3618c170fd95af1b968f3752c9129c2124852969
[shibboleth/sp.git] / configs / win-shibboleth2.xml
1 <SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config"\r
2     xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"\r
3     xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"\r
4     xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"    \r
5     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"\r
6     clockSkew="180">\r
7 \r
8     <!-- The InProcess section conrains settings affecting web server modules/filters. -->\r
9     <InProcess logger="native.logger">\r
10         <ISAPI normalizeRequest="true" safeHeaderNames="true">\r
11             <!--\r
12             Maps IIS Instance ID values to the host scheme/name/port. The name is\r
13             required so that the proper <Host> in the request map above is found without\r
14             having to cover every possible DNS/IP combination the user might enter.\r
15             -->\r
16             <Site id="1" name="sp.example.org"/>\r
17             <!--\r
18             When the port and scheme are omitted, the HTTP request's port and scheme are used.\r
19             If these are wrong because of virtualization, they can be explicitly set here to\r
20             ensure proper redirect generation.\r
21             -->\r
22             <!--\r
23             <Site id="42" name="virtual.example.org" scheme="https" port="443"/>\r
24             -->\r
25         </ISAPI>\r
26     </InProcess>\r
27 \r
28     <!-- By default, in-memory StorageService, ReplayCache, and ArtifactMap are used. -->\r
29     <SessionCache type="StorageService" cacheAssertions="false"\r
30                   cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>\r
31 \r
32     <!-- To customize behavior, map hostnames and path components to applicationId and other settings. -->\r
33     <RequestMapper type="Native">\r
34         <RequestMap applicationId="default">\r
35             <!--\r
36             The example requires a session for documents in /secure on the containing host with http and\r
37             https on the default ports. Note that the name and port in the <Host> elements MUST match\r
38             Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element\r
39             below.\r
40             -->\r
41             <Host name="sp.example.org">\r
42                 <Path name="secure" authType="shibboleth" requireSession="true"/>\r
43             </Host>\r
44             <!-- Example of a second vhost mapped to a different applicationId. -->\r
45             <!--\r
46             <Host name="admin.example.org" applicationId="admin" authType="shibboleth" requireSession="true"/>\r
47             -->\r
48         </RequestMap>\r
49     </RequestMapper>\r
50 \r
51     <!--\r
52     The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.\r
53     Resource requests are mapped by the RequestMapper to an applicationId that\r
54     points into to this section.\r
55     -->\r
56     <ApplicationDefaults id="default" policyId="default"\r
57         entityID="https://sp.example.org/shibboleth"\r
58         REMOTE_USER="eppn persistent-id targeted-id"\r
59         signing="false" encryption="false">\r
60 \r
61         <!--\r
62         Controls session lifetimes, address checks, cookie handling, and the protocol handlers.\r
63         You MUST supply an effectively unique handlerURL value for each of your applications.\r
64         The value can be a relative path, a URL with no hostname (https:///path) or a full URL.\r
65         The system can compute a relative value based on the virtual host. Using handlerSSL="true"\r
66         will force the protocol to be https. You should also add a cookieProps setting of "; path=/; secure"\r
67         in that case. Note that while we default checkAddress to "false", this has a negative\r
68         impact on the security of the SP. Stealing cookies/sessions is much easier with this disabled.\r
69         -->\r
70         <Sessions lifetime="28800" timeout="3600" checkAddress="false"\r
71             handlerURL="/Shibboleth.sso" handlerSSL="false"\r
72             idpHistory="false" idpHistoryDays="7">\r
73             \r
74             <!--\r
75             SessionInitiators handle session requests and relay them to a Discovery page,\r
76             or to an IdP if possible. Automatic session setup will use the default or first\r
77             element (or requireSessionWith can specify a specific id to use).\r
78             -->\r
79 \r
80             <!-- Default directs to a specific IdP (favoring SAML 2 over Shib 1). -->\r
81             <SessionInitiator type="Chaining" Location="/Login" isDefault="true" id="Login"\r
82                     relayState="cookie" entityID="https://idp.example.org/shibboleth">\r
83                 <SessionInitiator type="SAML2" acsIndex="1" template="bindingTemplate.html"/>\r
84                 <SessionInitiator type="Shib1" acsIndex="5"/>\r
85                 <!--\r
86                 To allow for >1 IdP, remove entityID property from Chaining element and add\r
87                 *either* of the SAMLDS or WAYF handlers below:\r
88                 \r
89                 <SessionInitiator type="SAMLDS" URL="https://ds.example.org/DS/WAYF"/>\r
90                 <SessionInitiator type="WAYF" acsIndex="5" URL="https://wayf.example.org/WAYF"/>\r
91                 -->\r
92             </SessionInitiator>\r
93             \r
94             <!--\r
95             md:AssertionConsumerService locations handle specific SSO protocol bindings,\r
96             such as SAML 2.0 POST or SAML 1.1 Artifact. The isDefault and index attributes\r
97             are used when sessions are initiated to determine how to tell the IdP where and\r
98             how to return the response.\r
99             -->\r
100             <md:AssertionConsumerService Location="/SAML2/POST" index="1"\r
101                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>\r
102             <md:AssertionConsumerService Location="/SAML2/POST-SimpleSign" index="2"\r
103                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"/>\r
104             <md:AssertionConsumerService Location="/SAML2/Artifact" index="3"\r
105                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>\r
106             <md:AssertionConsumerService Location="/SAML2/ECP" index="4"\r
107                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"/>\r
108             <md:AssertionConsumerService Location="/SAML/POST" index="5"\r
109                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>\r
110             <md:AssertionConsumerService Location="/SAML/Artifact" index="6"\r
111                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>\r
112 \r
113             <!-- LogoutInitiators enable SP-initiated local or global/single logout of sessions. -->\r
114             <LogoutInitiator type="Chaining" Location="/Logout" relayState="cookie">\r
115                 <LogoutInitiator type="SAML2" template="bindingTemplate.html"/>\r
116                 <LogoutInitiator type="Local"/>\r
117             </LogoutInitiator>\r
118 \r
119             <!-- md:SingleLogoutService locations handle single logout (SLO) protocol messages. -->\r
120             <md:SingleLogoutService Location="/SLO/SOAP"\r
121                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>\r
122             <md:SingleLogoutService Location="/SLO/Redirect" conf:template="bindingTemplate.html"\r
123                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>\r
124             <md:SingleLogoutService Location="/SLO/POST" conf:template="bindingTemplate.html"\r
125                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>\r
126             <md:SingleLogoutService Location="/SLO/Artifact" conf:template="bindingTemplate.html"\r
127                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>\r
128 \r
129             <!-- md:ManageNameIDService locations handle NameID management (NIM) protocol messages. -->\r
130             <md:ManageNameIDService Location="/NIM/SOAP"\r
131                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>\r
132             <md:ManageNameIDService Location="/NIM/Redirect" conf:template="bindingTemplate.html"\r
133                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>\r
134             <md:ManageNameIDService Location="/NIM/POST" conf:template="bindingTemplate.html"\r
135                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>\r
136             <md:ManageNameIDService Location="/NIM/Artifact" conf:template="bindingTemplate.html"\r
137                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>\r
138 \r
139             <!--\r
140             md:ArtifactResolutionService locations resolve artifacts issued when using the\r
141             SAML 2.0 HTTP-Artifact binding on outgoing messages, generally uses SOAP.\r
142             -->\r
143             <md:ArtifactResolutionService Location="/Artifact/SOAP" index="1"\r
144                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>\r
145 \r
146             <!-- Extension service that generates "approximate" metadata based on SP configuration. -->\r
147             <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>\r
148 \r
149             <!-- Status reporting service. -->\r
150             <Handler type="Status" Location="/Status" acl="127.0.0.1"/>\r
151 \r
152             <!-- Session diagnostic service. -->\r
153             <Handler type="Session" Location="/Session" showAttributeValues="false"/>\r
154 \r
155         </Sessions>\r
156 \r
157         <!--\r
158         Allows overriding of error template filenames. You can also add attributes with values\r
159         that can be plugged into the templates.\r
160         -->\r
161         <Errors supportContact="root@localhost"\r
162             logoLocation="/shibboleth-sp/logo.jpg"\r
163             styleSheet="/shibboleth-sp/main.css"/>\r
164         \r
165         <!-- Uncomment and modify to tweak settings for specific IdPs or groups. -->\r
166         <!-- <RelyingParty Name="SpecialFederation" keyName="SpecialKey"/> -->\r
167 \r
168         <!-- Chains together all your metadata sources. -->\r
169         <MetadataProvider type="Chaining">\r
170             <!-- Example of remotely supplied batch of signed metadata. -->\r
171             <!--\r
172             <MetadataProvider type="XML" uri="http://federation.org/federation-metadata.xml"\r
173                  backingFilePath="federation-metadata.xml" reloadInterval="7200">\r
174                <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>\r
175                <MetadataFilter type="Signature" certificate="fedsigner.pem"/>\r
176             </MetadataProvider>\r
177             -->\r
178 \r
179             <!-- Example of locally maintained metadata. -->\r
180             <!--\r
181             <MetadataProvider type="XML" file="partner-metadata.xml"/>\r
182             -->\r
183         </MetadataProvider>\r
184 \r
185         <!-- Chain the two built-in trust engines together. -->\r
186         <TrustEngine type="Chaining">\r
187             <TrustEngine type="ExplicitKey"/>\r
188             <TrustEngine type="PKIX"/>\r
189         </TrustEngine>\r
190 \r
191         <!-- Map to extract attributes from SAML assertions. -->\r
192         <AttributeExtractor type="XML" validate="true" path="attribute-map.xml"/>\r
193         \r
194         <!-- Use a SAML query if no attributes are supplied during SSO. -->\r
195         <AttributeResolver type="Query" subjectMatch="true"/>\r
196 \r
197         <!-- Default filtering policy for recognized attributes, lets other data pass. -->\r
198         <AttributeFilter type="XML" validate="true" path="attribute-policy.xml"/>\r
199 \r
200         <!-- Simple file-based resolver for using a single keypair. -->\r
201         <CredentialResolver type="File" key="sp-key.pem" certificate="sp-cert.pem"/>\r
202 \r
203         <!-- Example of a second application (using a second vhost) that has a different entityID. -->\r
204         <!-- <ApplicationOverride id="admin" entityID="https://admin.example.org/shibboleth"/> -->\r
205 \r
206     </ApplicationDefaults>\r
207     \r
208     <!-- Policies that determine how to process and authenticate runtime messages. -->\r
209     <SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>\r
210 \r
211 </SPConfig>\r