8a4a4f3482e43342f5ff8404d76b423b5c6c004f
[shibboleth/sp.git] / configs / shibboleth2.xml.in
1 <SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config"
2         xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
3         xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
4         xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"      
5         xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
6         xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
7         xsi:schemaLocation="urn:mace:shibboleth:2.0:native:sp:config @-PKGXMLDIR-@/shibboleth-2.0-native-sp-config.xsd"
8         logger="@-PKGSYSCONFDIR-@/syslog.logger" clockSkew="180">
9
10         <!--
11         <Extensions>
12                 <Library path="@-LIBEXECDIR-@/adfs.so" fatal="true"/>
13         </Extensions>
14         -->
15
16         <!-- The OutOfProcess section pertains to components that run in the shibd daemon. -->
17         <OutOfProcess logger="@-PKGSYSCONFDIR-@/shibd.logger">
18                 
19                 <!--
20                 <Extensions>
21                         <Library path="@-LIBEXECDIR-@/odbc-store.so" fatal="true"/>
22                 </Extensions>
23                 -->
24     
25                 <!-- Only one listener can be defined. -->
26                    <UnixListener address="@-VARRUNDIR-@/shib-shar.sock"/>
27                 
28                 <!-- <TCPListener address="127.0.0.1" port="12345" acl="127.0.0.1"/> -->
29                 
30
31                 <StorageService type="Memory" id="memory" cleanupInterval="900"/>
32                 <SessionCache type="StorageService" StorageService="memory" cacheTimeout="3600"/>
33                 <ReplayCache StorageService="memory"/>
34                 <ArtifactMap artifactTTL="180"/>
35
36                 <!--
37                 <StorageService type="ODBC" id="db" cleanupInterval="900">
38                         <ConnectionString>
39                         DRIVER=drivername;SERVER=dbserver;UID=shibboleth;PWD=password;DATABASE=shibboleth;APP=Shibboleth
40                         </ConnectionString>
41                 </StorageService>
42                 <SessionCache type="StorageService" StorageService="db" cacheTimeout="3600"/>
43                 <ReplayCache StorageService="db"/>
44                 <ArtifactMap StorageService="db" artifactTTL="180"/>
45                 -->
46         </OutOfProcess>
47     
48         <!-- The InProcess section pertains to components that run inside the web server. -->
49         <InProcess logger="@-PKGSYSCONFDIR-@/native.logger">
50                 <!--
51                 To customize behavior, map hostnames and path components to applicationId and other settings.
52                 -->
53                 <RequestMapper type="Native">
54                         <RequestMap applicationId="default">
55                                 <!--
56                                 The example requires a session for documents in /secure on the containing host with http and
57                                 https on the default ports. Note that the name and port in the <Host> elements MUST match
58                                 Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element
59                                 below.
60                                 -->
61                                 <Host name="sp.example.org">
62                                         <Path name="secure" authType="shibboleth" requireSession="true">
63                                                 <!-- Example shows the folder "/secure/admin" assigned to a separate <Application> -->
64                                                 <!--
65                                                 <Path name="admin" applicationId="foo-admin"/>
66                                                 -->
67                                         </Path>
68                                 </Host>
69                         </RequestMap>
70                 </RequestMapper>
71                 
72                 <Implementation>
73                         <ISAPI normalizeRequest="true">
74                                 <!--
75                                 Maps IIS Instance ID values to the host scheme/name/port/sslport. The name is
76                                 required so that the proper <Host> in the request map above is found without
77                                 having to cover every possible DNS/IP combination the user might enter.
78                                 The port and scheme can usually be omitted, so the HTTP request's port and
79                                 scheme will be used.
80                                 -->
81                                 <Site id="1" name="sp.example.org"/>
82                         </ISAPI>
83                 </Implementation>
84         </InProcess>
85
86         <!--
87         The Applications section is where most of Shibboleth's SAML bits are defined.
88         Resource requests are mapped in the Local section into an applicationId that
89         points into to this section.
90         -->
91         <Applications id="default" policyId="default" entityID="https://sp.example.org/shibboleth"
92                 homeURL="https://sp.example.org/index.html" REMOTE_USER="eppn persistent-id"
93                 localLogout="@-PKGSYSCONFDIR-@/localLogout.html"
94                 globalLogout="@-PKGSYSCONFDIR-@/globalLogout.html">
95
96                 <!--
97                 Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
98                 You MUST supply an effectively unique handlerURL value for each of your applications.
99                 The value can be a relative path, a URL with no hostname (https:///path) or a full URL.
100                 The system can compute a relative value based on the virtual host. Using handlerSSL="true"
101                 will force the protocol to be https. You should also add a cookieProps setting of "; path=/; secure"
102                 in that case. Note that while we default checkAddress to "false", this has a negative
103                 impact on the security of the SP. Stealing cookies/sessions is much easier with this
104                 disabled.
105                 -->
106                 <Sessions lifetime="28800" timeout="3600" checkAddress="false"
107                         handlerURL="/Shibboleth.sso" handlerSSL="false" exportLocation="/GetAssertion"
108                         idpHistory="true" idpHistoryDays="7">
109                         
110                         <!--
111                         SessionInitiators handle session requests and relay them to a Discovery page,
112                         or to an IdP if possible. Automatic session setup will use the default or first
113                         element (or requireSessionWith can specify a specific id to use).
114                         -->
115
116                         <!-- Default example directs to a specific IdP's SSO service (favoring SAML 2 over Shib 1). -->
117                         <SessionInitiator type="Chaining" Location="/Login" isDefault="true" id="idp.example.org"
118                                         relayState="cookie" entityID="https://idp.example.org/shibboleth">
119                                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
120                                 <SessionInitiator type="Shib1" defaultACSIndex="4"/>
121                         </SessionInitiator>
122                         
123                         <!-- An example using an old-style WAYF, which means Shib 1 only unless an entityID is provided. -->
124                         <SessionInitiator type="Chaining" Location="/WAYF" id="WAYF" relayState="cookie">
125                                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
126                                 <SessionInitiator type="Shib1" defaultACSIndex="4"/>
127                                 <SessionInitiator type="WAYF" defaultACSIndex="4" URL="https://wayf.example.org/WAYF"/>
128                         </SessionInitiator>
129
130                         <!-- An example supporting the new-style of discovery service. -->
131                         <SessionInitiator type="Chaining" Location="/DS" id="DS" relayState="cookie">
132                                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
133                                 <SessionInitiator type="Shib1" defaultACSIndex="4"/>
134                                 <SessionInitiator type="SAMLDS" URL="https://ds.example.org/DS"/>
135                         </SessionInitiator>
136                         
137                         <!--
138                         md:AssertionConsumerService locations handle specific SSO protocol bindings,
139                         such as SAML 2.0 POST or SAML 1.1 Artifact. The isDefault and index attributes
140                         are used when sessions are initiated to determine how to tell the IdP where and
141                         how to return the response.
142                         -->
143                         <md:AssertionConsumerService Location="/SAML2/POST" index="1"
144                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
145                         <md:AssertionConsumerService Location="/SAML2/POST-SimpleSign" index="2"
146                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"/>
147                         <md:AssertionConsumerService Location="/SAML2/Artifact" index="3"
148                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
149                         <md:AssertionConsumerService Location="/SAML/POST" index="4"
150                                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
151                         <md:AssertionConsumerService Location="/SAML/Artifact" index="5"
152                                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>
153
154                         <!-- LogoutInitiators enable SP-initiated local or global/single logout of sessions. -->
155                         <LogoutInitiator type="Chaining" Location="/Logout">
156                                 <LogoutInitiator type="SAML2" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
157                                 <LogoutInitiator type="Local"/>
158                         </LogoutInitiator>
159
160                         <!-- md:SingleLogoutService locations handle single logout (SLO) protocol messages. -->
161                         <md:SingleLogoutService Location="/SLO/SOAP"
162                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
163                         <md:SingleLogoutService Location="/SLO/Redirect" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
164                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
165                         <md:SingleLogoutService Location="/SLO/POST" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
166                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
167                         <md:SingleLogoutService Location="/SLO/Artifact" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
168                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
169
170                         <!--
171                         md:ArtifactResolutionService locations resolve artifacts issued when using the
172                         SAML 2.0 HTTP-Artifact binding on outgoing messages, generally uses SOAP.
173                         -->
174                         <md:ArtifactResolutionService Location="/Artifact/SOAP" index="1"
175                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
176
177                 </Sessions>
178
179                 <!--
180                 You should customize these pages! You can add attributes with values that can be plugged
181                 into your templates. You can remove the access attribute to cause the module to return a
182                 standard 403 Forbidden error code if authorization fails, and then customize that condition
183                 using your web server.
184                 -->
185                 <Errors session="@-PKGSYSCONFDIR-@/sessionError.html"
186                         metadata="@-PKGSYSCONFDIR-@/metadataError.html"
187                         access="@-PKGSYSCONFDIR-@/accessError.html"
188                         ssl="@-PKGSYSCONFDIR-@/sslError.html"
189                         supportContact="root@localhost"
190                         logoLocation="/shibboleth-sp/logo.jpg"
191                         styleSheet="/shibboleth-sp/main.css"/>
192                 
193                 <!-- Configure handling of outgoing messages and SOAP authentication. -->
194                 <DefaultRelyingParty authType="TLS" artifactEndpointIndex="1"
195                         signRequests="front" encryptRequests="front" signResponses="true" encryptResponses="true">
196                         <!-- Uncomment and modify to tweak settings for specific IdPs or groups. -->
197                         <!--
198                         <RelyingParty Name="SpecialFederation" keyName="SpecialKey"/>
199                         -->
200                 </DefaultRelyingParty>
201
202                 <!-- Chains together all your metadata sources. -->
203                 <MetadataProvider type="Chaining">
204                         <!-- Dummy metadata for private testing, delete for production deployments. -->
205                         <MetadataProvider type="XML" path="@-PKGSYSCONFDIR-@/example-metadata.xml"/>
206                 </MetadataProvider>
207
208                 <!-- Chain the two built-in trust engines together. -->
209                 <TrustEngine type="Chaining">
210                         <TrustEngine type="ExplicitKey"/>
211                         <TrustEngine type="PKIX"/>
212                 </TrustEngine>
213
214                 <!-- Map to extract attributes from SAML assertions. -->
215                 <AttributeExtractor type="XML" path="@-PKGSYSCONFDIR-@/attribute-map.xml"/>
216                 
217                 <!-- Use a SAML query if no attributes are supplied during SSO. -->
218                 <AttributeResolver type="Query"/>
219
220                 <!-- Default filtering policy for recognized attributes, lets other data pass. -->
221                 <AttributeFilter type="XML" path="@-PKGSYSCONFDIR-@/attribute-policy.xml"/>
222
223                 <!-- Simple file-based resolver for using a single keypair. -->
224                 <CredentialResolver type="File">
225                         <Key>
226                                 <Path>@-PKGSYSCONFDIR-@/sp-example.key</Path>
227                         </Key>
228                         <Certificate>
229                                 <Path>@-PKGSYSCONFDIR-@/sp-example.crt</Path>
230                         </Certificate>
231                 </CredentialResolver>
232
233                 <!-- Advanced resolver allowing for multiple keypairs. -->
234                 <!--
235                 <CredentialResolver type="Chaining">
236                         <CredentialResolver type="File">
237                                 <Key>
238                                         <Name>DefaultKey</Name>
239                                         <Path>@-PKGSYSCONFDIR-@/sp-example.key</Path>
240                                 </Key>
241                                 <Certificate>
242                                         <Path>@-PKGSYSCONFDIR-@/sp-example.crt</Path>
243                                 </Certificate>
244                         </CredentialResolver>
245                         <CredentialResolver type="File">
246                                 <Key>
247                                         <Name>SpecialKey</Name>
248                                         <Path>@-PKGSYSCONFDIR-@/special.key</Path>
249                                 </Key>
250                                 <Certificate>
251                                         <Path>@-PKGSYSCONFDIR-@/special.crt</Path>
252                                 </Certificate>
253                         </CredentialResolver>
254                 </CredentialResolver>
255                 -->
256         </Applications>
257         
258         <!-- Each policy defines a set of rules to use to secure SAML and SOAP messages. -->
259         <SecurityPolicies>
260                 <!-- The predefined policy handles SAML 1 and 2 protocols and permits signing and client TLS. -->
261                 <Policy id="default"
262                         validate="false"
263                         signedAssertions="false"
264                         requireConfidentiality="true"
265                         requireTransportAuth="true"
266                         chunkedEncoding="true"
267                         connectTimeout="15" timeout="30"
268                         >
269                         <Rule type="SAML1Message"/>
270                         <Rule type="SAML2Message"/>
271                         <Rule type="MessageFlow" checkReplay="true" expires="60"/>
272                         <Rule type="ClientCertAuth" errorFatal="true"/>
273                         <Rule type="XMLSigning" errorFatal="true"/>
274                         <Rule type="SimpleSigning" errorFatal="true"/>
275                 </Policy>
276         </SecurityPolicies>
277
278 </SPConfig>
279