Fix doc references.
[shibboleth/sp.git] / configs / example-metadata.xml.in
1 <EntitiesDescriptor
2     xmlns="urn:oasis:names:tc:SAML:2.0:metadata"
3     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
4     xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
5     xmlns:shibmd="urn:mace:shibboleth:metadata:1.0"
6     xsi:schemaLocation="urn:oasis:names:tc:SAML:2.0:metadata saml-schema-metadata-2.0.xsd urn:mace:shibboleth:metadata:1.0 shibboleth-metadata-1.0.xsd http://www.w3.org/2000/09/xmldsig# xmldsig-core-schema.xsd"
7     Name="urn:mace:shibboleth:examples"
8     validUntil="2010-01-01T00:00:00Z">
9
10         <!--
11         This is a starter set of metadata for testing Shibboleth. It shows
12         a pair of example entities, one an IdP and one an SP. Each party
13         requires metadata from its opposite in order to interact with it.
14         Thus, your metadata describes you, and your partner(s)' metadata
15         is fed into your configuration.
16         
17         The software components do not configure themselves using metadata
18         (e.g. the IdP does not configure itself using IdP metadata). Instead,
19         metadata about SPs is fed into IdPs and metadata about IdPs is fed into
20         SPs. Other metadata is ignored, so the software does not look for
21         conflicts between its own configuration and the metadata that might
22         be present about itself. Metadata is instead maintained based on the
23         external details of your configuration.
24         -->
25
26         <EntityDescriptor entityID="https://idp.example.org/shibboleth">
27         <!--
28         The entityID above looks like a location, but it's actually just a name.
29         Each entity is assigned a URI name. By convention, it will often be a
30         URL, but it should never contain a physical machine hostname that you
31         would not otherwise publish to users of the service. For example, if your
32         installation runs on a machine named "gryphon.example.org", you would
33         generally register that machine in DNS under a second, logical name
34         (such as idp.example.org). This logical name should be used in favor
35         of the real hostname when you assign an entityID. You should use a name
36         like this even if you don't actually register the server in DNS using it.
37         The URL does *not* have to resolve into anything to use it as a name.
38         The point is for the name you choose to be stable, which is why including
39         hostnames is generally bad, since they tend to change.
40         -->
41                 
42                 <!-- A Shib IdP contains this element with protocol support as shown. -->
43                 <IDPSSODescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:1.1:protocol urn:mace:shibboleth:1.0">
44                         <Extensions>
45                                 <!-- This is a Shibboleth extension to express attribute scope rules. -->
46                                 <shibmd:Scope>example.org</shibmd:Scope>
47                         </Extensions>
48                         
49                         <!--
50                         One or more KeyDescriptors tell SPs how the IdP will authenticate itself. A single
51                         descriptor can be used for both signing and for server-TLS if its use attribute
52                         is set to "signing". You can place an X.509 certificate directly in this element
53                         to specify the exact public key certificate to use. This only reflects the public
54                         half of the keypair used by the IdP.
55                         
56                         When the IdP signs XML, it uses the private key included in its Credentials
57                         configuration element, and when TLS is used, the web server will use the
58                         certificate and private key defined by the web server's configuration.
59                         An SP will then try to match the certificates in the KeyDescriptors here
60                         to the ones presented in the XML Signature or SSL session.
61                         
62                         When an inline certificate is used, do not assume that an expired certificate
63                         will be detected and rejected. Often only the key will be extracted without
64                         regard for the certificate, but at the same time, it may be risky to include
65                         an expired certificate and assume it will work. Your SAML implementation
66                         may provide specific guidance on this.
67                         -->
68                         <KeyDescriptor use="signing">
69                             <ds:KeyInfo>
70                                 <ds:X509Data>
71                                         <ds:X509Certificate>
72 MIICkjCCAfugAwIBAgIJAK7VCxPsh8yrMA0GCSqGSIb3DQEBBAUAMDsxCzAJBgNV
73 BAYTAlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxGDAWBgNVBAMTD2lkcC5leGFtcGxl
74 Lm9yZzAeFw0wNTA2MjAxNTUwNDFaFw0zMjExMDUxNTUwNDFaMDsxCzAJBgNVBAYT
75 AlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxGDAWBgNVBAMTD2lkcC5leGFtcGxlLm9y
76 ZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2VnUvWYrNhtRUqIxAuFmV8YP
77 Jhr+OMKJpc/RaEs2C8mk5N5qO+ysClg2cVfkws3O4Lc15AiNdQ0s3ZijYwJK2EEg
78 4vmoTl2RrjP1b3PK2h+VbUuYny9enHwDL+Z4bjP/8nmIKlhUSq4DTGXbwdQiWjCd
79 lQXvDtvHRwX/TaqtHbcCAwEAAaOBnTCBmjAdBgNVHQ4EFgQUlmI7WqzIDJzcfAyU
80 v2kmk3p9sbAwawYDVR0jBGQwYoAUlmI7WqzIDJzcfAyUv2kmk3p9sbChP6Q9MDsx
81 CzAJBgNVBAYTAlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxGDAWBgNVBAMTD2lkcC5l
82 eGFtcGxlLm9yZ4IJAK7VCxPsh8yrMAwGA1UdEwQFMAMBAf8wDQYJKoZIhvcNAQEE
83 BQADgYEAsatF5gh1ZBF1QuXxchKp2BKVOsK+23y+FqhuOuVi/PTMf+Li84Ih25Al
84 Jyy3OKc0oprM6tCJaiSooy32KTW6a1xhPm2MwuXzD33SPoKItue/ndp8Bhx/PO9U
85 w14fpgtAk2x8xD7cpHsZ073JHxEcjEetD8PTtrFdNu6GwIrv6Sk=
86                                         </ds:X509Certificate>
87                                 </ds:X509Data>
88                             </ds:KeyInfo>
89                         </KeyDescriptor>
90
91                         <!-- Reusing a single key for encryption can be done with a reference to it. -->
92                     <KeyDescriptor use="encryption">
93                                 <ds:KeyInfo>
94                                         <ds:RetrievalMethod URI="#examplekey" Type="http://www.w3.org/2000/09/xmldsig#X509Data"/>
95                                 </ds:KeyInfo>
96                     </KeyDescriptor>
97
98                         <!-- This tells SPs where/how to resolve SAML 1.x artifacts into SAML assertions. -->
99                         <ArtifactResolutionService index="1"
100                                 Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding"
101                                 Location="https://idp.example.org:8443/shibboleth-idp/Artifact"/>
102
103                         <!-- This enables testing against Internet2's test site. -->
104                         <ArtifactResolutionService index="2"
105                                 Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding"
106                                 Location="https://wayf.internet2.edu:8443/shibboleth-idp/Artifact"/>
107                         
108                         <!-- This tells SPs that you support only the Shib handle format. -->
109                         <NameIDFormat>urn:mace:shibboleth:1.0:nameIdentifier</NameIDFormat>
110                         
111                         <!-- This tells SPs how and where to request authentication. -->
112                         <SingleSignOnService Binding="urn:mace:shibboleth:1.0:profiles:AuthnRequest"
113                             Location="https://idp.example.org/shibboleth-idp/SSO"/>
114
115                         <!-- This enables testing against Internet2's test site. -->
116                         <SingleSignOnService Binding="urn:mace:shibboleth:1.0:profiles:AuthnRequest"
117                             Location="https://wayf.internet2.edu/shibboleth-idp/SSO"/>
118                 </IDPSSODescriptor>
119                 
120                 <!-- Most Shib IdPs also support SAML attribute queries, so this role is also included. -->
121                 <AttributeAuthorityDescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:1.1:protocol">
122                         <Extensions>
123                                 <!-- This is a Shibboleth extension to express attribute scope rules. -->
124                                 <shibmd:Scope>example.org</shibmd:Scope>
125                         </Extensions>
126                         
127                         <!-- The certificate has to be repeated here (or a different one specified if necessary). -->
128                         <KeyDescriptor use="signing">
129                             <ds:KeyInfo>
130                                 <ds:X509Data>
131                                         <ds:X509Certificate>
132 MIICkjCCAfugAwIBAgIJAK7VCxPsh8yrMA0GCSqGSIb3DQEBBAUAMDsxCzAJBgNV
133 BAYTAlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxGDAWBgNVBAMTD2lkcC5leGFtcGxl
134 Lm9yZzAeFw0wNTA2MjAxNTUwNDFaFw0zMjExMDUxNTUwNDFaMDsxCzAJBgNVBAYT
135 AlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxGDAWBgNVBAMTD2lkcC5leGFtcGxlLm9y
136 ZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2VnUvWYrNhtRUqIxAuFmV8YP
137 Jhr+OMKJpc/RaEs2C8mk5N5qO+ysClg2cVfkws3O4Lc15AiNdQ0s3ZijYwJK2EEg
138 4vmoTl2RrjP1b3PK2h+VbUuYny9enHwDL+Z4bjP/8nmIKlhUSq4DTGXbwdQiWjCd
139 lQXvDtvHRwX/TaqtHbcCAwEAAaOBnTCBmjAdBgNVHQ4EFgQUlmI7WqzIDJzcfAyU
140 v2kmk3p9sbAwawYDVR0jBGQwYoAUlmI7WqzIDJzcfAyUv2kmk3p9sbChP6Q9MDsx
141 CzAJBgNVBAYTAlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxGDAWBgNVBAMTD2lkcC5l
142 eGFtcGxlLm9yZ4IJAK7VCxPsh8yrMAwGA1UdEwQFMAMBAf8wDQYJKoZIhvcNAQEE
143 BQADgYEAsatF5gh1ZBF1QuXxchKp2BKVOsK+23y+FqhuOuVi/PTMf+Li84Ih25Al
144 Jyy3OKc0oprM6tCJaiSooy32KTW6a1xhPm2MwuXzD33SPoKItue/ndp8Bhx/PO9U
145 w14fpgtAk2x8xD7cpHsZ073JHxEcjEetD8PTtrFdNu6GwIrv6Sk=
146                                         </ds:X509Certificate>
147                                 </ds:X509Data>
148                             </ds:KeyInfo>
149                         </KeyDescriptor>
150
151                         <!-- This tells SPs how and where to send queries. -->
152                         <AttributeService Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding"
153                             Location="https://idp.example.org:8443/shibboleth-idp/AA"/>
154
155                         <!-- This enables testing against Internet2's test site. -->
156                         <AttributeService Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding"
157                             Location="https://wayf.internet2.edu:8443/shibboleth-idp/AA"/>
158
159                         <!-- This tells SPs that you support only the Shib handle format. -->
160                         <NameIDFormat>urn:mace:shibboleth:1.0:nameIdentifier</NameIDFormat>
161                 </AttributeAuthorityDescriptor>
162
163                 <!-- This is just information about the entity in human terms. -->
164                 <Organization>
165                     <OrganizationName xml:lang="en">Example Identity Provider</OrganizationName>
166                     <OrganizationDisplayName xml:lang="en">Identities 'R' Us</OrganizationDisplayName>
167                     <OrganizationURL xml:lang="en">http://idp.example.org/</OrganizationURL>
168                 </Organization>
169                 <ContactPerson contactType="technical">
170                     <SurName>Technical Support</SurName>
171                     <EmailAddress>support@idp.example.org</EmailAddress>
172                 </ContactPerson>
173
174         </EntityDescriptor>
175
176         <!-- See the comment earlier about how an entityID is chosen/created. -->
177         <EntityDescriptor entityID="https://sp.example.org/shibboleth">
178         
179                 <!-- An SP supporting SAML 1 and 2 contains this element with protocol support as shown. -->
180                 <SPSSODescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol urn:oasis:names:tc:SAML:1.1:protocol">
181                 
182                         <Extensions>
183                                 <!-- Extension to permit the SP to receive IdP discovery responses. -->
184                                 <idpdisc:DiscoveryResponse xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol"
185                                         index="1" Binding="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol"
186                                         Location="https://sp.example.org/Shibboleth.sso/DS"/>
187                         </Extensions>
188                 
189                         <!--
190                         One or more KeyDescriptors tell IdPs how the SP will authenticate itself. A single
191                         descriptor can be used for signing, TLS, and encryption if its use attribute is
192                         omitted. You can place an X.509 certificate directly in this element
193                         to specify the exact public key certificate to use. This only reflects the public
194                         half of the keypair used by the SP.
195                         
196                         The SP uses the private key included in its Credentials configuration element
197                         for both XML signing and client-side TLS. An IdP will then try to match the
198                         certificates in the KeyDescriptors here to the ones presented in the XML
199                         Signature or SSL session.
200                         -->
201                         <KeyDescriptor>
202                             <ds:KeyInfo>
203                                 <ds:X509Data>
204                                         <ds:X509Certificate>
205                                                 MIICjzCCAfigAwIBAgIJAKk8t1hYcMkhMA0GCSqGSIb3DQEBBAUAMDoxCzAJBgNV
206                                                 BAYTAlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxFzAVBgNVBAMTDnNwLmV4YW1wbGUu
207                                                 b3JnMB4XDTA1MDYyMDE1NDgzNFoXDTMyMTEwNTE1NDgzNFowOjELMAkGA1UEBhMC
208                                                 VVMxEjAQBgNVBAoTCUludGVybmV0MjEXMBUGA1UEAxMOc3AuZXhhbXBsZS5vcmcw
209                                                 gZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANlZ1L1mKzYbUVKiMQLhZlfGDyYa
210                                                 /jjCiaXP0WhLNgvJpOTeajvsrApYNnFX5MLNzuC3NeQIjXUNLN2Yo2MCSthBIOL5
211                                                 qE5dka4z9W9zytoflW1LmJ8vXpx8Ay/meG4z//J5iCpYVEquA0xl28HUIlownZUF
212                                                 7w7bx0cF/02qrR23AgMBAAGjgZwwgZkwHQYDVR0OBBYEFJZiO1qsyAyc3HwMlL9p
213                                                 JpN6fbGwMGoGA1UdIwRjMGGAFJZiO1qsyAyc3HwMlL9pJpN6fbGwoT6kPDA6MQsw
214                                                 CQYDVQQGEwJVUzESMBAGA1UEChMJSW50ZXJuZXQyMRcwFQYDVQQDEw5zcC5leGFt
215                                                 cGxlLm9yZ4IJAKk8t1hYcMkhMAwGA1UdEwQFMAMBAf8wDQYJKoZIhvcNAQEEBQAD
216                                                 gYEAMFq/UeSQyngE0GpZueyD2UW0M358uhseYOgGEIfm+qXIFQF6MYwNoX7WFzhC
217                                                 LJZ2E6mEvZZFHCHUtl7mGDvsRwgZ85YCtRbvleEpqfgNQToto9pLYe+X6vvH9Z6p
218                                                 gmYsTmak+kxO93JprrOd9xp8aZPMEprL7VCdrhbZEfyYER0=
219                                         </ds:X509Certificate>
220                                 </ds:X509Data>
221                             </ds:KeyInfo>
222                         </KeyDescriptor>
223                         
224                         <!-- This tells IdPs that Single Logout is supported and where/how to request it. -->
225                         <SingleLogoutService Location="https://sp.example.org/Shibboleth.sso/SLO/SOAP"
226                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
227                         <SingleLogoutService Location="https://sp.example.org/Shibboleth.sso/SLO/Redirect"
228                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
229                         <SingleLogoutService Location="https://sp.example.org/Shibboleth.sso/SLO/POST"
230                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
231                         <SingleLogoutService Location="https://sp.example.org/Shibboleth.sso/SLO/Artifact"
232                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
233                         
234                         
235                         <!-- This tells IdPs that you only need transient identifiers. -->
236                         <NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</NameIDFormat>
237                         <NameIDFormat>urn:mace:shibboleth:1.0:nameIdentifier</NameIDFormat>
238                     
239                         <!--
240                         This tells IdPs where and how to send authentication assertions. Mostly
241                         the SP will tell the IdP what location to use in its request, but this
242                         is how the IdP validates the location and also figures out which
243                         SAML version/binding to use.
244                         -->
245                         <AssertionConsumerService index="1" isDefault="true"
246                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
247                                 Location="https://sp.example.org/Shibboleth.sso/SAML2/POST"/>
248                         <AssertionConsumerService index="2"
249                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"
250                                 Location="https://sp.example.org/Shibboleth.sso/SAML2/POST-SimpleSign"/>
251                         <AssertionConsumerService index="3"
252                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"
253                                 Location="https://sp.example.org/Shibboleth.sso/SAML2/Artifact"/>
254                         <AssertionConsumerService index="4"
255                                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"
256                                 Location="https://sp.example.org/Shibboleth.sso/SAML/POST"/>
257                         <AssertionConsumerService index="5"
258                                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"
259                                 Location="https://sp.example.org/Shibboleth.sso/SAML/Artifact"/>
260
261                 </SPSSODescriptor>
262
263                 <!-- This is just information about the entity in human terms. -->
264                 <Organization>
265                         <OrganizationName xml:lang="en">Example Service Provider</OrganizationName>
266                         <OrganizationDisplayName xml:lang="en">Services 'R' Us</OrganizationDisplayName>
267                         <OrganizationURL xml:lang="en">http://sp.example.org/</OrganizationURL>
268                 </Organization>
269                 <ContactPerson contactType="technical">
270                         <SurName>Technical Support</SurName>
271                         <EmailAddress>support@sp.example.org</EmailAddress>
272                 </ContactPerson>
273                 
274         </EntityDescriptor>
275
276 </EntitiesDescriptor>