0560824039bf95d6f43009df4cb75135d3cdf133
[shibboleth/cpp-sp.git] / configs / win-shibboleth2.xml
1 <SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config"\r
2     xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"\r
3     xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"\r
4     xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"    \r
5     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"\r
6     clockSkew="180">\r
7 \r
8     <!-- The InProcess section conrains settings affecting web server modules/filters. -->\r
9     <InProcess logger="native.logger">\r
10         <ISAPI normalizeRequest="true" safeHeaderNames="true">\r
11             <!--\r
12             Maps IIS Instance ID values to the host scheme/name/port. The name is\r
13             required so that the proper <Host> in the request map above is found without\r
14             having to cover every possible DNS/IP combination the user might enter.\r
15             -->\r
16             <Site id="1" name="sp.example.org"/>\r
17             <!--\r
18             When the port and scheme are omitted, the HTTP request's port and scheme are used.\r
19             If these are wrong because of virtualization, they can be explicitly set here to\r
20             ensure proper redirect generation.\r
21             -->\r
22             <!--\r
23             <Site id="42" name="virtual.example.org" scheme="https" port="443"/>\r
24             -->\r
25         </ISAPI>\r
26     </InProcess>\r
27 \r
28     <!-- By default, in-memory StorageService, ReplayCache, and ArtifactMap are used. -->\r
29     <SessionCache type="StorageService" cacheAssertions="false"\r
30                   cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>\r
31 \r
32     <!--\r
33     To customize behavior for specific resources on IIS, and to link vhosts or\r
34     resources to ApplicationOverride settings below, use the XML syntax below.\r
35     See https://spaces.internet2.edu/display/SHIB2/NativeSPRequestMapHowTo for help.\r
36     \r
37     Apache users should rely on web server options/commands in most cases, and can remove the\r
38     RequestMapper element. See https://spaces.internet2.edu/display/SHIB2/NativeSPApacheConfig\r
39     -->\r
40     <RequestMapper type="Native">\r
41         <RequestMap>\r
42             <!--\r
43             The example requires a session for documents in /secure on the containing host with http and\r
44             https on the default ports. Note that the name and port in the <Host> elements MUST match\r
45             Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element above.\r
46             -->\r
47             <Host name="sp.example.org">\r
48                 <Path name="secure" authType="shibboleth" requireSession="true"/>\r
49             </Host>\r
50             <!-- Example of a second vhost mapped to a different applicationId. -->\r
51             <!--\r
52             <Host name="admin.example.org" applicationId="admin" authType="shibboleth" requireSession="true"/>\r
53             -->\r
54         </RequestMap>\r
55     </RequestMapper>\r
56 \r
57     <!--\r
58     The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.\r
59     Resource requests are mapped by the RequestMapper to an applicationId that\r
60     points into to this section (or to the defaults here).\r
61     -->\r
62     <ApplicationDefaults policyId="default"\r
63         entityID="https://sp.example.org/shibboleth"\r
64         REMOTE_USER="eppn persistent-id targeted-id"\r
65         signing="false" encryption="false">\r
66 \r
67         <!--\r
68         Controls session lifetimes, address checks, cookie handling, and the protocol handlers.\r
69         You MUST supply an effectively unique handlerURL value for each of your applications.\r
70         The value can be a relative path, a URL with no hostname (https:///path) or a full URL.\r
71         The system can compute a relative value based on the virtual host. Using handlerSSL="true"\r
72         will force the protocol to be https. You should also add a cookieProps setting of "; path=/; secure"\r
73         in that case. Note that while we default checkAddress to "false", this has a negative\r
74         impact on the security of the SP. Stealing cookies/sessions is much easier with this disabled.\r
75         -->\r
76         <Sessions lifetime="28800" timeout="3600" checkAddress="false"\r
77             handlerURL="/Shibboleth.sso" handlerSSL="false"\r
78             idpHistory="false" idpHistoryDays="7">\r
79             \r
80             <!--\r
81             SessionInitiators handle session requests and relay them to a Discovery page,\r
82             or to an IdP if possible. Automatic session setup will use the default or first\r
83             element (or requireSessionWith can specify a specific id to use).\r
84             -->\r
85 \r
86             <!-- Default directs to a specific IdP (favoring SAML 2 over Shib 1). -->\r
87             <SessionInitiator type="Chaining" Location="/Login" isDefault="true" id="Login"\r
88                     relayState="cookie" entityID="https://idp.example.org/shibboleth">\r
89                 <SessionInitiator type="SAML2" acsIndex="1" template="bindingTemplate.html"/>\r
90                 <SessionInitiator type="Shib1" acsIndex="5"/>\r
91                 <!--\r
92                 To allow for >1 IdP, remove entityID property from Chaining element and add\r
93                 *either* of the SAMLDS or WAYF handlers below:\r
94                 \r
95                 <SessionInitiator type="SAMLDS" URL="https://ds.example.org/DS/WAYF"/>\r
96                 <SessionInitiator type="WAYF" acsIndex="5" URL="https://wayf.example.org/WAYF"/>\r
97                 -->\r
98             </SessionInitiator>\r
99             \r
100             <!--\r
101             md:AssertionConsumerService locations handle specific SSO protocol bindings,\r
102             such as SAML 2.0 POST or SAML 1.1 Artifact. The isDefault and index attributes\r
103             are used when sessions are initiated to determine how to tell the IdP where and\r
104             how to return the response.\r
105             -->\r
106             <md:AssertionConsumerService Location="/SAML2/POST" index="1"\r
107                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>\r
108             <md:AssertionConsumerService Location="/SAML2/POST-SimpleSign" index="2"\r
109                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"/>\r
110             <md:AssertionConsumerService Location="/SAML2/Artifact" index="3"\r
111                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>\r
112             <md:AssertionConsumerService Location="/SAML2/ECP" index="4"\r
113                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"/>\r
114             <md:AssertionConsumerService Location="/SAML/POST" index="5"\r
115                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>\r
116             <md:AssertionConsumerService Location="/SAML/Artifact" index="6"\r
117                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>\r
118 \r
119             <!-- LogoutInitiators enable SP-initiated local or global/single logout of sessions. -->\r
120             <LogoutInitiator type="Chaining" Location="/Logout" relayState="cookie">\r
121                 <LogoutInitiator type="SAML2" template="bindingTemplate.html"/>\r
122                 <LogoutInitiator type="Local"/>\r
123             </LogoutInitiator>\r
124 \r
125             <!-- md:SingleLogoutService locations handle single logout (SLO) protocol messages. -->\r
126             <md:SingleLogoutService Location="/SLO/SOAP"\r
127                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>\r
128             <md:SingleLogoutService Location="/SLO/Redirect" conf:template="bindingTemplate.html"\r
129                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>\r
130             <md:SingleLogoutService Location="/SLO/POST" conf:template="bindingTemplate.html"\r
131                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>\r
132             <md:SingleLogoutService Location="/SLO/Artifact" conf:template="bindingTemplate.html"\r
133                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>\r
134 \r
135             <!-- md:ManageNameIDService locations handle NameID management (NIM) protocol messages. -->\r
136             <md:ManageNameIDService Location="/NIM/SOAP"\r
137                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>\r
138             <md:ManageNameIDService Location="/NIM/Redirect" conf:template="bindingTemplate.html"\r
139                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>\r
140             <md:ManageNameIDService Location="/NIM/POST" conf:template="bindingTemplate.html"\r
141                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>\r
142             <md:ManageNameIDService Location="/NIM/Artifact" conf:template="bindingTemplate.html"\r
143                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>\r
144 \r
145             <!--\r
146             md:ArtifactResolutionService locations resolve artifacts issued when using the\r
147             SAML 2.0 HTTP-Artifact binding on outgoing messages, generally uses SOAP.\r
148             -->\r
149             <md:ArtifactResolutionService Location="/Artifact/SOAP" index="1"\r
150                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>\r
151 \r
152             <!-- Extension service that generates "approximate" metadata based on SP configuration. -->\r
153             <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>\r
154 \r
155             <!-- Status reporting service. -->\r
156             <Handler type="Status" Location="/Status" acl="127.0.0.1"/>\r
157 \r
158             <!-- Session diagnostic service. -->\r
159             <Handler type="Session" Location="/Session" showAttributeValues="false"/>\r
160 \r
161         </Sessions>\r
162 \r
163         <!--\r
164         Allows overriding of error template filenames. You can also add attributes with values\r
165         that can be plugged into the templates.\r
166         -->\r
167         <Errors supportContact="root@localhost"\r
168             logoLocation="/shibboleth-sp/logo.jpg"\r
169             styleSheet="/shibboleth-sp/main.css"/>\r
170         \r
171         <!-- Uncomment and modify to tweak settings for specific IdPs or groups. -->\r
172         <!-- <RelyingParty Name="SpecialFederation" keyName="SpecialKey"/> -->\r
173 \r
174         <!-- Chains together all your metadata sources. -->\r
175         <MetadataProvider type="Chaining">\r
176             <!-- Example of remotely supplied batch of signed metadata. -->\r
177             <!--\r
178             <MetadataProvider type="XML" uri="http://federation.org/federation-metadata.xml"\r
179                  backingFilePath="federation-metadata.xml" reloadInterval="7200">\r
180                <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>\r
181                <MetadataFilter type="Signature" certificate="fedsigner.pem"/>\r
182             </MetadataProvider>\r
183             -->\r
184 \r
185             <!-- Example of locally maintained metadata. -->\r
186             <!--\r
187             <MetadataProvider type="XML" file="partner-metadata.xml"/>\r
188             -->\r
189         </MetadataProvider>\r
190 \r
191         <!-- Chain the two built-in trust engines together. -->\r
192         <TrustEngine type="Chaining">\r
193             <TrustEngine type="ExplicitKey"/>\r
194             <TrustEngine type="PKIX"/>\r
195         </TrustEngine>\r
196 \r
197         <!-- Map to extract attributes from SAML assertions. -->\r
198         <AttributeExtractor type="XML" validate="true" path="attribute-map.xml"/>\r
199         \r
200         <!-- Use a SAML query if no attributes are supplied during SSO. -->\r
201         <AttributeResolver type="Query" subjectMatch="true"/>\r
202 \r
203         <!-- Default filtering policy for recognized attributes, lets other data pass. -->\r
204         <AttributeFilter type="XML" validate="true" path="attribute-policy.xml"/>\r
205 \r
206         <!-- Simple file-based resolver for using a single keypair. -->\r
207         <CredentialResolver type="File" key="sp-key.pem" certificate="sp-cert.pem"/>\r
208 \r
209         <!--\r
210         The default settings can be overridden by creating ApplicationOverride elements (see\r
211         the https://spaces.internet2.edu/display/SHIB2/NativeSPApplicationOverride topic).\r
212         Resource requests are mapped by web server commands, or the RequestMapper, to an\r
213         applicationId setting.\r
214         \r
215         Example of a second application (for a second vhost) that has a different entityID.\r
216         Resources on the vhost would map to an applicationId of "admin":\r
217         -->\r
218         <!--\r
219         <ApplicationOverride id="admin" entityID="https://admin.example.org/shibboleth"/>\r
220         -->\r
221     </ApplicationDefaults>\r
222     \r
223     <!-- Policies that determine how to process and authenticate runtime messages. -->\r
224     <SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>\r
225 \r
226 </SPConfig>\r