Default logger settings, make InProcess/OutOfProcess material optional.
[shibboleth/sp.git] / configs / shibboleth2.xml
1 <SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config"
2     xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
3     xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
4     xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"    
5     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
6     clockSkew="180">
7
8     <!-- This set of components stores sessions and other persistent data in daemon memory. -->
9     <StorageService type="Memory" id="mem" cleanupInterval="900"/>
10     <SessionCache type="StorageService" StorageService="mem" cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>
11     <ReplayCache StorageService="mem"/>
12     <ArtifactMap artifactTTL="180"/>
13
14     <!-- This set of components stores sessions and other persistent data in an ODBC database. -->
15     <!--
16     <StorageService type="ODBC" id="db" cleanupInterval="900">
17         <ConnectionString>
18         DRIVER=drivername;SERVER=dbserver;UID=shibboleth;PWD=password;DATABASE=shibboleth;APP=Shibboleth
19         </ConnectionString>
20     </StorageService>
21     <SessionCache type="StorageService" StorageService="db" cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>
22     <ReplayCache StorageService="db"/>
23     <ArtifactMap StorageService="db" artifactTTL="180"/>
24     -->
25
26     <!-- To customize behavior, map hostnames and path components to applicationId and other settings. -->
27     <RequestMapper type="Native">
28         <RequestMap applicationId="default">
29             <!--
30             The example requires a session for documents in /secure on the containing host with http and
31             https on the default ports. Note that the name and port in the <Host> elements MUST match
32             Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element
33             below.
34             -->
35             <Host name="sp.example.org">
36                 <Path name="secure" authType="shibboleth" requireSession="true"/>
37             </Host>
38             <!-- Example of a second vhost mapped to a different applicationId. -->
39             <!--
40             <Host name="admin.example.org" applicationId="admin" authType="shibboleth" requireSession="true"/>
41             -->
42         </RequestMap>
43     </RequestMapper>
44
45     <!--
46     The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.
47     Resource requests are mapped by the RequestMapper to an applicationId that
48     points into to this section.
49     -->
50     <ApplicationDefaults id="default" policyId="default"
51         entityID="https://sp.example.org/shibboleth"
52         REMOTE_USER="eppn persistent-id targeted-id"
53         signing="false" encryption="false">
54
55         <!--
56         Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
57         You MUST supply an effectively unique handlerURL value for each of your applications.
58         The value can be a relative path, a URL with no hostname (https:///path) or a full URL.
59         The system can compute a relative value based on the virtual host. Using handlerSSL="true"
60         will force the protocol to be https. You should also add a cookieProps setting of "; path=/; secure"
61         in that case. Note that while we default checkAddress to "false", this has a negative
62         impact on the security of the SP. Stealing cookies/sessions is much easier with this disabled.
63         -->
64         <Sessions lifetime="28800" timeout="3600" checkAddress="false"
65             handlerURL="/Shibboleth.sso" handlerSSL="false"
66             exportLocation="http://localhost/Shibboleth.sso/GetAssertion" exportACL="127.0.0.1"
67             idpHistory="false" idpHistoryDays="7">
68             
69             <!--
70             SessionInitiators handle session requests and relay them to a Discovery page,
71             or to an IdP if possible. Automatic session setup will use the default or first
72             element (or requireSessionWith can specify a specific id to use).
73             -->
74
75             <!-- Default directs to a specific IdP (favoring SAML 2 over Shib 1). -->
76             <SessionInitiator type="Chaining" Location="/Login" isDefault="true" id="Login"
77                     relayState="cookie" entityID="https://idp.example.org/shibboleth">
78                 <SessionInitiator type="SAML2" acsIndex="1" template="bindingTemplate.html"/>
79                 <SessionInitiator type="Shib1" acsIndex="5"/>
80                 <!--
81                 To allow for >1 IdP, remove entityID property from Chaining element and add
82                 *either* of the SAMLDS or WAYF handlers below:
83                 
84                 <SessionInitiator type="SAMLDS" URL="https://ds.example.org/DS/WAYF"/>
85                 <SessionInitiator type="WAYF" acsIndex="5" URL="https://wayf.example.org/WAYF"/>
86                 -->
87             </SessionInitiator>
88             
89             <!--
90             md:AssertionConsumerService locations handle specific SSO protocol bindings,
91             such as SAML 2.0 POST or SAML 1.1 Artifact. The isDefault and index attributes
92             are used when sessions are initiated to determine how to tell the IdP where and
93             how to return the response.
94             -->
95             <md:AssertionConsumerService Location="/SAML2/POST" index="1"
96                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
97             <md:AssertionConsumerService Location="/SAML2/POST-SimpleSign" index="2"
98                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"/>
99             <md:AssertionConsumerService Location="/SAML2/Artifact" index="3"
100                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
101             <md:AssertionConsumerService Location="/SAML2/ECP" index="4"
102                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"/>
103             <md:AssertionConsumerService Location="/SAML/POST" index="5"
104                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
105             <md:AssertionConsumerService Location="/SAML/Artifact" index="6"
106                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>
107
108             <!-- LogoutInitiators enable SP-initiated local or global/single logout of sessions. -->
109             <LogoutInitiator type="Chaining" Location="/Logout" relayState="cookie">
110                 <LogoutInitiator type="SAML2" template="bindingTemplate.html"/>
111                 <LogoutInitiator type="Local"/>
112             </LogoutInitiator>
113
114             <!-- md:SingleLogoutService locations handle single logout (SLO) protocol messages. -->
115             <md:SingleLogoutService Location="/SLO/SOAP"
116                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
117             <md:SingleLogoutService Location="/SLO/Redirect" conf:template="bindingTemplate.html"
118                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
119             <md:SingleLogoutService Location="/SLO/POST" conf:template="bindingTemplate.html"
120                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
121             <md:SingleLogoutService Location="/SLO/Artifact" conf:template="bindingTemplate.html"
122                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
123
124             <!-- md:ManageNameIDService locations handle NameID management (NIM) protocol messages. -->
125             <md:ManageNameIDService Location="/NIM/SOAP"
126                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
127             <md:ManageNameIDService Location="/NIM/Redirect" conf:template="bindingTemplate.html"
128                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
129             <md:ManageNameIDService Location="/NIM/POST" conf:template="bindingTemplate.html"
130                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
131             <md:ManageNameIDService Location="/NIM/Artifact" conf:template="bindingTemplate.html"
132                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
133
134             <!--
135             md:ArtifactResolutionService locations resolve artifacts issued when using the
136             SAML 2.0 HTTP-Artifact binding on outgoing messages, generally uses SOAP.
137             -->
138             <md:ArtifactResolutionService Location="/Artifact/SOAP" index="1"
139                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
140
141             <!-- Extension service that generates "approximate" metadata based on SP configuration. -->
142             <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>
143
144             <!-- Status reporting service. -->
145             <Handler type="Status" Location="/Status" acl="127.0.0.1"/>
146
147             <!-- Session diagnostic service. -->
148             <Handler type="Session" Location="/Session" showAttributeValues="false"/>
149
150         </Sessions>
151
152         <!--
153         Allows overriding of error template filenames. You can also add attributes with values
154         that can be plugged into the templates.
155         -->
156         <Errors supportContact="root@localhost"
157             logoLocation="/shibboleth-sp/logo.jpg"
158             styleSheet="/shibboleth-sp/main.css"/>
159         
160         <!-- Uncomment and modify to tweak settings for specific IdPs or groups. -->
161         <!-- <RelyingParty Name="SpecialFederation" keyName="SpecialKey"/> -->
162
163         <!-- Chains together all your metadata sources. -->
164         <MetadataProvider type="Chaining">
165             <!-- Example of remotely supplied batch of signed metadata. -->
166             <!--
167             <MetadataProvider type="XML" uri="http://federation.org/federation-metadata.xml"
168                  backingFilePath="federation-metadata.xml" reloadInterval="7200">
169                <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
170                <MetadataFilter type="Signature" certificate="fedsigner.pem"/>
171             </MetadataProvider>
172             -->
173
174             <!-- Example of locally maintained metadata. -->
175             <!--
176             <MetadataProvider type="XML" file="partner-metadata.xml"/>
177             -->
178         </MetadataProvider>
179
180         <!-- Chain the two built-in trust engines together. -->
181         <TrustEngine type="Chaining">
182             <TrustEngine type="ExplicitKey"/>
183             <TrustEngine type="PKIX"/>
184         </TrustEngine>
185
186         <!-- Map to extract attributes from SAML assertions. -->
187         <AttributeExtractor type="XML" validate="true" path="attribute-map.xml"/>
188         
189         <!-- Use a SAML query if no attributes are supplied during SSO. -->
190         <AttributeResolver type="Query" subjectMatch="true"/>
191
192         <!-- Default filtering policy for recognized attributes, lets other data pass. -->
193         <AttributeFilter type="XML" validate="true" path="attribute-policy.xml"/>
194
195         <!-- Simple file-based resolver for using a single keypair. -->
196         <CredentialResolver type="File" key="sp-key.pem" certificate="sp-cert.pem"/>
197
198         <!-- Example of a second application (using a second vhost) that has a different entityID. -->
199         <!-- <ApplicationOverride id="admin" entityID="https://admin.example.org/shibboleth"/> -->
200
201     </ApplicationDefaults>
202     
203     <!-- Policies that determine how to process and authenticate runtime messages. -->
204     <SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>
205
206 </SPConfig>