Merge session cache implementations.
[shibboleth/sp.git] / configs / shibboleth2.xml.in
1 <SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config"
2         xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
3         xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
4         xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"      
5         xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
6         xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
7         xsi:schemaLocation="urn:mace:shibboleth:2.0:native:sp:config @-PKGXMLDIR-@/shibboleth-2.0-native-sp-config.xsd"
8         logger="@-PKGSYSCONFDIR-@/syslog.logger" clockSkew="180">
9
10         <!-- The OutOfProcess section contains properties affecting the shibd daemon. -->
11         <OutOfProcess logger="@-PKGSYSCONFDIR-@/shibd.logger">
12                 <!--
13                 <Extensions>
14                         <Library path="@-PKGLIBDIR-@/adfs.so" fatal="true"/>
15                         <Library path="@-PKGLIBDIR-@/odbc-store.so" fatal="true"/>
16                 </Extensions>
17                 -->
18         </OutOfProcess>
19     
20         <!-- The InProcess section conrains settings affecting web server modules/filters. -->
21         <InProcess logger="@-PKGSYSCONFDIR-@/native.logger">
22                 <!--
23                 <Extensions>
24                         <Library path="@-PKGLIBDIR-@/adfs-lite.so" fatal="true"/>
25                 </Extensions>
26                 -->
27
28                 <ISAPI normalizeRequest="true">
29                         <!--
30                         Maps IIS Instance ID values to the host scheme/name/port/sslport. The name is
31                         required so that the proper <Host> in the request map above is found without
32                         having to cover every possible DNS/IP combination the user might enter.
33                         The port and scheme can usually be omitted, so the HTTP request's port and
34                         scheme will be used.
35                         -->
36                         <Site id="1" name="sp.example.org"/>
37                 </ISAPI>
38         </InProcess>
39
40     <!-- Only one listener can be defined, to connect in process modules to shibd. -->
41     <UnixListener address="@-PKGRUNDIR-@/shibd.sock"/>
42     <!-- <TCPListener address="127.0.0.1" port="12345" acl="127.0.0.1"/> -->
43     
44     <!-- This set of components stores sessions and other persistent data in daemon memory. -->
45     <StorageService type="Memory" id="mem" cleanupInterval="900"/>
46     <SessionCache type="StorageService" StorageService="mem" cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>
47     <ReplayCache StorageService="mem"/>
48     <ArtifactMap artifactTTL="180"/>
49
50     <!-- This set of components stores sessions and other persistent data in an ODBC database. -->
51     <!--
52     <StorageService type="ODBC" id="db" cleanupInterval="900">
53         <ConnectionString>
54         DRIVER=drivername;SERVER=dbserver;UID=shibboleth;PWD=password;DATABASE=shibboleth;APP=Shibboleth
55         </ConnectionString>
56     </StorageService>
57     <SessionCache type="StorageService" StorageService="db" cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>
58     <ReplayCache StorageService="db"/>
59     <ArtifactMap StorageService="db" artifactTTL="180"/>
60     -->
61
62     <!-- To customize behavior, map hostnames and path components to applicationId and other settings. -->
63     <RequestMapper type="Native">
64         <RequestMap applicationId="default">
65             <!--
66             The example requires a session for documents in /secure on the containing host with http and
67             https on the default ports. Note that the name and port in the <Host> elements MUST match
68             Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element
69             below.
70             -->
71             <Host name="sp.example.org">
72                 <Path name="secure" authType="shibboleth" requireSession="true">
73                     <!-- Example shows the folder "/secure/admin" assigned to a separate <Application> -->
74                     <!--
75                     <Path name="admin" applicationId="foo-admin"/>
76                     -->
77                 </Path>
78             </Host>
79         </RequestMap>
80     </RequestMapper>
81
82         <!--
83         The Applications section is where most of Shibboleth's SAML bits are defined.
84         Resource requests are mapped in the Local section into an applicationId that
85         points into to this section.
86         -->
87         <Applications id="default" policyId="default" entityID="https://sp.example.org/shibboleth"
88                 homeURL="https://sp.example.org/index.html" REMOTE_USER="eppn persistent-id targeted-id"
89                 localLogout="@-PKGSYSCONFDIR-@/localLogout.html"
90                 globalLogout="@-PKGSYSCONFDIR-@/globalLogout.html">
91
92                 <!--
93                 Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
94                 You MUST supply an effectively unique handlerURL value for each of your applications.
95                 The value can be a relative path, a URL with no hostname (https:///path) or a full URL.
96                 The system can compute a relative value based on the virtual host. Using handlerSSL="true"
97                 will force the protocol to be https. You should also add a cookieProps setting of "; path=/; secure"
98                 in that case. Note that while we default checkAddress to "false", this has a negative
99                 impact on the security of the SP. Stealing cookies/sessions is much easier with this disabled.
100                 -->
101                 <Sessions lifetime="28800" timeout="3600" checkAddress="false"
102                         handlerURL="/Shibboleth.sso" handlerSSL="false"
103                         exportLocation="http://localhost/Shibboleth.sso/GetAssertion"
104                         idpHistory="false" idpHistoryDays="7">
105                         
106                         <!--
107                         SessionInitiators handle session requests and relay them to a Discovery page,
108                         or to an IdP if possible. Automatic session setup will use the default or first
109                         element (or requireSessionWith can specify a specific id to use).
110                         -->
111
112                         <!-- Default example directs to a specific IdP's SSO service (favoring SAML 2 over Shib 1). -->
113                         <SessionInitiator type="Chaining" Location="/Login" isDefault="true" id="Intranet"
114                                         relayState="cookie" entityID="https://idp.example.org/shibboleth">
115                                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
116                                 <SessionInitiator type="Shib1" defaultACSIndex="5"/>
117                                 <!-- <SessionInitiator type="ADFS"/> -->
118                         </SessionInitiator>
119                         
120                         <!-- An example using an old-style WAYF, which means Shib 1 only unless an entityID is provided. -->
121                         <SessionInitiator type="Chaining" Location="/WAYF" id="WAYF" relayState="cookie">
122                                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
123                                 <SessionInitiator type="Shib1" defaultACSIndex="5"/>
124                 <!-- <SessionInitiator type="ADFS"/> -->
125                                 <SessionInitiator type="WAYF" defaultACSIndex="5" URL="https://wayf.example.org/WAYF"/>
126                         </SessionInitiator>
127
128                         <!-- An example supporting the new-style of discovery service. -->
129                         <SessionInitiator type="Chaining" Location="/DS" id="DS" relayState="cookie">
130                                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
131                                 <SessionInitiator type="Shib1" defaultACSIndex="5"/>
132                 <!-- <SessionInitiator type="ADFS"/> -->
133                                 <SessionInitiator type="SAMLDS" URL="https://ds.example.org/DS"/>
134                         </SessionInitiator>
135                         
136                         <!--
137                         md:AssertionConsumerService locations handle specific SSO protocol bindings,
138                         such as SAML 2.0 POST or SAML 1.1 Artifact. The isDefault and index attributes
139                         are used when sessions are initiated to determine how to tell the IdP where and
140                         how to return the response.
141                         -->
142                         <md:AssertionConsumerService Location="/SAML2/POST" index="1"
143                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
144                         <md:AssertionConsumerService Location="/SAML2/POST-SimpleSign" index="2"
145                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"/>
146                         <md:AssertionConsumerService Location="/SAML2/Artifact" index="3"
147                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
148             <md:AssertionConsumerService Location="/SAML2/ECP" index="4"
149                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"/>
150                         <md:AssertionConsumerService Location="/SAML/POST" index="5"
151                                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
152                         <md:AssertionConsumerService Location="/SAML/Artifact" index="6"
153                                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>
154                     
155                     <!--
156             <md:AssertionConsumerService Location="/ADFS" index="7"
157                 Binding="http://schemas.xmlsoap.org/ws/2003/07/secext"/>
158             -->
159
160                         <!-- LogoutInitiators enable SP-initiated local or global/single logout of sessions. -->
161                         <LogoutInitiator type="Chaining" Location="/Logout">
162                                 <LogoutInitiator type="SAML2" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
163                                 <!-- <LogoutInitiator type="ADFS"/>     -->
164                                 <LogoutInitiator type="Local"/>
165                         </LogoutInitiator>
166
167                         <!-- md:SingleLogoutService locations handle single logout (SLO) protocol messages. -->
168                         <md:SingleLogoutService Location="/SLO/SOAP"
169                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
170                         <md:SingleLogoutService Location="/SLO/Redirect" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
171                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
172                         <md:SingleLogoutService Location="/SLO/POST" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
173                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
174                         <md:SingleLogoutService Location="/SLO/Artifact" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
175                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
176
177             <!-- md:ManageNameIDService locations handle NameID management (NIM) protocol messages. -->
178             <md:ManageNameIDService Location="/NIM/SOAP"
179                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
180             <md:ManageNameIDService Location="/NIM/Redirect" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
181                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
182             <md:ManageNameIDService Location="/NIM/POST" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
183                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
184             <md:ManageNameIDService Location="/NIM/Artifact" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
185                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
186
187                         <!--
188                         md:ArtifactResolutionService locations resolve artifacts issued when using the
189                         SAML 2.0 HTTP-Artifact binding on outgoing messages, generally uses SOAP.
190                         -->
191                         <md:ArtifactResolutionService Location="/Artifact/SOAP" index="1"
192                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
193
194             <!-- Extension service that generates "approximate" metadata based on SP configuration. -->
195             <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>
196
197             <!-- Status reporting service. -->
198             <Handler type="Status" Location="/Status" acl="127.0.0.1"/>
199
200             <!-- Session diagnostic service. -->
201             <Handler type="Session" Location="/Session"/>
202
203                 </Sessions>
204
205                 <!--
206                 You should customize these pages! You can add attributes with values that can be plugged
207                 into your templates. You can remove the access attribute to cause the module to return a
208                 standard 403 Forbidden error code if authorization fails, and then customize that condition
209                 using your web server.
210                 -->
211                 <Errors session="@-PKGSYSCONFDIR-@/sessionError.html"
212                         metadata="@-PKGSYSCONFDIR-@/metadataError.html"
213                         access="@-PKGSYSCONFDIR-@/accessError.html"
214                         ssl="@-PKGSYSCONFDIR-@/sslError.html"
215                         supportContact="root@localhost"
216                         logoLocation="/shibboleth-sp/logo.jpg"
217                         styleSheet="/shibboleth-sp/main.css"/>
218                 
219                 <!-- Configure handling of outgoing messages and SOAP authentication. -->
220                 <DefaultRelyingParty authType="TLS" artifactEndpointIndex="1" signing="false" encryption="false">
221                         <!-- Uncomment and modify to tweak settings for specific IdPs or groups. -->
222                         <!-- <RelyingParty Name="SpecialFederation" keyName="SpecialKey"/> -->
223                 </DefaultRelyingParty>
224
225         <!-- Chains together all your metadata sources. -->
226         <MetadataProvider type="Chaining">
227                 <!-- Example of remotely supplied batch of signed metadata. -->
228                 <!--
229                 <MetadataProvider type="XML" uri="http://federation.org/federation-metadata.xml"
230                      backingFilePath="@-PKGRUNDIR-@/federation-metadata.xml" reloadInterval="7200">
231                    <SignatureMetadataFilter certificate="@-PKGSYSCONFDIR-@/fedsigner.pem"/>
232             </MetadataProvider>
233             -->
234
235             <!-- Example of locally maintained metadata. -->
236             <!--
237             <MetadataProvider type="XML" file="@-PKGSYSCONFDIR-@/partner-metadata.xml"/>
238             -->
239         </MetadataProvider>
240
241                 <!-- Chain the two built-in trust engines together. -->
242                 <TrustEngine type="Chaining">
243                         <TrustEngine type="ExplicitKey"/>
244                         <TrustEngine type="PKIX"/>
245                 </TrustEngine>
246
247                 <!-- Map to extract attributes from SAML assertions. -->
248                 <AttributeExtractor type="XML" path="@-PKGSYSCONFDIR-@/attribute-map.xml"/>
249                 
250                 <!-- Use a SAML query if no attributes are supplied during SSO. -->
251                 <AttributeResolver type="Query"/>
252
253                 <!-- Default filtering policy for recognized attributes, lets other data pass. -->
254                 <AttributeFilter type="XML" path="@-PKGSYSCONFDIR-@/attribute-policy.xml"/>
255
256                 <!-- Simple file-based resolver for using a single keypair. -->
257                 <CredentialResolver type="File">
258                         <Key>
259                                 <Path>@-PKGSYSCONFDIR-@/sp-example.key</Path>
260                         </Key>
261                         <Certificate>
262                                 <Path>@-PKGSYSCONFDIR-@/sp-example.crt</Path>
263                         </Certificate>
264                 </CredentialResolver>
265
266                 <!-- Advanced resolver allowing for multiple keypairs. -->
267                 <!--
268                 <CredentialResolver type="Chaining">
269                         <CredentialResolver type="File">
270                                 <Key>
271                                         <Name>DefaultKey</Name>
272                                         <Path>@-PKGSYSCONFDIR-@/sp-example.key</Path>
273                                 </Key>
274                                 <Certificate>
275                                         <Path>@-PKGSYSCONFDIR-@/sp-example.crt</Path>
276                                 </Certificate>
277                         </CredentialResolver>
278                         <CredentialResolver type="File">
279                                 <Key>
280                                         <Name>SpecialKey</Name>
281                                         <Path>@-PKGSYSCONFDIR-@/special.key</Path>
282                                 </Key>
283                                 <Certificate>
284                                         <Path>@-PKGSYSCONFDIR-@/special.crt</Path>
285                                 </Certificate>
286                         </CredentialResolver>
287                 </CredentialResolver>
288                 -->
289                 
290         </Applications>
291         
292         <!-- Each policy defines a set of rules to use to secure messages. -->
293         <SecurityPolicies>
294                 <!-- The predefined policy enforces replay/freshness and permits signing and client TLS. -->
295                 <Policy id="default"
296                         validate="false"
297                         signedAssertions="false"
298                         requireConfidentiality="true"
299                         requireTransportAuth="true"
300                         chunkedEncoding="false"
301                         connectTimeout="15" timeout="30"
302                         >
303                         <Rule type="MessageFlow" checkReplay="true" expires="60"/>
304                         <Rule type="ClientCertAuth" errorFatal="true"/>
305                         <Rule type="XMLSigning" errorFatal="true"/>
306                         <Rule type="SimpleSigning" errorFatal="true"/>
307                 </Policy>
308         </SecurityPolicies>
309
310 </SPConfig>
311