we have expired attrs, and can't get new ones, keep using them?
+                       propagateErrors - suppress errors while getting attrs or let user see them?
+                       retryInterval - if propagateErrors is false and query fails, how long to wait before trying again
+                       writeThrough - tells database-backed caches that multiple web servers are sharing the database
+               Only one session cache can be defined.
+               -->
+               <MemorySessionCache cleanupInterval="300" cacheTimeout="3600" AATimeout="30" AAConnectTimeout="15"
+                       defaultLifetime="1800" retryInterval="300" strictValidity="false" propagateErrors="false"/>
+               <!--
+               <ODBCSessionCache cleanupInterval="300" cacheTimeout="3600" AATimeout="30" AAConnectTimeout="15"
+                       defaultLifetime="1800" retryInterval="300" strictValidity="false" propagateErrors="false"
+                       odbcTimeout="7200" storeAttributes="true" writeThrough="true">
+                       <ConnectionString>
+                       DRIVER=drivername;SERVER=dbserver;UID=shibboleth;PWD=password;DATABASE=shibboleth;APP=Shibboleth
+                       </ConnectionString>
+               </ODBCSessionCache>
+               -->
         
-        <!--
-        See deploy guide for details, but:
-               cacheTimeout - how long before expired sessions are purged from the cache
-               AATimeout - how long to wait for an AA to respond
-               AAConnectTimeout - how long to wait while connecting to an AA
-               defaultLifetime - if attributes come back without guidance, how long should they last?
-               strictValidity - if we have expired attrs, and can't get new ones, keep using them?
-               propagateErrors - suppress errors while getting attrs or let user see them?
-               retryInterval - if propagateErrors is false and query fails, how long to wait before trying again
-        -->
-        <!--
-        <MemorySessionCache cleanupInterval="300" cacheTimeout="3600" AATimeout="30" AAConnectTimeout="15"
-            defaultLifetime="1800" retryInterval="300" strictValidity="false" propagateErrors="true"/>
-        -->
-        <MySQLSessionCache cleanupInterval="300" cacheTimeout="3600" AATimeout="30" AAConnectTimeout="15"
-               defaultLifetime="1800" retryInterval="300" strictValidity="false" propagateErrors="true"
-               mysqlTimeout="14400">
-            <Argument>&#x2D;&#x2D;language=@-PREFIX-@/share/english</Argument>
-            <Argument>&#x2D;&#x2D;datadir=@-PREFIX-@/data</Argument>
-        </MySQLSessionCache>
-    </SHAR>
+               <!-- Default replay cache is in-memory. -->
+               <!--
+               <ODBCReplayCache/>
+               -->
+       </OutOfProcess>
     
-    <SHIRE logger="@-PKGSYSCONFDIR-@/shire.logger">
-        <!--
-        To customize behavior, map hostnames and path components to applicationId and other settings.
-        Can be either a pointer to an external file or an inline configuration.
-        -->
-        <!--
-        <RequestMapProvider type="edu.internet2.middleware.shibboleth.target.provider.XMLRequestMap"
-            uri="@-PKGSYSCONFDIR-@/applications.xml"/>
-        -->
-
-        <RequestMapProvider type="edu.internet2.middleware.shibboleth.target.provider.XMLRequestMap">
-            <RequestMap applicationId="default">
-                <!--
-                This requires a session for documents in /secure on the containing host with http and
-                https on the default ports. Note that the name and port in the <Host> elements MUST match
-                Apache's ServerName and Port directives or the IIS Site mapping in the <ISAPI> element
-                below.
-                -->
-                <Host name="localhost" scheme="https">
-                    <Path name="secure" requireSession="true" exportAssertion="true">
-                       <!-- Example shows a subfolder on the SSL port assigned to a separate <Application> -->
-                           <Path name="admin" applicationId="foo-admin">
-                       </Path>
-                </Host>
-                <Host name="localhost" scheme="http">
-                    <Path name="secure" requireSession="true" exportAssertion="true"/>
-                </Host>
-            </RequestMap>
-        </RequestMapProvider>
-        
-        <Implementation>
-            <ISAPI normalizeRequest="true">
-               <!-- Maps IIS IID values to the host scheme/name/port. -->
-                <Site id="1" scheme="http" name="localhost" port="80"/>
-            </ISAPI>
-        </Implementation>
-    </SHIRE>
-
-    <Applications xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion"
-       id="default" providerId="https://example.org/shibboleth/target">
-
-        <!--
-        Controls session lifetimes, address checks, cookie handling, WAYF, and the SHIRE location.
-        You MUST supply a unique shireURL value (and a wayfURL that can be the same) for each of your
-        applications. The value can be a relative path, a URL with no hostname (https:///path) or a
-        full URL. The system will compute the value that applies based on the resource. Using
-        shireSSL="true" will force the protocol to be https. You should also add a cookieProps
-        setting of "; secure" in that case. The default wayfURL is the InQueue federation's service.
-        Change to https://localhost/shibboleth/HS for internal testing against your own origin.
-        -->
-        <Sessions lifetime="7200" timeout="3600" checkAddress="true"
-               wayfURL="https://wayf.internet2.edu/InQueue/WAYF"
-            shireURL="/Shibboleth.shire" shireSSL="false"/>
-
-        <!--
-        You should customize these pages! You can add attributes with values that can be plugged
-        into your templates.
-        -->
-        <Errors shire="@-PKGSYSCONFDIR-@/shireError.html"
-            rm="@-PKGSYSCONFDIR-@/rmError.html"
-            access="@-PKGSYSCONFDIR-@/accessError.html"
-            supportContact="root@localhost"
-            logoLocation="/shibtarget/logo.jpg"
-            styleSheet="/shibtarget/main.css"/>
+       <!-- The InProcess section pertains to components that support transient process pools like most web servers. -->
+       <InProcess logger="@-PKGSYSCONFDIR-@/native.logger" localRelayState="true">
+               <!--
+               To customize behavior, map hostnames and path components to applicationId and other settings.
+               The following provider types are available with the delivered code:
+                       type="edu.internet2.middleware.shibboleth.sp.provider.NativeRequestMapProvider"
+                               - Web-server-specific plugin that allows native commands (like Apache's
+                                       ShibRequireSession) to override or supplement the XML syntax. The Apache
+                                       version also supplies an htaccess authz plugin for all content.
+
+                       type="edu.internet2.middleware.shibboleth.sp.provider.XMLRequestMapProvider"
+                               - portable plugin that does not support the older Apache-specific commands and works
+                                       the same on all web platforms, this plugin does NOT support htaccess files
+                                       for authz unless you also place an <htaccess/> element somewhere in the map
+
+                       By default, the "native" plugin (the first one above) is used, since it matches older
+                       behavior on both Apache and IIS.
+               -->
+               <RequestMapProvider type="edu.internet2.middleware.shibboleth.sp.provider.NativeRequestMapProvider">
+                       <RequestMap applicationId="default">
+                               <!--
+                               This requires a session for documents in /secure on the containing host with http and
+                               https on the default ports. Note that the name and port in the <Host> elements MUST match
+                               Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element
+                               below.
+                               -->
+                               <Host name="sp.example.org">
+                                       <Path name="secure" authType="shibboleth" requireSession="true" exportAssertion="true">
+                                               <!-- Example shows the folder "/secure/admin" assigned to a separate <Application> -->
+                                               <!--
+                                               <Path name="admin" applicationId="foo-admin"/>
+                                               -->
+                                       </Path>
+                               </Host>
+                       </RequestMap>
+               </RequestMapProvider>
+               
+               <Implementation>
+                       <ISAPI normalizeRequest="true">
+                               <!--
+                               Maps IIS Instance ID values to the host scheme/name/port/sslport. The name is
+                               required so that the proper <Host> in the request map above is found without
+                               having to cover every possible DNS/IP combination the user might enter.
+                               The port and scheme can usually be omitted, so the HTTP request's port and
+                               scheme will be used.
+                               
+                               <Alias> elements can specify alternate permissible client-specified server names.
+                               If a client request uses such a name, normalized redirects will use it, but the
+                               request map processing is still based on the default name attribute for the
+                               site. This reduces duplicate data entry in the request map for every legal
+                               hostname a site might permit. In the example below, only sp.example.org needs a
+                               <Host> element in the map, but spalias.example.org could be used by a client
+                               and those requests will map to sp.example.org for configuration settings.
+                               -->
+                               <Site id="1" name="sp.example.org">
+                                       <Alias>spalias.example.org</Alias>
+                               </Site>
+                       </ISAPI>
+               </Implementation>
+       </InProcess>
+
+       <!--
+       The Applications section is where most of Shibboleth's SAML bits are defined.
+       Resource requests are mapped in the Local section into an applicationId that
+       points into to this section.
+       -->
+       <Applications id="default" providerId="https://sp.example.org/shibboleth"
+               homeURL="https://sp.example.org/index.html"
+               xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion"
+               xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">
+
+               <!--
+               Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
+               You MUST supply an effectively unique handlerURL value for each of your applications.
+               The value can be a relative path, a URL with no hostname (https:///path) or a full URL.
+               The system can compute a relative value based on the virtual host. Using handlerSSL="true"
+               will force the protocol to be https. You should also add a cookieProps setting of "; path=/; secure"
+               in that case. Note that while we default checkAddress to "false", this has a negative
+               impact on the security of the SP. Stealing cookies/sessions is much easier with this
+               disabled.
+               -->
+               <Sessions lifetime="7200" timeout="3600" checkAddress="false"
+                       handlerURL="/Shibboleth.sso" handlerSSL="false" idpHistory="true" idpHistoryDays="7">
+                       
+                       <!--
+                       SessionInitiators handle session requests and relay them to a WAYF or directly
+                       to an IdP, if possible. Automatic session setup will use the default or first
+                       element (or requireSessionWith can specify a specific id to use). Lazy sessions
+                       can be started with any initiator by redirecting to it. The only Binding supported
+                       is the "urn:mace:shibboleth:sp:1.3:SessionInit" lazy session profile using query
+                       string parameters:
+                        *  target      the resource to direct back to later (or homeURL will be used)
+                        *  acsIndex    optional index of an ACS to use on the way back in
+                        *  providerId  optional direct invocation of a specific IdP
+                       -->
+                       
+                       <!-- This default example directs users to a specific IdP's SSO service. -->
+                       <SessionInitiator isDefault="true" id="example" Location="/WAYF/idp.example.org"
+                               Binding="urn:mace:shibboleth:sp:1.3:SessionInit"
+                               wayfURL="https://idp.example.org/shibboleth-idp/SSO"
+                               wayfBinding="urn:mace:shibboleth:1.0:profiles:AuthnRequest"/>
+                               
+                       <!--
+                       md:AssertionConsumerService elements replace the old shireURL function with an
+                       explicit handler for particular profiles, such as SAML 1.1 POST or Artifact.
+                       The isDefault and index attributes are used when sessions are initiated
+                       to determine how to tell the IdP where and how to return the response.
+                       -->
+                       <md:AssertionConsumerService Location="/SAML/POST" isDefault="true" index="1"
+                               Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
+                       <md:AssertionConsumerService Location="/SAML/Artifact" index="2"
+                               Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>
+                       
+                       <!--
+                       md:SingleLogoutService elements are mostly a placeholder for 2.0, but a simple
+                       cookie-clearing option with a ResponseLocation or a return URL parameter is
+                       supported via the "urn:mace:shibboleth:sp:1.3:Logout" Binding value.
+                       -->
+                       <md:SingleLogoutService Location="/Logout" Binding="urn:mace:shibboleth:sp:1.3:Logout"/>
+
+               </Sessions>
+
+               <!--
+               You should customize these pages! You can add attributes with values that can be plugged
+               into your templates. You can remove the access attribute to cause the module to return a
+               standard 403 Forbidden error code if authorization fails, and then customize that condition
+               using your web server.
+               -->
+               <Errors session="@-PKGSYSCONFDIR-@/sessionError.html"
+                       metadata="@-PKGSYSCONFDIR-@/metadataError.html"
+                       rm="@-PKGSYSCONFDIR-@/rmError.html"
+                       access="@-PKGSYSCONFDIR-@/accessError.html"
+                       ssl="@-PKGSYSCONFDIR-@/sslError.html"
+                       supportContact="root@localhost"
+                       logoLocation="/shibboleth-sp/logo.jpg"
+                       styleSheet="/shibboleth-sp/main.css"/>
 
                <!-- Indicates what credentials to use when communicating -->
-        <CredentialUse TLS="defcreds" Signing="defcreds">
-            <!-- RelyingParty elements customize credentials for specific origins or federations -->
-            <!--
-            <RelyingParty Name="urn:mace:inqueue" TLS="inqueuecreds" Signing="inqueuecreds"/>
-            -->
-        </CredentialUse>
-            
-        <!-- Use designators to request specific attributes or none to ask for all -->
-        <!--
-        <saml:AttributeDesignator AttributeName="urn:mace:dir:attribute-def:eduPersonScopedAffiliation"
-            AttributeNamespace="urn:mace:shibboleth:1.0:attributeNamespace:uri"/>
-        <saml:AttributeDesignator AttributeName="urn:mace:dir:attribute-def:eduPersonTargetedID"
-            AttributeNamespace="urn:mace:shibboleth:1.0:attributeNamespace:uri"/>
-        -->
-
-        <!-- AAP can be inline or in a separate file -->
-        <AAPProvider type="edu.internet2.middleware.shibboleth.target.provider.XMLAAP" uri="@-PKGSYSCONFDIR-@/AAP.xml"/>
-        <!--
-        <AAPProvider type="edu.internet2.middleware.shibboleth.target.provider.XMLAAP"
-            <AttributeAcceptancePolicy xmlns="urn:mace:shibboleth:aap:1.0">
-                <AttributeRule Name="urn:mace:dir:attribute-def:eduPersonPrincipalName" Header="REMOTE_USER" Alias="user">
-                    <AnySite>
-                        <AnyValue/>
-                    </AnySite>
-                </AttributeRule>
-            </AttributeAcceptancePolicy>
-        </AAPProvider>
-        -->
-        
-        <!-- Metadata consists of site/operational metadata, trust, revocation providers. Can be external or inline. -->
-        <FederationProvider type="edu.internet2.middleware.shibboleth.common.provider.XMLMetadata"
-            uri="@-PKGSYSCONFDIR-@/IQ-sites.xml"/>
-        <FederationProvider type="edu.internet2.middleware.shibboleth.common.provider.XMLMetadata">
-                       <SiteGroup Name="https://example.org/shibboleth" xmlns="urn:mace:shibboleth:1.0">
-                               <OriginSite Name="https://example.org/shibboleth/origin">
-                                       <Alias>Localhost Test Deployment</Alias>
-                                       <Contact Type="technical" Name="Your Name Here" Email="root@localhost"/>
-                                       <HandleService Location="https://localhost/shibboleth/HS" Name="CN=localhost, O=Shibboleth Project, C=US"/>
-                                       <AttributeAuthority Location="https://localhost/shibboleth/AA" Name="CN=localhost, O=Shibboleth Project, C=US"/>
-                                       <Domain>localhost</Domain>
-                               </OriginSite>
-                       </SiteGroup>
-        </FederationProvider>
-        
-        <TrustProvider type="edu.internet2.middleware.shibboleth.common.provider.XMLTrust"
-            uri="@-PKGSYSCONFDIR-@/IQ-trust.xml"/>
+               <CredentialUse TLS="defcreds" Signing="defcreds"/>
+                       
+               <!-- Use designators to request specific attributes or none to ask for all -->
+               <!--
+               <saml:AttributeDesignator AttributeName="urn:mace:dir:attribute-def:eduPersonScopedAffiliation"
+                       AttributeNamespace="urn:mace:shibboleth:1.0:attributeNamespace:uri"/>
+               -->
 
+               <!-- AAP can be inline or in a separate file -->
+               <AAPProvider type="edu.internet2.middleware.shibboleth.aap.provider.XMLAAP" uri="@-PKGSYSCONFDIR-@/AAP.xml"/>
+               
+               <!-- Operational config consists of metadata and trust providers. Can be external or inline. -->
+
+               <!-- Dummy metadata for private testing, delete for production deployments. -->
+               <MetadataProvider type="edu.internet2.middleware.shibboleth.metadata.provider.XMLMetadata"
+                       uri="@-PKGSYSCONFDIR-@/example-metadata.xml"/>
+
+               <!-- The standard trust provider supports SAMLv2 metadata with path validation extensions. -->
+               <TrustProvider type="edu.internet2.middleware.shibboleth.common.provider.ShibbolethTrust"/>
+                                       
                <!--
-               Revocation using X.509 CRLs is an optional feature in some trust metadata or you may
-               supply your own revocation information locally.
+               You can customize behavior of specific applications here. The default elements inside the
+               outer <Applications> element generally have to be overridden in an all or nothing fashion.
+               That is, if you supply a <Sessions> or <Errors> override, you MUST include all attributes
+               you want to apply, as they will not be inherited. Similarly, if you specify an element such as
+               <MetadataProvider>, it is not additive with the defaults, but replaces them.
+               
+               Note that each application must have a handlerURL that maps uniquely to it and no other
+               application in the <RequestMap>. Otherwise no sessions will reach the application.
+               If each application lives on its own vhost, then a single handler at "/Shibboleth.sso"
+               is sufficient, since the hostname will distinguish the application.
+               
+               The example below shows a special application that requires use of SSL when establishing
+               sessions, restricts the session cookie to SSL and a specific folder, and inherits most other
+               behavior except that it requests only EPPN from the origin instead of asking for all attributes.
+               Note that it will inherit all of the handler endpoints defined for the default application
+               but will append them to the handlerURL defined here.
                -->
-        <!--
-        <RevocationProvider type="edu.internet2.middleware.shibboleth.common.provider.XMLRevocation"
-            uri="@-PKGSYSCONFDIR-@/IQ-trust.xml"/>
-        -->
-                    
-        <!-- zero or more SAML Audience condition matches -->
-        <saml:Audience>urn:mace:inqueue</saml:Audience>
-        
-        <!--
-        You can customize behavior of specific applications here. You must supply a complete <Sessions>
-        element to inidicate a distinct shireURL and wayfURL for this application, along with any other
-        non-default settings you require. None will be inherited. The wayfURL can be the same as the
-        default above, but the shireURL MUST be different and MUST map to this application in the
-        RequestMap. The default elements inside the outer <Applications> element generally have to be
-        overridden in an all or nothing fashion. That is, if you supply an <Errors> override, you MUST
-        include all attributes you want to apply, as they will not be inherited. Similarly, if you
-        specify an element such as <FederationProvider>, it is not additive with the defaults, but
-        replaces them.
-        
-        The example below shows a special application that requires use of SSL when establishing
-        sessions, restricts the session cookie to SSL and a specific folder, and inherits most other
-        behavior except that it requests only EPPN from the origin instead of asking for all attributes.
-        -->
-        <!-- 
-        <Application id="foo-admin">
-               <Sessions lifetime="7200" timeout="3600" checkAddress="true"
-                   shireURL="/secure/admin/Shibboleth.shire" shireSSL="true" cookieProps="; path=/secure/admin; secure"
-                   wayfURL="https://wayf.internet2.edu/InQueue/WAYF"/>
-            <saml:AttributeDesignator AttributeName="urn:mace:dir:attribute-def:eduPersonPrincipalName"
-                AttributeNamespace="urn:mace:shibboleth:1.0:attributeNamespace:uri"/> 
-        </Application>
-        -->
-
-    </Applications>
-    
-    <!-- Define all the private keys and certificates here that you reference from <CredentialUse>. -->
-    <CredentialsProvider type="edu.internet2.middleware.shibboleth.common.Credentials">
-        <Credentials xmlns="urn:mace:shibboleth:credentials:1.0">
-            <FileResolver Id="defcreds">
-                <Key format="PEM">
-                    <Path>@-PKGSYSCONFDIR-@/shar.key</Path>
-                </Key>
-                <Certificate format="PEM">
-                    <Path>@-PKGSYSCONFDIR-@/shar.crt</Path>
-                </Certificate>
-            </FileResolver>
-            
-            <!--
-            <FileResolver Id="inqueuecreds">
-                <Key format="PEM" password="handsoff">
-                    <Path>@-PKGSYSCONFDIR-@/inqueue.key</Path>
-                </Key>
-                <Certificate format="PEM">
-                    <Path>@-PKGSYSCONFDIR-@/inqueue.crt</Path>
-                </Certificate>
-            </FileResolver>
-            -->
-        </Credentials>
-    </CredentialsProvider>
-
-</ShibbolethTargetConfig>
+               <!-- 
+               <Application id="foo-admin">
+                       <Sessions lifetime="7200" timeout="3600" checkAddress="true"
+                               handlerURL="/secure/admin/Shibboleth.sso" handlerSSL="true"
+                               cookieProps="; path=/secure/admin; secure"/>
+                       <saml:AttributeDesignator AttributeName="urn:mace:dir:attribute-def:eduPersonPrincipalName"
+                               AttributeNamespace="urn:mace:shibboleth:1.0:attributeNamespace:uri"/>
+               </Application>
+               -->
+
+       </Applications>
+       
+       <!-- Define all the private keys and certificates here that you reference from <CredentialUse>. -->
+       <CredentialsProvider type="edu.internet2.middleware.shibboleth.common.Credentials">
+               <Credentials>
+                       <FileResolver Id="defcreds">
+                               <Key>
+                                       <Path>@-PKGSYSCONFDIR-@/sp-example.key</Path>
+                               </Key>
+                               <Certificate>
+                                       <Path>@-PKGSYSCONFDIR-@/sp-example.crt</Path>
+                               </Certificate>
+                       </FileResolver>
+               </Credentials>
+       </CredentialsProvider>
+
+       <!-- Specialized attribute handling for cases with complex syntax. -->
+       <AttributeFactory AttributeName="urn:oid:1.3.6.1.4.1.5923.1.1.1.10"
+               type="edu.internet2.middleware.shibboleth.common.provider.TargetedIDFactory"/>
+
+</SPConfig>