Drafts of remoted Shib and SAML2 SessionInitiators.
[shibboleth/sp.git] / configs / example-metadata.xml.in
1 <EntitiesDescriptor
2     xmlns="urn:oasis:names:tc:SAML:2.0:metadata"
3     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
4     xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
5     xmlns:shibmd="urn:mace:shibboleth:metadata:1.0"
6     xsi:schemaLocation="urn:oasis:names:tc:SAML:2.0:metadata @-PKGXMLDIR-@/saml-schema-metadata-2.0.xsd urn:mace:shibboleth:metadata:1.0 @-PKGXMLDIR-@/shibboleth-metadata-1.0.xsd http://www.w3.org/2000/09/xmldsig# @-PKGXMLDIR-@/xmldsig-core-schema.xsd"
7     Name="urn:mace:shibboleth:examples"
8     validUntil="2010-01-01T00:00:00Z">
9
10         <!--
11         This is a starter set of metadata for testing Shibboleth. It shows
12         a pair of example entities, one an IdP and one an SP. Each party
13         requires metadata from its opposite in order to interact with it.
14         Thus, your metadata describes you, and your partner(s)' metadata
15         is fed into your configuration.
16         
17         The software components do not configure themselves using metadata
18         (e.g. the IdP does not configure itself using IdP metadata). Instead,
19         metadata about SPs is fed into IdPs and metadata about IdPs is fed into
20         SPs. Other metadata is ignored, so the software does not look for
21         conflicts between its own configuration and the metadata that might
22         be present about itself. Metadata is instead maintained based on the
23         external details of your configuration.
24         -->
25
26         <EntityDescriptor entityID="https://idp.example.org/shibboleth">
27         <!--
28         The entityID above looks like a location, but it's actually just a name.
29         Each entity is assigned a URI name. By convention, it will often be a
30         URL, but it should never contain a physical machine hostname that you
31         would not otherwise publish to users of the service. For example, if your
32         installation runs on a machine named "gryphon.example.org", you would
33         generally register that machine in DNS under a second, logical name
34         (such as idp.example.org). This logical name should be used in favor
35         of the real hostname when you assign an entityID. You should use a name
36         like this even if you don't actually register the server in DNS using it.
37         The URL does *not* have to resolve into anything to use it as a name.
38         The point is for the name you choose to be stable, which is why including
39         hostnames is generally bad, since they tend to change.
40         -->
41                 
42                 <!-- A Shib IdP contains this element with protocol support as shown. -->
43                 <IDPSSODescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:1.1:protocol urn:mace:shibboleth:1.0">
44                         <Extensions>
45                                 <!-- This is a Shibboleth extension to express attribute scope rules. -->
46                                 <shibmd:Scope>example.org</shibmd:Scope>
47                                 <!-- This enables testing against Internet2's test site. -->
48                                 <shibmd:Scope>example.edu</shibmd:Scope>
49                         </Extensions>
50                         
51                         <!--
52                         One or more KeyDescriptors tell SPs how the IdP will authenticate itself. A single
53                         descriptor can be used for both signing and for server-TLS if its use attribute
54                         is set to "signing". You can place an X.509 certificate directly in this element
55                         to specify the exact public key certificate to use. This only reflects the public
56                         half of the keypair used by the IdP.
57                         
58                         When the IdP signs XML, it uses the private key included in its Credentials
59                         configuration element, and when TLS is used, the web server will use the
60                         certificate and private key defined by the web server's configuration.
61                         An SP will then try to match the certificates in the KeyDescriptors here
62                         to the ones presented in the XML Signature or SSL session.
63                         
64                         When an inline certificate is used, do not assume that an expired certificate
65                         will be detected and rejected. Often only the key will be extracted without
66                         regard for the certificate, but at the same time, it may be risky to include
67                         an expired certificate and assume it will work. Your SAML implementation
68                         may provide specific guidance on this.
69                         -->
70                         <KeyDescriptor use="signing">
71                             <ds:KeyInfo>
72                                 <ds:X509Data>
73                                         <ds:X509Certificate>
74 MIICkjCCAfugAwIBAgIJAK7VCxPsh8yrMA0GCSqGSIb3DQEBBAUAMDsxCzAJBgNV
75 BAYTAlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxGDAWBgNVBAMTD2lkcC5leGFtcGxl
76 Lm9yZzAeFw0wNTA2MjAxNTUwNDFaFw0zMjExMDUxNTUwNDFaMDsxCzAJBgNVBAYT
77 AlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxGDAWBgNVBAMTD2lkcC5leGFtcGxlLm9y
78 ZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2VnUvWYrNhtRUqIxAuFmV8YP
79 Jhr+OMKJpc/RaEs2C8mk5N5qO+ysClg2cVfkws3O4Lc15AiNdQ0s3ZijYwJK2EEg
80 4vmoTl2RrjP1b3PK2h+VbUuYny9enHwDL+Z4bjP/8nmIKlhUSq4DTGXbwdQiWjCd
81 lQXvDtvHRwX/TaqtHbcCAwEAAaOBnTCBmjAdBgNVHQ4EFgQUlmI7WqzIDJzcfAyU
82 v2kmk3p9sbAwawYDVR0jBGQwYoAUlmI7WqzIDJzcfAyUv2kmk3p9sbChP6Q9MDsx
83 CzAJBgNVBAYTAlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxGDAWBgNVBAMTD2lkcC5l
84 eGFtcGxlLm9yZ4IJAK7VCxPsh8yrMAwGA1UdEwQFMAMBAf8wDQYJKoZIhvcNAQEE
85 BQADgYEAsatF5gh1ZBF1QuXxchKp2BKVOsK+23y+FqhuOuVi/PTMf+Li84Ih25Al
86 Jyy3OKc0oprM6tCJaiSooy32KTW6a1xhPm2MwuXzD33SPoKItue/ndp8Bhx/PO9U
87 w14fpgtAk2x8xD7cpHsZ073JHxEcjEetD8PTtrFdNu6GwIrv6Sk=
88                                         </ds:X509Certificate>
89                                 </ds:X509Data>
90                             </ds:KeyInfo>
91                         </KeyDescriptor>
92
93                         <!-- This tells SPs where/how to resolve SAML 1.x artifacts into SAML assertions. -->
94                         <ArtifactResolutionService index="1"
95                                 Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding"
96                                 Location="https://idp.example.org:8443/shibboleth-idp/Artifact"/>
97
98                         <!-- This enables testing against Internet2's test site. -->
99                         <ArtifactResolutionService index="2"
100                                 Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding"
101                                 Location="https://wayf.internet2.edu:8443/shibboleth-idp/Artifact"/>
102                         
103                         <!-- This tells SPs that you support only the Shib handle format. -->
104                         <NameIDFormat>urn:mace:shibboleth:1.0:nameIdentifier</NameIDFormat>
105                         
106                         <!-- This tells SPs how and where to request authentication. -->
107                         <SingleSignOnService Binding="urn:mace:shibboleth:1.0:profiles:AuthnRequest"
108                             Location="https://idp.example.org/shibboleth-idp/SSO"/>
109
110                         <!-- This enables testing against Internet2's test site. -->
111                         <SingleSignOnService Binding="urn:mace:shibboleth:1.0:profiles:AuthnRequest"
112                             Location="https://wayf.internet2.edu/shibboleth-idp/SSO"/>
113                 </IDPSSODescriptor>
114                 
115                 <!-- Most Shib IdPs also support SAML attribute queries, so this role is also included. -->
116                 <AttributeAuthorityDescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:1.1:protocol">
117                         <Extensions>
118                                 <!-- This is a Shibboleth extension to express attribute scope rules. -->
119                                 <shibmd:Scope>example.org</shibmd:Scope>
120                                 <!-- This enables testing against Internet2's test site. -->
121                                 <shibmd:Scope>example.edu</shibmd:Scope>
122                         </Extensions>
123                         
124                         <!-- The certificate has to be repeated here (or a different one specified if necessary). -->
125                         <KeyDescriptor use="signing">
126                             <ds:KeyInfo>
127                                 <ds:X509Data>
128                                         <ds:X509Certificate>
129 MIICkjCCAfugAwIBAgIJAK7VCxPsh8yrMA0GCSqGSIb3DQEBBAUAMDsxCzAJBgNV
130 BAYTAlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxGDAWBgNVBAMTD2lkcC5leGFtcGxl
131 Lm9yZzAeFw0wNTA2MjAxNTUwNDFaFw0zMjExMDUxNTUwNDFaMDsxCzAJBgNVBAYT
132 AlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxGDAWBgNVBAMTD2lkcC5leGFtcGxlLm9y
133 ZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2VnUvWYrNhtRUqIxAuFmV8YP
134 Jhr+OMKJpc/RaEs2C8mk5N5qO+ysClg2cVfkws3O4Lc15AiNdQ0s3ZijYwJK2EEg
135 4vmoTl2RrjP1b3PK2h+VbUuYny9enHwDL+Z4bjP/8nmIKlhUSq4DTGXbwdQiWjCd
136 lQXvDtvHRwX/TaqtHbcCAwEAAaOBnTCBmjAdBgNVHQ4EFgQUlmI7WqzIDJzcfAyU
137 v2kmk3p9sbAwawYDVR0jBGQwYoAUlmI7WqzIDJzcfAyUv2kmk3p9sbChP6Q9MDsx
138 CzAJBgNVBAYTAlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxGDAWBgNVBAMTD2lkcC5l
139 eGFtcGxlLm9yZ4IJAK7VCxPsh8yrMAwGA1UdEwQFMAMBAf8wDQYJKoZIhvcNAQEE
140 BQADgYEAsatF5gh1ZBF1QuXxchKp2BKVOsK+23y+FqhuOuVi/PTMf+Li84Ih25Al
141 Jyy3OKc0oprM6tCJaiSooy32KTW6a1xhPm2MwuXzD33SPoKItue/ndp8Bhx/PO9U
142 w14fpgtAk2x8xD7cpHsZ073JHxEcjEetD8PTtrFdNu6GwIrv6Sk=
143                                         </ds:X509Certificate>
144                                 </ds:X509Data>
145                             </ds:KeyInfo>
146                         </KeyDescriptor>
147
148                         <!-- This tells SPs how and where to send queries. -->
149                         <AttributeService Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding"
150                             Location="https://idp.example.org:8443/shibboleth-idp/AA"/>
151
152                         <!-- This enables testing against Internet2's test site. -->
153                         <AttributeService Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding"
154                             Location="https://wayf.internet2.edu:8443/shibboleth-idp/AA"/>
155
156                         <!-- This tells SPs that you support only the Shib handle format. -->
157                         <NameIDFormat>urn:mace:shibboleth:1.0:nameIdentifier</NameIDFormat>
158                 </AttributeAuthorityDescriptor>
159
160                 <!-- This is just information about the entity in human terms. -->
161                 <Organization>
162                     <OrganizationName xml:lang="en">Example Identity Provider</OrganizationName>
163                     <OrganizationDisplayName xml:lang="en">Identities 'R' Us</OrganizationDisplayName>
164                     <OrganizationURL xml:lang="en">http://idp.example.org/</OrganizationURL>
165                 </Organization>
166                 <ContactPerson contactType="technical">
167                     <SurName>Technical Support</SurName>
168                     <EmailAddress>support@idp.example.org</EmailAddress>
169                 </ContactPerson>
170
171         </EntityDescriptor>
172
173         <!-- See the comment earlier about how an entityID is chosen/created. -->
174         <EntityDescriptor entityID="https://sp.example.org/shibboleth">
175         
176                 <!-- An SP supporting SAML 1 and 2 contains this element with protocol support as shown. -->
177                 <SPSSODescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol urn:oasis:names:tc:SAML:1.1:protocol">
178                 
179                         <!--
180                         One or more KeyDescriptors tell IdPs how the SP will authenticate itself. A single
181                         descriptor can be used for both signing and for client-TLS if its use attribute
182                         is set to "signing". You can place an X.509 certificate directly in this element
183                         to specify the exact public key certificate to use. This only reflects the public
184                         half of the keypair used by the IdP.
185                         
186                         The SP uses the private key included in its Credentials configuration element
187                         for both XML signing and client-side TLS. An IdP will then try to match the
188                         certificates in the KeyDescriptors here to the ones presented in the XML
189                         Signature or SSL session.
190                         
191                         When an inline certificate is used, do not assume that an expired certificate
192                         will be detected and rejected. Often only the key will be extracted without
193                         regard for the certificate, but at the same time, it may be risky to include
194                         an expired certificate and assume it will work. Your SAML implementation
195                         may provide specific guidance on this.
196                         -->
197                         <KeyDescriptor use="signing">
198                             <ds:KeyInfo>
199                                 <ds:X509Data>
200                                         <ds:X509Certificate>
201 MIICjzCCAfigAwIBAgIJAKk8t1hYcMkhMA0GCSqGSIb3DQEBBAUAMDoxCzAJBgNV
202 BAYTAlVTMRIwEAYDVQQKEwlJbnRlcm5ldDIxFzAVBgNVBAMTDnNwLmV4YW1wbGUu
203 b3JnMB4XDTA1MDYyMDE1NDgzNFoXDTMyMTEwNTE1NDgzNFowOjELMAkGA1UEBhMC
204 VVMxEjAQBgNVBAoTCUludGVybmV0MjEXMBUGA1UEAxMOc3AuZXhhbXBsZS5vcmcw
205 gZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANlZ1L1mKzYbUVKiMQLhZlfGDyYa
206 /jjCiaXP0WhLNgvJpOTeajvsrApYNnFX5MLNzuC3NeQIjXUNLN2Yo2MCSthBIOL5
207 qE5dka4z9W9zytoflW1LmJ8vXpx8Ay/meG4z//J5iCpYVEquA0xl28HUIlownZUF
208 7w7bx0cF/02qrR23AgMBAAGjgZwwgZkwHQYDVR0OBBYEFJZiO1qsyAyc3HwMlL9p
209 JpN6fbGwMGoGA1UdIwRjMGGAFJZiO1qsyAyc3HwMlL9pJpN6fbGwoT6kPDA6MQsw
210 CQYDVQQGEwJVUzESMBAGA1UEChMJSW50ZXJuZXQyMRcwFQYDVQQDEw5zcC5leGFt
211 cGxlLm9yZ4IJAKk8t1hYcMkhMAwGA1UdEwQFMAMBAf8wDQYJKoZIhvcNAQEEBQAD
212 gYEAMFq/UeSQyngE0GpZueyD2UW0M358uhseYOgGEIfm+qXIFQF6MYwNoX7WFzhC
213 LJZ2E6mEvZZFHCHUtl7mGDvsRwgZ85YCtRbvleEpqfgNQToto9pLYe+X6vvH9Z6p
214 gmYsTmak+kxO93JprrOd9xp8aZPMEprL7VCdrhbZEfyYER0=
215                                         </ds:X509Certificate>
216                                 </ds:X509Data>
217                             </ds:KeyInfo>
218                         </KeyDescriptor>
219                         
220                         <!-- This tells IdPs that you support only transient identifiers. -->
221                         <NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</NameIDFormat>
222                         <NameIDFormat>urn:mace:shibboleth:1.0:nameIdentifier</NameIDFormat>
223                     
224                         <!--
225                         This tells IdPs where and how to send authentication assertions. Mostly
226                         the SP will tell the IdP what location to use in its request, but this
227                         is how the IdP validates the location and also figures out which
228                         SAML version/binding to use.
229                         -->
230                         <AssertionConsumerService index="1" isDefault="true"
231                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
232                                 Location="https://sp.example.org/Shibboleth.sso/SAML2/POST"/>
233                         <AssertionConsumerService index="2"
234                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"
235                                 Location="https://sp.example.org/Shibboleth.sso/SAML2/Artifact"/>
236                         <AssertionConsumerService index="3"
237                                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"
238                                 Location="https://sp.example.org/Shibboleth.sso/SAML/POST"/>
239                         <AssertionConsumerService index="4"
240                                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"
241                                 Location="https://sp.example.org/Shibboleth.sso/SAML/Artifact"/>
242
243                 </SPSSODescriptor>
244
245                 <!-- This is just information about the entity in human terms. -->
246                 <Organization>
247                         <OrganizationName xml:lang="en">Example Service Provider</OrganizationName>
248                         <OrganizationDisplayName xml:lang="en">Services 'R' Us</OrganizationDisplayName>
249                         <OrganizationURL xml:lang="en">http://sp.example.org/</OrganizationURL>
250                 </Organization>
251                 <ContactPerson contactType="technical">
252                         <SurName>Technical Support</SurName>
253                         <EmailAddress>support@sp.example.org</EmailAddress>
254                 </ContactPerson>
255                 
256         </EntityDescriptor>
257
258 </EntitiesDescriptor>