Fix up RequestMap comment.
[shibboleth/sp.git] / configs / win-shibboleth2.xml
1 <SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config"\r
2     xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"\r
3     xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"\r
4     xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"    \r
5     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"\r
6     clockSkew="180">\r
7 \r
8     <!-- The InProcess section conrains settings affecting web server modules/filters. -->\r
9     <InProcess logger="native.logger">\r
10         <ISAPI normalizeRequest="true" safeHeaderNames="true">\r
11             <!--\r
12             Maps IIS Instance ID values to the host scheme/name/port. The name is\r
13             required so that the proper <Host> in the request map above is found without\r
14             having to cover every possible DNS/IP combination the user might enter.\r
15             -->\r
16             <Site id="1" name="sp.example.org"/>\r
17             <!--\r
18             When the port and scheme are omitted, the HTTP request's port and scheme are used.\r
19             If these are wrong because of virtualization, they can be explicitly set here to\r
20             ensure proper redirect generation.\r
21             -->\r
22             <!--\r
23             <Site id="42" name="virtual.example.org" scheme="https" port="443"/>\r
24             -->\r
25         </ISAPI>\r
26     </InProcess>\r
27 \r
28     <!-- By default, in-memory StorageService, ReplayCache, and ArtifactMap are used. -->\r
29     <SessionCache type="StorageService" cacheAssertions="false"\r
30                   cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>\r
31 \r
32     <!-- To customize behavior, map hostnames and path components to applicationId and other settings. -->\r
33     <RequestMapper type="Native">\r
34         <RequestMap applicationId="default">\r
35             <!--\r
36             The example requires a session for documents in /secure on the containing host with http and\r
37             https on the default ports. Note that the name and port in the <Host> elements MUST match\r
38             Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element above.\r
39             -->\r
40             <Host name="sp.example.org">\r
41                 <Path name="secure" authType="shibboleth" requireSession="true"/>\r
42             </Host>\r
43             <!-- Example of a second vhost mapped to a different applicationId. -->\r
44             <!--\r
45             <Host name="admin.example.org" applicationId="admin" authType="shibboleth" requireSession="true"/>\r
46             -->\r
47         </RequestMap>\r
48     </RequestMapper>\r
49 \r
50     <!--\r
51     The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.\r
52     Resource requests are mapped by the RequestMapper to an applicationId that\r
53     points into to this section.\r
54     -->\r
55     <ApplicationDefaults id="default" policyId="default"\r
56         entityID="https://sp.example.org/shibboleth"\r
57         REMOTE_USER="eppn persistent-id targeted-id"\r
58         signing="false" encryption="false">\r
59 \r
60         <!--\r
61         Controls session lifetimes, address checks, cookie handling, and the protocol handlers.\r
62         You MUST supply an effectively unique handlerURL value for each of your applications.\r
63         The value can be a relative path, a URL with no hostname (https:///path) or a full URL.\r
64         The system can compute a relative value based on the virtual host. Using handlerSSL="true"\r
65         will force the protocol to be https. You should also add a cookieProps setting of "; path=/; secure"\r
66         in that case. Note that while we default checkAddress to "false", this has a negative\r
67         impact on the security of the SP. Stealing cookies/sessions is much easier with this disabled.\r
68         -->\r
69         <Sessions lifetime="28800" timeout="3600" checkAddress="false"\r
70             handlerURL="/Shibboleth.sso" handlerSSL="false"\r
71             idpHistory="false" idpHistoryDays="7">\r
72             \r
73             <!--\r
74             SessionInitiators handle session requests and relay them to a Discovery page,\r
75             or to an IdP if possible. Automatic session setup will use the default or first\r
76             element (or requireSessionWith can specify a specific id to use).\r
77             -->\r
78 \r
79             <!-- Default directs to a specific IdP (favoring SAML 2 over Shib 1). -->\r
80             <SessionInitiator type="Chaining" Location="/Login" isDefault="true" id="Login"\r
81                     relayState="cookie" entityID="https://idp.example.org/shibboleth">\r
82                 <SessionInitiator type="SAML2" acsIndex="1" template="bindingTemplate.html"/>\r
83                 <SessionInitiator type="Shib1" acsIndex="5"/>\r
84                 <!--\r
85                 To allow for >1 IdP, remove entityID property from Chaining element and add\r
86                 *either* of the SAMLDS or WAYF handlers below:\r
87                 \r
88                 <SessionInitiator type="SAMLDS" URL="https://ds.example.org/DS/WAYF"/>\r
89                 <SessionInitiator type="WAYF" acsIndex="5" URL="https://wayf.example.org/WAYF"/>\r
90                 -->\r
91             </SessionInitiator>\r
92             \r
93             <!--\r
94             md:AssertionConsumerService locations handle specific SSO protocol bindings,\r
95             such as SAML 2.0 POST or SAML 1.1 Artifact. The isDefault and index attributes\r
96             are used when sessions are initiated to determine how to tell the IdP where and\r
97             how to return the response.\r
98             -->\r
99             <md:AssertionConsumerService Location="/SAML2/POST" index="1"\r
100                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>\r
101             <md:AssertionConsumerService Location="/SAML2/POST-SimpleSign" index="2"\r
102                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"/>\r
103             <md:AssertionConsumerService Location="/SAML2/Artifact" index="3"\r
104                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>\r
105             <md:AssertionConsumerService Location="/SAML2/ECP" index="4"\r
106                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"/>\r
107             <md:AssertionConsumerService Location="/SAML/POST" index="5"\r
108                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>\r
109             <md:AssertionConsumerService Location="/SAML/Artifact" index="6"\r
110                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>\r
111 \r
112             <!-- LogoutInitiators enable SP-initiated local or global/single logout of sessions. -->\r
113             <LogoutInitiator type="Chaining" Location="/Logout" relayState="cookie">\r
114                 <LogoutInitiator type="SAML2" template="bindingTemplate.html"/>\r
115                 <LogoutInitiator type="Local"/>\r
116             </LogoutInitiator>\r
117 \r
118             <!-- md:SingleLogoutService locations handle single logout (SLO) protocol messages. -->\r
119             <md:SingleLogoutService Location="/SLO/SOAP"\r
120                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>\r
121             <md:SingleLogoutService Location="/SLO/Redirect" conf:template="bindingTemplate.html"\r
122                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>\r
123             <md:SingleLogoutService Location="/SLO/POST" conf:template="bindingTemplate.html"\r
124                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>\r
125             <md:SingleLogoutService Location="/SLO/Artifact" conf:template="bindingTemplate.html"\r
126                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>\r
127 \r
128             <!-- md:ManageNameIDService locations handle NameID management (NIM) protocol messages. -->\r
129             <md:ManageNameIDService Location="/NIM/SOAP"\r
130                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>\r
131             <md:ManageNameIDService Location="/NIM/Redirect" conf:template="bindingTemplate.html"\r
132                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>\r
133             <md:ManageNameIDService Location="/NIM/POST" conf:template="bindingTemplate.html"\r
134                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>\r
135             <md:ManageNameIDService Location="/NIM/Artifact" conf:template="bindingTemplate.html"\r
136                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>\r
137 \r
138             <!--\r
139             md:ArtifactResolutionService locations resolve artifacts issued when using the\r
140             SAML 2.0 HTTP-Artifact binding on outgoing messages, generally uses SOAP.\r
141             -->\r
142             <md:ArtifactResolutionService Location="/Artifact/SOAP" index="1"\r
143                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>\r
144 \r
145             <!-- Extension service that generates "approximate" metadata based on SP configuration. -->\r
146             <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>\r
147 \r
148             <!-- Status reporting service. -->\r
149             <Handler type="Status" Location="/Status" acl="127.0.0.1"/>\r
150 \r
151             <!-- Session diagnostic service. -->\r
152             <Handler type="Session" Location="/Session" showAttributeValues="false"/>\r
153 \r
154         </Sessions>\r
155 \r
156         <!--\r
157         Allows overriding of error template filenames. You can also add attributes with values\r
158         that can be plugged into the templates.\r
159         -->\r
160         <Errors supportContact="root@localhost"\r
161             logoLocation="/shibboleth-sp/logo.jpg"\r
162             styleSheet="/shibboleth-sp/main.css"/>\r
163         \r
164         <!-- Uncomment and modify to tweak settings for specific IdPs or groups. -->\r
165         <!-- <RelyingParty Name="SpecialFederation" keyName="SpecialKey"/> -->\r
166 \r
167         <!-- Chains together all your metadata sources. -->\r
168         <MetadataProvider type="Chaining">\r
169             <!-- Example of remotely supplied batch of signed metadata. -->\r
170             <!--\r
171             <MetadataProvider type="XML" uri="http://federation.org/federation-metadata.xml"\r
172                  backingFilePath="federation-metadata.xml" reloadInterval="7200">\r
173                <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>\r
174                <MetadataFilter type="Signature" certificate="fedsigner.pem"/>\r
175             </MetadataProvider>\r
176             -->\r
177 \r
178             <!-- Example of locally maintained metadata. -->\r
179             <!--\r
180             <MetadataProvider type="XML" file="partner-metadata.xml"/>\r
181             -->\r
182         </MetadataProvider>\r
183 \r
184         <!-- Chain the two built-in trust engines together. -->\r
185         <TrustEngine type="Chaining">\r
186             <TrustEngine type="ExplicitKey"/>\r
187             <TrustEngine type="PKIX"/>\r
188         </TrustEngine>\r
189 \r
190         <!-- Map to extract attributes from SAML assertions. -->\r
191         <AttributeExtractor type="XML" validate="true" path="attribute-map.xml"/>\r
192         \r
193         <!-- Use a SAML query if no attributes are supplied during SSO. -->\r
194         <AttributeResolver type="Query" subjectMatch="true"/>\r
195 \r
196         <!-- Default filtering policy for recognized attributes, lets other data pass. -->\r
197         <AttributeFilter type="XML" validate="true" path="attribute-policy.xml"/>\r
198 \r
199         <!-- Simple file-based resolver for using a single keypair. -->\r
200         <CredentialResolver type="File" key="sp-key.pem" certificate="sp-cert.pem"/>\r
201 \r
202         <!-- Example of a second application (using a second vhost) that has a different entityID. -->\r
203         <!-- <ApplicationOverride id="admin" entityID="https://admin.example.org/shibboleth"/> -->\r
204 \r
205     </ApplicationDefaults>\r
206     \r
207     <!-- Policies that determine how to process and authenticate runtime messages. -->\r
208     <SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>\r
209 \r
210 </SPConfig>\r