Renamed Applications/Application tags.
[shibboleth/sp.git] / configs / shibboleth2.xml.in
1 <SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config"
2     xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
3     xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
4     xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"    
5     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
6     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
7     xsi:schemaLocation="urn:mace:shibboleth:2.0:native:sp:config @-PKGXMLDIR-@/shibboleth-2.0-native-sp-config.xsd"
8     logger="@-PKGSYSCONFDIR-@/syslog.logger" clockSkew="180">
9
10     <!-- The OutOfProcess section contains properties affecting the shibd daemon. -->
11     <OutOfProcess logger="@-PKGSYSCONFDIR-@/shibd.logger">
12         <!--
13         <Extensions>
14             <Library path="@-PKGLIBDIR-@/odbc-store.so" fatal="true"/>
15         </Extensions>
16         -->
17     </OutOfProcess>
18     
19     <!-- The InProcess section conrains settings affecting web server modules/filters. -->
20     <InProcess logger="@-PKGSYSCONFDIR-@/native.logger">
21         <ISAPI normalizeRequest="true">
22             <!--
23             Maps IIS Instance ID values to the host scheme/name/port/sslport. The name is
24             required so that the proper <Host> in the request map above is found without
25             having to cover every possible DNS/IP combination the user might enter.
26             The port and scheme can    usually be omitted, so the HTTP request's port and
27             scheme will be used.
28             -->
29             <Site id="1" name="sp.example.org"/>
30         </ISAPI>
31     </InProcess>
32
33     <!-- Only one listener can be defined, to connect in process modules to shibd. -->
34     <UnixListener address="@-PKGRUNDIR-@/shibd.sock"/>
35     <!-- <TCPListener address="127.0.0.1" port="12345" acl="127.0.0.1"/> -->
36     
37     <!-- This set of components stores sessions and other persistent data in daemon memory. -->
38     <StorageService type="Memory" id="mem" cleanupInterval="900"/>
39     <SessionCache type="StorageService" StorageService="mem" cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>
40     <ReplayCache StorageService="mem"/>
41     <ArtifactMap artifactTTL="180"/>
42
43     <!-- This set of components stores sessions and other persistent data in an ODBC database. -->
44     <!--
45     <StorageService type="ODBC" id="db" cleanupInterval="900">
46         <ConnectionString>
47         DRIVER=drivername;SERVER=dbserver;UID=shibboleth;PWD=password;DATABASE=shibboleth;APP=Shibboleth
48         </ConnectionString>
49     </StorageService>
50     <SessionCache type="StorageService" StorageService="db" cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>
51     <ReplayCache StorageService="db"/>
52     <ArtifactMap StorageService="db" artifactTTL="180"/>
53     -->
54
55     <!-- To customize behavior, map hostnames and path components to applicationId and other settings. -->
56     <RequestMapper type="Native">
57         <RequestMap applicationId="default">
58             <!--
59             The example requires a session for documents in /secure on the containing host with http and
60             https on the default ports. Note that the name and port in the <Host> elements MUST match
61             Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element
62             below.
63             -->
64             <Host name="sp.example.org">
65                 <Path name="secure" authType="shibboleth" requireSession="true">
66                     <!-- Example shows the folder "/secure/admin" assigned to a separate <Application> -->
67                     <!--
68                     <Path name="admin" applicationId="foo-admin"/>
69                     -->
70                 </Path>
71             </Host>
72         </RequestMap>
73     </RequestMapper>
74
75     <!--
76     The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.
77     Resource requests are mapped by the RequestMapper to an applicationId that
78     points into to this section.
79     -->
80     <ApplicationDefaults id="default" policyId="default" entityID="https://sp.example.org/shibboleth"
81         homeURL="https://sp.example.org/index.html"
82         REMOTE_USER="eppn persistent-id targeted-id"
83         localLogout="@-PKGSYSCONFDIR-@/localLogout.html"
84         globalLogout="@-PKGSYSCONFDIR-@/globalLogout.html"
85         authType="TLS"
86         artifactEndpointIndex="1"
87         signing="false"
88         encryption="false"
89         requireConfidentiality="true"
90         requireTransportAuth="true"
91         signedAssertions="false"
92         chunkedEncoding="false"
93         connectTimeout="15" timeout="30"
94         >
95
96         <!--
97         Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
98         You MUST supply an effectively unique handlerURL value for each of your applications.
99         The value can be a relative path, a URL with no hostname (https:///path) or a full URL.
100         The system can compute a relative value based on the virtual host. Using handlerSSL="true"
101         will force the protocol to be https. You should also add a cookieProps setting of "; path=/; secure"
102         in that case. Note that while we default checkAddress to "false", this has a negative
103         impact on the security of the SP. Stealing cookies/sessions is much easier with this disabled.
104         -->
105         <Sessions lifetime="28800" timeout="3600" checkAddress="false"
106             handlerURL="/Shibboleth.sso" handlerSSL="false"
107             exportLocation="http://localhost/Shibboleth.sso/GetAssertion"
108             idpHistory="false" idpHistoryDays="7">
109             
110             <!--
111             SessionInitiators handle session requests and relay them to a Discovery page,
112             or to an IdP if possible. Automatic session setup will use the default or first
113             element (or requireSessionWith can specify a specific id to use).
114             -->
115
116             <!-- Default example directs to a specific IdP's SSO service (favoring SAML 2 over Shib 1). -->
117             <SessionInitiator type="Chaining" Location="/Login" isDefault="true" id="Intranet"
118                     relayState="cookie" entityID="https://idp.example.org/shibboleth">
119                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
120                 <SessionInitiator type="Shib1" defaultACSIndex="5"/>
121             </SessionInitiator>
122             
123             <!-- An example using an old-style WAYF, which means Shib 1 only unless an entityID is provided. -->
124             <SessionInitiator type="Chaining" Location="/WAYF" id="WAYF" relayState="cookie">
125                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
126                 <SessionInitiator type="Shib1" defaultACSIndex="5"/>
127                 <SessionInitiator type="WAYF" defaultACSIndex="5" URL="https://wayf.example.org/WAYF"/>
128             </SessionInitiator>
129
130             <!-- An example supporting the new-style of discovery service. -->
131             <SessionInitiator type="Chaining" Location="/DS" id="DS" relayState="cookie">
132                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
133                 <SessionInitiator type="Shib1" defaultACSIndex="5"/>
134                 <SessionInitiator type="SAMLDS" URL="https://ds.example.org/DS"/>
135             </SessionInitiator>
136             
137             <!--
138             md:AssertionConsumerService locations handle specific SSO protocol bindings,
139             such as SAML 2.0 POST or SAML 1.1 Artifact. The isDefault and index attributes
140             are used when sessions are initiated to determine how to tell the IdP where and
141             how to return the response.
142             -->
143             <md:AssertionConsumerService Location="/SAML2/POST" index="1"
144                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
145             <md:AssertionConsumerService Location="/SAML2/POST-SimpleSign" index="2"
146                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"/>
147             <md:AssertionConsumerService Location="/SAML2/Artifact" index="3"
148                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
149             <md:AssertionConsumerService Location="/SAML2/ECP" index="4"
150                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"/>
151             <md:AssertionConsumerService Location="/SAML/POST" index="5"
152                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
153             <md:AssertionConsumerService Location="/SAML/Artifact" index="6"
154                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>
155
156             <!-- LogoutInitiators enable SP-initiated local or global/single logout of sessions. -->
157             <LogoutInitiator type="Chaining" Location="/Logout" relayState="cookie">
158                 <LogoutInitiator type="SAML2" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
159                 <LogoutInitiator type="Local"/>
160             </LogoutInitiator>
161
162             <!-- md:SingleLogoutService locations handle single logout (SLO) protocol messages. -->
163             <md:SingleLogoutService Location="/SLO/SOAP"
164                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
165             <md:SingleLogoutService Location="/SLO/Redirect" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
166                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
167             <md:SingleLogoutService Location="/SLO/POST" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
168                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
169             <md:SingleLogoutService Location="/SLO/Artifact" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
170                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
171
172             <!-- md:ManageNameIDService locations handle NameID management (NIM) protocol messages. -->
173             <md:ManageNameIDService Location="/NIM/SOAP"
174                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
175             <md:ManageNameIDService Location="/NIM/Redirect" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
176                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
177             <md:ManageNameIDService Location="/NIM/POST" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
178                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
179             <md:ManageNameIDService Location="/NIM/Artifact" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
180                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
181
182             <!--
183             md:ArtifactResolutionService locations resolve artifacts issued when using the
184             SAML 2.0 HTTP-Artifact binding on outgoing messages, generally uses SOAP.
185             -->
186             <md:ArtifactResolutionService Location="/Artifact/SOAP" index="1"
187                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
188
189             <!-- Extension service that generates "approximate" metadata based on SP configuration. -->
190             <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>
191
192             <!-- Status reporting service. -->
193             <Handler type="Status" Location="/Status" acl="127.0.0.1"/>
194
195             <!-- Session diagnostic service. -->
196             <Handler type="Session" Location="/Session"/>
197
198         </Sessions>
199
200         <!--
201         You should customize these pages! You can add attributes with values that can be plugged
202         into your templates. You can remove the access attribute to cause the module to return a
203         standard 403 Forbidden error code if authorization fails, and then customize that condition
204         using your web server.
205         -->
206         <Errors session="@-PKGSYSCONFDIR-@/sessionError.html"
207             metadata="@-PKGSYSCONFDIR-@/metadataError.html"
208             access="@-PKGSYSCONFDIR-@/accessError.html"
209             ssl="@-PKGSYSCONFDIR-@/sslError.html"
210             supportContact="root@localhost"
211             logoLocation="/shibboleth-sp/logo.jpg"
212             styleSheet="/shibboleth-sp/main.css"/>
213         
214         <!-- Uncomment and modify to tweak settings for specific IdPs or groups. -->
215         <!-- <RelyingParty Name="SpecialFederation" keyName="SpecialKey"/> -->
216
217         <!-- Chains together all your metadata sources. -->
218         <MetadataProvider type="Chaining">
219             <!-- Example of remotely supplied batch of signed metadata. -->
220             <!--
221             <MetadataProvider type="XML" uri="http://federation.org/federation-metadata.xml"
222                  backingFilePath="@-PKGRUNDIR-@/federation-metadata.xml" reloadInterval="7200">
223                <SignatureMetadataFilter certificate="@-PKGSYSCONFDIR-@/fedsigner.pem"/>
224             </MetadataProvider>
225             -->
226
227             <!-- Example of locally maintained metadata. -->
228             <!--
229             <MetadataProvider type="XML" file="@-PKGSYSCONFDIR-@/partner-metadata.xml"/>
230             -->
231         </MetadataProvider>
232
233         <!-- Chain the two built-in trust engines together. -->
234         <TrustEngine type="Chaining">
235             <TrustEngine type="ExplicitKey"/>
236             <TrustEngine type="PKIX"/>
237         </TrustEngine>
238
239         <!-- Map to extract attributes from SAML assertions. -->
240         <AttributeExtractor type="XML" path="@-PKGSYSCONFDIR-@/attribute-map.xml"/>
241         
242         <!-- Use a SAML query if no attributes are supplied during SSO. -->
243         <AttributeResolver type="Query"/>
244
245         <!-- Default filtering policy for recognized attributes, lets other data pass. -->
246         <AttributeFilter type="XML" path="@-PKGSYSCONFDIR-@/attribute-policy.xml"/>
247
248         <!-- Simple file-based resolver for using a single keypair. -->
249         <CredentialResolver type="File">
250             <Key>
251                 <Path>@-PKGSYSCONFDIR-@/sp-example.key</Path>
252             </Key>
253             <Certificate>
254                 <Path>@-PKGSYSCONFDIR-@/sp-example.crt</Path>
255             </Certificate>
256         </CredentialResolver>
257
258     </Applications>
259     
260     <!-- Each policy defines a set of rules to use to secure messages. -->
261     <SecurityPolicies>
262         <!-- The predefined policy enforces replay/freshness and permits signing and client TLS. -->
263         <Policy id="default" validate="false">
264             <Rule type="MessageFlow" checkReplay="true" expires="60"/>
265             <Rule type="ClientCertAuth" errorFatal="true"/>
266             <Rule type="XMLSigning" errorFatal="true"/>
267             <Rule type="SimpleSigning" errorFatal="true"/>
268         </Policy>
269     </SecurityPolicies>
270
271 </SPConfig>
272