Change some defaults.
[shibboleth/sp.git] / configs / shibboleth2.xml.in
1 <SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config"
2     xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
3     xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
4     xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"    
5     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
6     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
7     xsi:schemaLocation="urn:mace:shibboleth:2.0:native:sp:config @-PKGXMLDIR-@/shibboleth-2.0-native-sp-config.xsd"
8     logger="@-PKGSYSCONFDIR-@/syslog.logger" clockSkew="180">
9
10     <!-- The OutOfProcess section contains properties affecting the shibd daemon. -->
11     <OutOfProcess logger="@-PKGSYSCONFDIR-@/shibd.logger">
12         <!--
13         <Extensions>
14             <Library path="@-PKGLIBDIR-@/odbc-store.so" fatal="true"/>
15         </Extensions>
16         -->
17     </OutOfProcess>
18     
19     <!-- The InProcess section conrains settings affecting web server modules/filters. -->
20     <InProcess logger="@-PKGSYSCONFDIR-@/native.logger">
21         <ISAPI normalizeRequest="true">
22             <!--
23             Maps IIS Instance ID values to the host scheme/name/port/sslport. The name is
24             required so that the proper <Host> in the request map above is found without
25             having to cover every possible DNS/IP combination the user might enter.
26             The port and scheme can    usually be omitted, so the HTTP request's port and
27             scheme will be used.
28             -->
29             <Site id="1" name="sp.example.org"/>
30         </ISAPI>
31     </InProcess>
32
33     <!-- Only one listener can be defined, to connect in process modules to shibd. -->
34     <UnixListener address="@-PKGRUNDIR-@/shibd.sock"/>
35     <!-- <TCPListener address="127.0.0.1" port="12345" acl="127.0.0.1"/> -->
36     
37     <!-- This set of components stores sessions and other persistent data in daemon memory. -->
38     <StorageService type="Memory" id="mem" cleanupInterval="900"/>
39     <SessionCache type="StorageService" StorageService="mem" cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>
40     <ReplayCache StorageService="mem"/>
41     <ArtifactMap artifactTTL="180"/>
42
43     <!-- This set of components stores sessions and other persistent data in an ODBC database. -->
44     <!--
45     <StorageService type="ODBC" id="db" cleanupInterval="900">
46         <ConnectionString>
47         DRIVER=drivername;SERVER=dbserver;UID=shibboleth;PWD=password;DATABASE=shibboleth;APP=Shibboleth
48         </ConnectionString>
49     </StorageService>
50     <SessionCache type="StorageService" StorageService="db" cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>
51     <ReplayCache StorageService="db"/>
52     <ArtifactMap StorageService="db" artifactTTL="180"/>
53     -->
54
55     <!-- To customize behavior, map hostnames and path components to applicationId and other settings. -->
56     <RequestMapper type="Native">
57         <RequestMap applicationId="default">
58             <!--
59             The example requires a session for documents in /secure on the containing host with http and
60             https on the default ports. Note that the name and port in the <Host> elements MUST match
61             Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element
62             below.
63             -->
64             <Host name="sp.example.org">
65                 <Path name="secure" authType="shibboleth" requireSession="true">
66                     <!-- Example shows the folder "/secure/admin" assigned to a separate <Application> -->
67                     <!--
68                     <Path name="admin" applicationId="foo-admin"/>
69                     -->
70                 </Path>
71             </Host>
72         </RequestMap>
73     </RequestMapper>
74
75     <!--
76     The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.
77     Resource requests are mapped by the RequestMapper to an applicationId that
78     points into to this section.
79     -->
80     <ApplicationDefaults id="default" policyId="default"
81         entityID="https://sp.example.org/shibboleth"
82         homeURL="https://sp.example.org/index.html"
83         REMOTE_USER="eppn persistent-id targeted-id"
84         signing="false" encryption="false"
85         >
86
87         <!--
88         Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
89         You MUST supply an effectively unique handlerURL value for each of your applications.
90         The value can be a relative path, a URL with no hostname (https:///path) or a full URL.
91         The system can compute a relative value based on the virtual host. Using handlerSSL="true"
92         will force the protocol to be https. You should also add a cookieProps setting of "; path=/; secure"
93         in that case. Note that while we default checkAddress to "false", this has a negative
94         impact on the security of the SP. Stealing cookies/sessions is much easier with this disabled.
95         -->
96         <Sessions lifetime="28800" timeout="3600" checkAddress="false"
97             handlerURL="/Shibboleth.sso" handlerSSL="false"
98             exportLocation="http://localhost/Shibboleth.sso/GetAssertion"
99             idpHistory="false" idpHistoryDays="7">
100             
101             <!--
102             SessionInitiators handle session requests and relay them to a Discovery page,
103             or to an IdP if possible. Automatic session setup will use the default or first
104             element (or requireSessionWith can specify a specific id to use).
105             -->
106
107             <!-- Default example directs to a specific IdP's SSO service (favoring SAML 2 over Shib 1). -->
108             <SessionInitiator type="Chaining" Location="/Login" isDefault="true" id="Intranet"
109                     relayState="cookie" entityID="https://idp.example.org/shibboleth">
110                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
111                 <SessionInitiator type="Shib1" defaultACSIndex="5"/>
112             </SessionInitiator>
113             
114             <!-- An example using an old-style WAYF, which means Shib 1 only unless an entityID is provided. -->
115             <SessionInitiator type="Chaining" Location="/WAYF" id="WAYF" relayState="cookie">
116                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
117                 <SessionInitiator type="Shib1" defaultACSIndex="5"/>
118                 <SessionInitiator type="WAYF" defaultACSIndex="5" URL="https://wayf.example.org/WAYF"/>
119             </SessionInitiator>
120
121             <!-- An example supporting the new-style of discovery service. -->
122             <SessionInitiator type="Chaining" Location="/DS" id="DS" relayState="cookie">
123                 <SessionInitiator type="SAML2" defaultACSIndex="1" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
124                 <SessionInitiator type="Shib1" defaultACSIndex="5"/>
125                 <SessionInitiator type="SAMLDS" URL="https://ds.example.org/DS"/>
126             </SessionInitiator>
127             
128             <!--
129             md:AssertionConsumerService locations handle specific SSO protocol bindings,
130             such as SAML 2.0 POST or SAML 1.1 Artifact. The isDefault and index attributes
131             are used when sessions are initiated to determine how to tell the IdP where and
132             how to return the response.
133             -->
134             <md:AssertionConsumerService Location="/SAML2/POST" index="1"
135                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
136             <md:AssertionConsumerService Location="/SAML2/POST-SimpleSign" index="2"
137                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"/>
138             <md:AssertionConsumerService Location="/SAML2/Artifact" index="3"
139                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
140             <md:AssertionConsumerService Location="/SAML2/ECP" index="4"
141                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"/>
142             <md:AssertionConsumerService Location="/SAML/POST" index="5"
143                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
144             <md:AssertionConsumerService Location="/SAML/Artifact" index="6"
145                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>
146
147             <!-- LogoutInitiators enable SP-initiated local or global/single logout of sessions. -->
148             <LogoutInitiator type="Chaining" Location="/Logout" relayState="cookie">
149                 <LogoutInitiator type="SAML2" template="@-PKGSYSCONFDIR-@/bindingTemplate.html"/>
150                 <LogoutInitiator type="Local"/>
151             </LogoutInitiator>
152
153             <!-- md:SingleLogoutService locations handle single logout (SLO) protocol messages. -->
154             <md:SingleLogoutService Location="/SLO/SOAP"
155                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
156             <md:SingleLogoutService Location="/SLO/Redirect" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
157                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
158             <md:SingleLogoutService Location="/SLO/POST" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
159                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
160             <md:SingleLogoutService Location="/SLO/Artifact" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
161                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
162
163             <!-- md:ManageNameIDService locations handle NameID management (NIM) protocol messages. -->
164             <md:ManageNameIDService Location="/NIM/SOAP"
165                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
166             <md:ManageNameIDService Location="/NIM/Redirect" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
167                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
168             <md:ManageNameIDService Location="/NIM/POST" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
169                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
170             <md:ManageNameIDService Location="/NIM/Artifact" conf:template="@-PKGSYSCONFDIR-@/bindingTemplate.html"
171                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
172
173             <!--
174             md:ArtifactResolutionService locations resolve artifacts issued when using the
175             SAML 2.0 HTTP-Artifact binding on outgoing messages, generally uses SOAP.
176             -->
177             <md:ArtifactResolutionService Location="/Artifact/SOAP" index="1"
178                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
179
180             <!-- Extension service that generates "approximate" metadata based on SP configuration. -->
181             <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>
182
183             <!-- Status reporting service. -->
184             <Handler type="Status" Location="/Status" acl="127.0.0.1"/>
185
186             <!-- Session diagnostic service. -->
187             <Handler type="Session" Location="/Session"/>
188
189         </Sessions>
190
191         <!--
192         You should customize these pages! You can add attributes with values that can be plugged
193         into your templates. You can remove the access attribute to cause the module to return a
194         standard 403 Forbidden error code if authorization fails, and then customize that condition
195         using your web server.
196         -->
197         <Errors session="@-PKGSYSCONFDIR-@/sessionError.html"
198             metadata="@-PKGSYSCONFDIR-@/metadataError.html"
199             access="@-PKGSYSCONFDIR-@/accessError.html"
200             ssl="@-PKGSYSCONFDIR-@/sslError.html"
201             localLogout="@-PKGSYSCONFDIR-@/localLogout.html"
202             globalLogout="@-PKGSYSCONFDIR-@/globalLogout.html"
203             supportContact="root@localhost"
204             logoLocation="/shibboleth-sp/logo.jpg"
205             styleSheet="/shibboleth-sp/main.css"/>
206         
207         <!-- Uncomment and modify to tweak settings for specific IdPs or groups. -->
208         <!-- <RelyingParty Name="SpecialFederation" keyName="SpecialKey"/> -->
209
210         <!-- Chains together all your metadata sources. -->
211         <MetadataProvider type="Chaining">
212             <!-- Example of remotely supplied batch of signed metadata. -->
213             <!--
214             <MetadataProvider type="XML" uri="http://federation.org/federation-metadata.xml"
215                  backingFilePath="@-PKGRUNDIR-@/federation-metadata.xml" reloadInterval="7200">
216                <SignatureMetadataFilter certificate="@-PKGSYSCONFDIR-@/fedsigner.pem"/>
217             </MetadataProvider>
218             -->
219
220             <!-- Example of locally maintained metadata. -->
221             <!--
222             <MetadataProvider type="XML" file="@-PKGSYSCONFDIR-@/partner-metadata.xml"/>
223             -->
224         </MetadataProvider>
225
226         <!-- Chain the two built-in trust engines together. -->
227         <TrustEngine type="Chaining">
228             <TrustEngine type="ExplicitKey"/>
229             <TrustEngine type="PKIX"/>
230         </TrustEngine>
231
232         <!-- Map to extract attributes from SAML assertions. -->
233         <AttributeExtractor type="XML" path="@-PKGSYSCONFDIR-@/attribute-map.xml"/>
234         
235         <!-- Use a SAML query if no attributes are supplied during SSO. -->
236         <AttributeResolver type="Query"/>
237
238         <!-- Default filtering policy for recognized attributes, lets other data pass. -->
239         <AttributeFilter type="XML" path="@-PKGSYSCONFDIR-@/attribute-policy.xml"/>
240
241         <!-- Simple file-based resolver for using a single keypair. -->
242         <CredentialResolver type="File">
243             <Key>
244                 <Path>@-PKGSYSCONFDIR-@/sp-example.key</Path>
245             </Key>
246             <Certificate>
247                 <Path>@-PKGSYSCONFDIR-@/sp-example.crt</Path>
248             </Certificate>
249         </CredentialResolver>
250
251     </Applications>
252     
253     <!-- Each policy defines a set of rules to use to secure messages. -->
254     <SecurityPolicies>
255         <!-- The predefined policy enforces replay/freshness and permits signing and client TLS. -->
256         <Policy id="default" validate="false">
257             <Rule type="MessageFlow" checkReplay="true" expires="60"/>
258             <Rule type="ClientCertAuth" errorFatal="true"/>
259             <Rule type="XMLSigning" errorFatal="true"/>
260             <Rule type="SimpleSigning" errorFatal="true"/>
261         </Policy>
262     </SecurityPolicies>
263
264 </SPConfig>
265