39eee7d6f0ffe81492d23177c1150345d41ae992
[shibboleth/cpp-sp.git] / configs / shibboleth2.xml
1 <SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config"
2     xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
3     xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
4     xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"    
5     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
6     logger="syslog.logger" clockSkew="180">
7
8     <!-- The OutOfProcess section contains properties affecting the shibd daemon. -->
9     <OutOfProcess logger="shibd.logger">
10         <!--
11         <Extensions>
12             <Library path="odbc-store.so" fatal="true"/>
13         </Extensions>
14         -->
15     </OutOfProcess>
16     
17     <!-- The InProcess section conrains settings affecting web server modules/filters. -->
18     <InProcess logger="native.logger">
19         <ISAPI normalizeRequest="true" safeHeaderNames="true">
20             <!--
21             Maps IIS Instance ID values to the host scheme/name/port. The name is
22             required so that the proper <Host> in the request map above is found without
23             having to cover every possible DNS/IP combination the user might enter.
24             -->
25             <Site id="1" name="sp.example.org"/>
26             <!--
27             When the port and scheme are omitted, the HTTP request's port and scheme are used.
28             If these are wrong because of virtualization, they can be explicitly set here to
29             ensure proper redirect generation.
30             -->
31             <!--
32             <Site id="42" name="virtual.example.org" scheme="https" port="443"/>
33             -->
34         </ISAPI>
35     </InProcess>
36     
37     <!-- This set of components stores sessions and other persistent data in daemon memory. -->
38     <StorageService type="Memory" id="mem" cleanupInterval="900"/>
39     <SessionCache type="StorageService" StorageService="mem" cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>
40     <ReplayCache StorageService="mem"/>
41     <ArtifactMap artifactTTL="180"/>
42
43     <!-- This set of components stores sessions and other persistent data in an ODBC database. -->
44     <!--
45     <StorageService type="ODBC" id="db" cleanupInterval="900">
46         <ConnectionString>
47         DRIVER=drivername;SERVER=dbserver;UID=shibboleth;PWD=password;DATABASE=shibboleth;APP=Shibboleth
48         </ConnectionString>
49     </StorageService>
50     <SessionCache type="StorageService" StorageService="db" cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>
51     <ReplayCache StorageService="db"/>
52     <ArtifactMap StorageService="db" artifactTTL="180"/>
53     -->
54
55     <!-- To customize behavior, map hostnames and path components to applicationId and other settings. -->
56     <RequestMapper type="Native">
57         <RequestMap applicationId="default">
58             <!--
59             The example requires a session for documents in /secure on the containing host with http and
60             https on the default ports. Note that the name and port in the <Host> elements MUST match
61             Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element
62             below.
63             -->
64             <Host name="sp.example.org">
65                 <Path name="secure" authType="shibboleth" requireSession="true"/>
66             </Host>
67             <!-- Example of a second vhost mapped to a different applicationId. -->
68             <!--
69             <Host name="admin.example.org" applicationId="admin" authType="shibboleth" requireSession="true"/>
70             -->
71         </RequestMap>
72     </RequestMapper>
73
74     <!--
75     The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.
76     Resource requests are mapped by the RequestMapper to an applicationId that
77     points into to this section.
78     -->
79     <ApplicationDefaults id="default" policyId="default"
80         entityID="https://sp.example.org/shibboleth"
81         REMOTE_USER="eppn persistent-id targeted-id"
82         signing="false" encryption="false">
83
84         <!--
85         Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
86         You MUST supply an effectively unique handlerURL value for each of your applications.
87         The value can be a relative path, a URL with no hostname (https:///path) or a full URL.
88         The system can compute a relative value based on the virtual host. Using handlerSSL="true"
89         will force the protocol to be https. You should also add a cookieProps setting of "; path=/; secure"
90         in that case. Note that while we default checkAddress to "false", this has a negative
91         impact on the security of the SP. Stealing cookies/sessions is much easier with this disabled.
92         -->
93         <Sessions lifetime="28800" timeout="3600" checkAddress="false"
94             handlerURL="/Shibboleth.sso" handlerSSL="false"
95             exportLocation="http://localhost/Shibboleth.sso/GetAssertion" exportACL="127.0.0.1"
96             idpHistory="false" idpHistoryDays="7">
97             
98             <!--
99             SessionInitiators handle session requests and relay them to a Discovery page,
100             or to an IdP if possible. Automatic session setup will use the default or first
101             element (or requireSessionWith can specify a specific id to use).
102             -->
103
104             <!-- Default directs to a specific IdP (favoring SAML 2 over Shib 1). -->
105             <SessionInitiator type="Chaining" Location="/Login" isDefault="true" id="Login"
106                     relayState="cookie" entityID="https://idp.example.org/shibboleth">
107                 <SessionInitiator type="SAML2" acsIndex="1" template="bindingTemplate.html"/>
108                 <SessionInitiator type="Shib1" acsIndex="5"/>
109                 <!--
110                 To allow for >1 IdP, remove entityID property from Chaining element and add
111                 *either* of the SAMLDS or WAYF handlers below:
112                 
113                 <SessionInitiator type="SAMLDS" URL="https://ds.example.org/DS/WAYF"/>
114                 <SessionInitiator type="WAYF" acsIndex="5" URL="https://wayf.example.org/WAYF"/>
115                 -->
116             </SessionInitiator>
117             
118             <!--
119             md:AssertionConsumerService locations handle specific SSO protocol bindings,
120             such as SAML 2.0 POST or SAML 1.1 Artifact. The isDefault and index attributes
121             are used when sessions are initiated to determine how to tell the IdP where and
122             how to return the response.
123             -->
124             <md:AssertionConsumerService Location="/SAML2/POST" index="1"
125                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
126             <md:AssertionConsumerService Location="/SAML2/POST-SimpleSign" index="2"
127                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"/>
128             <md:AssertionConsumerService Location="/SAML2/Artifact" index="3"
129                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
130             <md:AssertionConsumerService Location="/SAML2/ECP" index="4"
131                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"/>
132             <md:AssertionConsumerService Location="/SAML/POST" index="5"
133                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
134             <md:AssertionConsumerService Location="/SAML/Artifact" index="6"
135                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>
136
137             <!-- LogoutInitiators enable SP-initiated local or global/single logout of sessions. -->
138             <LogoutInitiator type="Chaining" Location="/Logout" relayState="cookie">
139                 <LogoutInitiator type="SAML2" template="bindingTemplate.html"/>
140                 <LogoutInitiator type="Local"/>
141             </LogoutInitiator>
142
143             <!-- md:SingleLogoutService locations handle single logout (SLO) protocol messages. -->
144             <md:SingleLogoutService Location="/SLO/SOAP"
145                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
146             <md:SingleLogoutService Location="/SLO/Redirect" conf:template="bindingTemplate.html"
147                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
148             <md:SingleLogoutService Location="/SLO/POST" conf:template="bindingTemplate.html"
149                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
150             <md:SingleLogoutService Location="/SLO/Artifact" conf:template="bindingTemplate.html"
151                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
152
153             <!-- md:ManageNameIDService locations handle NameID management (NIM) protocol messages. -->
154             <md:ManageNameIDService Location="/NIM/SOAP"
155                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
156             <md:ManageNameIDService Location="/NIM/Redirect" conf:template="bindingTemplate.html"
157                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
158             <md:ManageNameIDService Location="/NIM/POST" conf:template="bindingTemplate.html"
159                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
160             <md:ManageNameIDService Location="/NIM/Artifact" conf:template="bindingTemplate.html"
161                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
162
163             <!--
164             md:ArtifactResolutionService locations resolve artifacts issued when using the
165             SAML 2.0 HTTP-Artifact binding on outgoing messages, generally uses SOAP.
166             -->
167             <md:ArtifactResolutionService Location="/Artifact/SOAP" index="1"
168                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
169
170             <!-- Extension service that generates "approximate" metadata based on SP configuration. -->
171             <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>
172
173             <!-- Status reporting service. -->
174             <Handler type="Status" Location="/Status" acl="127.0.0.1"/>
175
176             <!-- Session diagnostic service. -->
177             <Handler type="Session" Location="/Session" showAttributeValues="false"/>
178
179         </Sessions>
180
181         <!--
182         Allows overriding of error template filenames. You can also add attributes with values
183         that can be plugged into the templates.
184         -->
185         <Errors supportContact="root@localhost"
186             logoLocation="/shibboleth-sp/logo.jpg"
187             styleSheet="/shibboleth-sp/main.css"/>
188         
189         <!-- Uncomment and modify to tweak settings for specific IdPs or groups. -->
190         <!-- <RelyingParty Name="SpecialFederation" keyName="SpecialKey"/> -->
191
192         <!-- Chains together all your metadata sources. -->
193         <MetadataProvider type="Chaining">
194             <!-- Example of remotely supplied batch of signed metadata. -->
195             <!--
196             <MetadataProvider type="XML" uri="http://federation.org/federation-metadata.xml"
197                  backingFilePath="federation-metadata.xml" reloadInterval="7200">
198                <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
199                <MetadataFilter type="Signature" certificate="fedsigner.pem"/>
200             </MetadataProvider>
201             -->
202
203             <!-- Example of locally maintained metadata. -->
204             <!--
205             <MetadataProvider type="XML" file="partner-metadata.xml"/>
206             -->
207         </MetadataProvider>
208
209         <!-- Chain the two built-in trust engines together. -->
210         <TrustEngine type="Chaining">
211             <TrustEngine type="ExplicitKey"/>
212             <TrustEngine type="PKIX"/>
213         </TrustEngine>
214
215         <!-- Map to extract attributes from SAML assertions. -->
216         <AttributeExtractor type="XML" validate="true" path="attribute-map.xml"/>
217         
218         <!-- Use a SAML query if no attributes are supplied during SSO. -->
219         <AttributeResolver type="Query" subjectMatch="true"/>
220
221         <!-- Default filtering policy for recognized attributes, lets other data pass. -->
222         <AttributeFilter type="XML" validate="true" path="attribute-policy.xml"/>
223
224         <!-- Simple file-based resolver for using a single keypair. -->
225         <CredentialResolver type="File" key="sp-key.pem" certificate="sp-cert.pem"/>
226
227         <!-- Example of a second application (using a second vhost) that has a different entityID. -->
228         <!-- <ApplicationOverride id="admin" entityID="https://admin.example.org/shibboleth"/> -->
229
230     </ApplicationDefaults>
231     
232     <!-- Policies that determine how to process and authenticate runtime messages. -->
233     <SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>
234
235 </SPConfig>