c684d292cd5a12f7d7beb252843cba92eaa3cddc
[shibboleth/sp.git] / configs / shibboleth2.xml.in
1 <SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config"
2         xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
3         xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
4         xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"      
5         xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
6         xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
7         xsi:schemaLocation="urn:mace:shibboleth:2.0:native:sp:config @-PKGXMLDIR-@/shibboleth-2.0-native-sp-config.xsd"
8         logger="@-PKGSYSCONFDIR-@/syslog.logger" clockSkew="180">
9
10         <!--
11         <Extensions>
12                 <Library path="@-LIBEXECDIR-@/adfs.so" fatal="true"/>
13         </Extensions>
14         -->
15
16         <!-- The OutOfProcess section pertains to components that run in the shibd daemon. -->
17         <OutOfProcess logger="@-PKGSYSCONFDIR-@/shibd.logger">
18                 
19                 <!--
20                 <Extensions>
21                         <Library path="@-LIBEXECDIR-@/odbc-store.so" fatal="true"/>
22                 </Extensions>
23                 -->
24     
25                 <!-- Only one listener can be defined. -->
26                    <UnixListener address="@-VARRUNDIR-@/shib-shar.sock"/>
27                 
28                 <!-- <TCPListener address="127.0.0.1" port="12345" acl="127.0.0.1"/> -->
29                 
30
31                 <StorageService type="Memory" id="memory" cleanupInterval="900"/>
32                 <SessionCache type="StorageService" StorageService="memory" cacheTimeout="3600"/>
33                 <ReplayCache StorageService="memory"/>
34                 <ArtifactMap artifactTTL="180"/>
35
36                 <!--
37                 <StorageService type="ODBC" id="db" cleanupInterval="900">
38                         <ConnectionString>
39                         DRIVER=drivername;SERVER=dbserver;UID=shibboleth;PWD=password;DATABASE=shibboleth;APP=Shibboleth
40                         </ConnectionString>
41                 </StorageService>
42                 <SessionCache type="StorageService" StorageService="db" cacheTimeout="3600"/>
43                 <ReplayCache StorageService="db"/>
44                 <ArtifactMap StorageService="db" artifactTTL="180"/>
45                 -->
46         </OutOfProcess>
47     
48         <!-- The InProcess section pertains to components that run inside the web server. -->
49         <InProcess logger="@-PKGSYSCONFDIR-@/native.logger">
50                 <!--
51                 To customize behavior, map hostnames and path components to applicationId and other settings.
52                 -->
53                 <RequestMapper type="Native">
54                         <RequestMap applicationId="default">
55                                 <!--
56                                 The example requires a session for documents in /secure on the containing host with http and
57                                 https on the default ports. Note that the name and port in the <Host> elements MUST match
58                                 Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element
59                                 below.
60                                 -->
61                                 <Host name="sp.example.org">
62                                         <Path name="secure" authType="shibboleth" requireSession="true">
63                                                 <!-- Example shows the folder "/secure/admin" assigned to a separate <Application> -->
64                                                 <!--
65                                                 <Path name="admin" applicationId="foo-admin"/>
66                                                 -->
67                                         </Path>
68                                 </Host>
69                         </RequestMap>
70                 </RequestMapper>
71                 
72                 <Implementation>
73                         <ISAPI normalizeRequest="true">
74                                 <!--
75                                 Maps IIS Instance ID values to the host scheme/name/port/sslport. The name is
76                                 required so that the proper <Host> in the request map above is found without
77                                 having to cover every possible DNS/IP combination the user might enter.
78                                 The port and scheme can usually be omitted, so the HTTP request's port and
79                                 scheme will be used.
80                                 -->
81                                 <Site id="1" name="sp.example.org"/>
82                         </ISAPI>
83                 </Implementation>
84         </InProcess>
85
86         <!--
87         The Applications section is where most of Shibboleth's SAML bits are defined.
88         Resource requests are mapped in the Local section into an applicationId that
89         points into to this section.
90         -->
91         <Applications id="default" policyId="default" entityID="https://sp.example.org/shibboleth"
92                 homeURL="https://sp.example.org/index.html" REMOTE_USER="eppn persistent-id"
93                 localLogout="@-PKGSYSCONFDIR-@/localLogout.html"
94                 globalLogout="@-PKGSYSCONFDIR-@/globalLogout.html">
95
96                 <!--
97                 Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
98                 You MUST supply an effectively unique handlerURL value for each of your applications.
99                 The value can be a relative path, a URL with no hostname (https:///path) or a full URL.
100                 The system can compute a relative value based on the virtual host. Using handlerSSL="true"
101                 will force the protocol to be https. You should also add a cookieProps setting of "; path=/; secure"
102                 in that case. Note that while we default checkAddress to "false", this has a negative
103                 impact on the security of the SP. Stealing cookies/sessions is much easier with this
104                 disabled.
105                 -->
106                 <Sessions lifetime="28800" timeout="3600" checkAddress="false"
107                         handlerURL="/Shibboleth.sso" handlerSSL="false" idpHistory="true" idpHistoryDays="7">
108                         
109                         <!--
110                         SessionInitiators handle session requests and relay them to a Discovery page,
111                         or to an IdP if possible. Automatic session setup will use the default or first
112                         element (or requireSessionWith can specify a specific id to use).
113                         -->
114
115                         <!-- Default example directs to a specific IdP's SSO service (favoring SAML 2 over Shib 1). -->
116                         <SessionInitiator type="Chaining" Location="/Login" isDefault="true" id="idp.example.org"
117                                         relayState="cookie" entityID="https://idp.example.org/shibboleth">
118                                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
119                                 <SessionInitiator type="Shib1" defaultACSIndex="3"/>
120                         </SessionInitiator>
121                         
122                         <!-- An example using an old-style WAYF, which means Shib 1 only unless an entityID is provided. -->
123                         <SessionInitiator type="Chaining" Location="/WAYF" id="WAYF" relayState="cookie">
124                                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
125                                 <SessionInitiator type="Shib1" defaultACSIndex="3"/>
126                                 <SessionInitiator type="WAYF" defaultACSIndex="3" URL="https://wayf.example.org/WAYF"/>
127                         </SessionInitiator>
128
129                         <!-- An example supporting the new-style of discovery service. -->
130                         <SessionInitiator type="Chaining" Location="/DS" id="DS" relayState="cookie">
131                                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
132                                 <SessionInitiator type="Shib1" defaultACSIndex="3"/>
133                                 <SessionInitiator type="SAMLDS" URL="https://ds.example.org/DS"/>
134                         </SessionInitiator>
135                         
136                         <!--
137                         md:AssertionConsumerService locations handle specific SSO protocol bindings,
138                         such as SAML 2.0 POST or SAML 1.1 Artifact. The isDefault and index attributes
139                         are used when sessions are initiated to determine how to tell the IdP where and
140                         how to return the response.
141                         -->
142                         <md:AssertionConsumerService Location="/SAML2/POST" index="1"
143                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
144                         <md:AssertionConsumerService Location="/SAML2/Artifact" index="2"
145                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
146                         <md:AssertionConsumerService Location="/SAML/POST" index="3"
147                                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
148                         <md:AssertionConsumerService Location="/SAML/Artifact" index="4"
149                                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>
150
151                         <!-- LogoutInitiators enable SP-initiated local or global/single logout of sessions. -->
152                         <LogoutInitiator type="Chaining" Location="/Logout">
153                                 <LogoutInitiator type="SAML2" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
154                                 <LogoutInitiator type="Local"/>
155                         </LogoutInitiator>
156
157                         <!-- md:SingleLogoutService locations handle single logout (SLO) protocol messages. -->
158                         <md:SingleLogoutService Location="/SLO/SOAP"
159                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
160                         <md:SingleLogoutService Location="/SLO/Redirect" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
161                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
162                         <md:SingleLogoutService Location="/SLO/POST" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
163                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
164                         <md:SingleLogoutService Location="/SLO/Artifact" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
165                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
166
167                         <!--
168                         md:ArtifactResolutionService locations resolve artifacts issued when using the
169                         SAML 2.0 HTTP-Artifact binding on outgoing messages, generally uses SOAP.
170                         -->
171                         <md:ArtifactResolutionService Location="/Artifact/SOAP" index="1"
172                                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
173
174                 </Sessions>
175
176                 <!--
177                 You should customize these pages! You can add attributes with values that can be plugged
178                 into your templates. You can remove the access attribute to cause the module to return a
179                 standard 403 Forbidden error code if authorization fails, and then customize that condition
180                 using your web server.
181                 -->
182                 <Errors session="@-PKGSYSCONFDIR-@/sessionError.html"
183                         metadata="@-PKGSYSCONFDIR-@/metadataError.html"
184                         access="@-PKGSYSCONFDIR-@/accessError.html"
185                         ssl="@-PKGSYSCONFDIR-@/sslError.html"
186                         supportContact="root@localhost"
187                         logoLocation="/shibboleth-sp/logo.jpg"
188                         styleSheet="/shibboleth-sp/main.css"/>
189                 
190                 <!-- Configure handling of outgoing messages and SOAP authentication. -->
191                 <DefaultRelyingParty authType="TLS" artifactEndpointIndex="1"
192                         signRequests="front" encryptRequests="front" signResponses="true" encryptResponses="true">
193                         <!-- Uncomment and modify to tweak settings for specific IdPs or groups. -->
194                         <!--
195                         <RelyingParty Name="SpecialFederation" keyName="SpecialKey"/>
196                         -->
197                 </DefaultRelyingParty>
198
199                 <!-- Chains together all your metadata sources. -->
200                 <MetadataProvider type="Chaining">
201                         <!-- Dummy metadata for private testing, delete for production deployments. -->
202                         <MetadataProvider type="XML" path="@-PKGSYSCONFDIR-@/example-metadata.xml"/>
203                 </MetadataProvider>
204
205                 <!-- Chain the two built-in trust engines together. -->
206                 <TrustEngine type="Chaining">
207                         <TrustEngine type="ExplicitKey"/>
208                         <TrustEngine type="PKIX"/>
209                 </TrustEngine>
210
211                 <!-- Map to extract attributes from SAML assertions. -->
212                 <AttributeExtractor type="XML" path="@-PKGSYSCONFDIR-@/attribute-map.xml"/>
213                 
214                 <!-- Use a SAML query if no attributes are supplied during SSO. -->
215                 <AttributeResolver type="Query"/>
216
217                 <!-- Default filtering policy for recognized attributes, lets other data pass. -->
218                 <AttributeFilter type="XML" path="@-PKGSYSCONFDIR-@/attribute-policy.xml"/>
219
220                 <!-- Simple file-based resolver for using a single keypair. -->
221                 <CredentialResolver type="File">
222                         <Key>
223                                 <Path>@-PKGSYSCONFDIR-@/sp-example.key</Path>
224                         </Key>
225                         <Certificate>
226                                 <Path>@-PKGSYSCONFDIR-@/sp-example.crt</Path>
227                         </Certificate>
228                 </CredentialResolver>
229
230                 <!-- Advanced resolver allowing for multiple keypairs. -->
231                 <!--
232                 <CredentialResolver type="Chaining">
233                         <CredentialResolver type="File">
234                                 <Key>
235                                         <Name>DefaultKey</Name>
236                                         <Path>@-PKGSYSCONFDIR-@/sp-example.key</Path>
237                                 </Key>
238                                 <Certificate>
239                                         <Path>@-PKGSYSCONFDIR-@/sp-example.crt</Path>
240                                 </Certificate>
241                         </CredentialResolver>
242                         <CredentialResolver type="File">
243                                 <Key>
244                                         <Name>SpecialKey</Name>
245                                         <Path>@-PKGSYSCONFDIR-@/special.key</Path>
246                                 </Key>
247                                 <Certificate>
248                                         <Path>@-PKGSYSCONFDIR-@/special.crt</Path>
249                                 </Certificate>
250                         </CredentialResolver>
251                 </CredentialResolver>
252                 -->
253         </Applications>
254         
255         <!-- Each policy defines a set of rules to use to secure SAML and SOAP messages. -->
256         <SecurityPolicies>
257                 <!-- The predefined policy handles SAML 1 and 2 protocols and permits signing and client TLS. -->
258                 <Policy id="default"
259                         validate="false"
260                         signedAssertions="false"
261                         requireConfidentiality="true"
262                         requireTransportAuth="true"
263                         chunkedEncoding="true"
264                         connectTimeout="15" timeout="30"
265                         >
266                         <Rule type="SAML1Message"/>
267                         <Rule type="SAML2Message"/>
268                         <Rule type="MessageFlow" checkReplay="true" expires="60"/>
269                         <Rule type="ClientCertAuth" errorFatal="true"/>
270                         <Rule type="XMLSigning" errorFatal="true"/>
271                         <Rule type="SimpleSigning" errorFatal="true"/>
272                 </Policy>
273         </SecurityPolicies>
274
275 </SPConfig>
276