cd3ba6eb074cd895b06a2d1f5ef5c629ee1c0854
[shibboleth/sp.git] / configs / win-shibboleth2.xml
1 <SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config"\r
2     xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"\r
3     xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"\r
4     xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"    \r
5     xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"\r
6     clockSkew="180">\r
7 \r
8     <!-- The InProcess section conrains settings affecting web server modules/filters. -->\r
9     <InProcess logger="native.logger">\r
10         <ISAPI normalizeRequest="true" safeHeaderNames="true">\r
11             <!--\r
12             Maps IIS Instance ID values to the host scheme/name/port. The name is\r
13             required so that the proper <Host> in the request map above is found without\r
14             having to cover every possible DNS/IP combination the user might enter.\r
15             -->\r
16             <Site id="1" name="sp.example.org"/>\r
17             <!--\r
18             When the port and scheme are omitted, the HTTP request's port and scheme are used.\r
19             If these are wrong because of virtualization, they can be explicitly set here to\r
20             ensure proper redirect generation.\r
21             -->\r
22             <!--\r
23             <Site id="42" name="virtual.example.org" scheme="https" port="443"/>\r
24             -->\r
25         </ISAPI>\r
26     </InProcess>\r
27     \r
28     <!-- This set of components stores sessions and other persistent data in daemon memory. -->\r
29     <StorageService type="Memory" id="mem" cleanupInterval="900"/>\r
30     <SessionCache type="StorageService" StorageService="mem" cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>\r
31     <ReplayCache StorageService="mem"/>\r
32     <ArtifactMap artifactTTL="180"/>\r
33 \r
34     <!-- This set of components stores sessions and other persistent data in an ODBC database. -->\r
35     <!--\r
36     <StorageService type="ODBC" id="db" cleanupInterval="900">\r
37         <ConnectionString>\r
38         DRIVER=drivername;SERVER=dbserver;UID=shibboleth;PWD=password;DATABASE=shibboleth;APP=Shibboleth\r
39         </ConnectionString>\r
40     </StorageService>\r
41     <SessionCache type="StorageService" StorageService="db" cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>\r
42     <ReplayCache StorageService="db"/>\r
43     <ArtifactMap StorageService="db" artifactTTL="180"/>\r
44     -->\r
45 \r
46     <!-- To customize behavior, map hostnames and path components to applicationId and other settings. -->\r
47     <RequestMapper type="Native">\r
48         <RequestMap applicationId="default">\r
49             <!--\r
50             The example requires a session for documents in /secure on the containing host with http and\r
51             https on the default ports. Note that the name and port in the <Host> elements MUST match\r
52             Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element\r
53             below.\r
54             -->\r
55             <Host name="sp.example.org">\r
56                 <Path name="secure" authType="shibboleth" requireSession="true"/>\r
57             </Host>\r
58             <!-- Example of a second vhost mapped to a different applicationId. -->\r
59             <!--\r
60             <Host name="admin.example.org" applicationId="admin" authType="shibboleth" requireSession="true"/>\r
61             -->\r
62         </RequestMap>\r
63     </RequestMapper>\r
64 \r
65     <!--\r
66     The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.\r
67     Resource requests are mapped by the RequestMapper to an applicationId that\r
68     points into to this section.\r
69     -->\r
70     <ApplicationDefaults id="default" policyId="default"\r
71         entityID="https://sp.example.org/shibboleth"\r
72         REMOTE_USER="eppn persistent-id targeted-id"\r
73         signing="false" encryption="false">\r
74 \r
75         <!--\r
76         Controls session lifetimes, address checks, cookie handling, and the protocol handlers.\r
77         You MUST supply an effectively unique handlerURL value for each of your applications.\r
78         The value can be a relative path, a URL with no hostname (https:///path) or a full URL.\r
79         The system can compute a relative value based on the virtual host. Using handlerSSL="true"\r
80         will force the protocol to be https. You should also add a cookieProps setting of "; path=/; secure"\r
81         in that case. Note that while we default checkAddress to "false", this has a negative\r
82         impact on the security of the SP. Stealing cookies/sessions is much easier with this disabled.\r
83         -->\r
84         <Sessions lifetime="28800" timeout="3600" checkAddress="false"\r
85             handlerURL="/Shibboleth.sso" handlerSSL="false"\r
86             exportLocation="http://localhost/Shibboleth.sso/GetAssertion" exportACL="127.0.0.1"\r
87             idpHistory="false" idpHistoryDays="7">\r
88             \r
89             <!--\r
90             SessionInitiators handle session requests and relay them to a Discovery page,\r
91             or to an IdP if possible. Automatic session setup will use the default or first\r
92             element (or requireSessionWith can specify a specific id to use).\r
93             -->\r
94 \r
95             <!-- Default directs to a specific IdP (favoring SAML 2 over Shib 1). -->\r
96             <SessionInitiator type="Chaining" Location="/Login" isDefault="true" id="Login"\r
97                     relayState="cookie" entityID="https://idp.example.org/shibboleth">\r
98                 <SessionInitiator type="SAML2" acsIndex="1" template="bindingTemplate.html"/>\r
99                 <SessionInitiator type="Shib1" acsIndex="5"/>\r
100                 <!--\r
101                 To allow for >1 IdP, remove entityID property from Chaining element and add\r
102                 *either* of the SAMLDS or WAYF handlers below:\r
103                 \r
104                 <SessionInitiator type="SAMLDS" URL="https://ds.example.org/DS/WAYF"/>\r
105                 <SessionInitiator type="WAYF" acsIndex="5" URL="https://wayf.example.org/WAYF"/>\r
106                 -->\r
107             </SessionInitiator>\r
108             \r
109             <!--\r
110             md:AssertionConsumerService locations handle specific SSO protocol bindings,\r
111             such as SAML 2.0 POST or SAML 1.1 Artifact. The isDefault and index attributes\r
112             are used when sessions are initiated to determine how to tell the IdP where and\r
113             how to return the response.\r
114             -->\r
115             <md:AssertionConsumerService Location="/SAML2/POST" index="1"\r
116                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>\r
117             <md:AssertionConsumerService Location="/SAML2/POST-SimpleSign" index="2"\r
118                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"/>\r
119             <md:AssertionConsumerService Location="/SAML2/Artifact" index="3"\r
120                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>\r
121             <md:AssertionConsumerService Location="/SAML2/ECP" index="4"\r
122                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"/>\r
123             <md:AssertionConsumerService Location="/SAML/POST" index="5"\r
124                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>\r
125             <md:AssertionConsumerService Location="/SAML/Artifact" index="6"\r
126                 Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>\r
127 \r
128             <!-- LogoutInitiators enable SP-initiated local or global/single logout of sessions. -->\r
129             <LogoutInitiator type="Chaining" Location="/Logout" relayState="cookie">\r
130                 <LogoutInitiator type="SAML2" template="bindingTemplate.html"/>\r
131                 <LogoutInitiator type="Local"/>\r
132             </LogoutInitiator>\r
133 \r
134             <!-- md:SingleLogoutService locations handle single logout (SLO) protocol messages. -->\r
135             <md:SingleLogoutService Location="/SLO/SOAP"\r
136                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>\r
137             <md:SingleLogoutService Location="/SLO/Redirect" conf:template="bindingTemplate.html"\r
138                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>\r
139             <md:SingleLogoutService Location="/SLO/POST" conf:template="bindingTemplate.html"\r
140                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>\r
141             <md:SingleLogoutService Location="/SLO/Artifact" conf:template="bindingTemplate.html"\r
142                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>\r
143 \r
144             <!-- md:ManageNameIDService locations handle NameID management (NIM) protocol messages. -->\r
145             <md:ManageNameIDService Location="/NIM/SOAP"\r
146                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>\r
147             <md:ManageNameIDService Location="/NIM/Redirect" conf:template="bindingTemplate.html"\r
148                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>\r
149             <md:ManageNameIDService Location="/NIM/POST" conf:template="bindingTemplate.html"\r
150                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>\r
151             <md:ManageNameIDService Location="/NIM/Artifact" conf:template="bindingTemplate.html"\r
152                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>\r
153 \r
154             <!--\r
155             md:ArtifactResolutionService locations resolve artifacts issued when using the\r
156             SAML 2.0 HTTP-Artifact binding on outgoing messages, generally uses SOAP.\r
157             -->\r
158             <md:ArtifactResolutionService Location="/Artifact/SOAP" index="1"\r
159                 Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>\r
160 \r
161             <!-- Extension service that generates "approximate" metadata based on SP configuration. -->\r
162             <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>\r
163 \r
164             <!-- Status reporting service. -->\r
165             <Handler type="Status" Location="/Status" acl="127.0.0.1"/>\r
166 \r
167             <!-- Session diagnostic service. -->\r
168             <Handler type="Session" Location="/Session" showAttributeValues="false"/>\r
169 \r
170         </Sessions>\r
171 \r
172         <!--\r
173         Allows overriding of error template filenames. You can also add attributes with values\r
174         that can be plugged into the templates.\r
175         -->\r
176         <Errors supportContact="root@localhost"\r
177             logoLocation="/shibboleth-sp/logo.jpg"\r
178             styleSheet="/shibboleth-sp/main.css"/>\r
179         \r
180         <!-- Uncomment and modify to tweak settings for specific IdPs or groups. -->\r
181         <!-- <RelyingParty Name="SpecialFederation" keyName="SpecialKey"/> -->\r
182 \r
183         <!-- Chains together all your metadata sources. -->\r
184         <MetadataProvider type="Chaining">\r
185             <!-- Example of remotely supplied batch of signed metadata. -->\r
186             <!--\r
187             <MetadataProvider type="XML" uri="http://federation.org/federation-metadata.xml"\r
188                  backingFilePath="federation-metadata.xml" reloadInterval="7200">\r
189                <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>\r
190                <MetadataFilter type="Signature" certificate="fedsigner.pem"/>\r
191             </MetadataProvider>\r
192             -->\r
193 \r
194             <!-- Example of locally maintained metadata. -->\r
195             <!--\r
196             <MetadataProvider type="XML" file="partner-metadata.xml"/>\r
197             -->\r
198         </MetadataProvider>\r
199 \r
200         <!-- Chain the two built-in trust engines together. -->\r
201         <TrustEngine type="Chaining">\r
202             <TrustEngine type="ExplicitKey"/>\r
203             <TrustEngine type="PKIX"/>\r
204         </TrustEngine>\r
205 \r
206         <!-- Map to extract attributes from SAML assertions. -->\r
207         <AttributeExtractor type="XML" validate="true" path="attribute-map.xml"/>\r
208         \r
209         <!-- Use a SAML query if no attributes are supplied during SSO. -->\r
210         <AttributeResolver type="Query" subjectMatch="true"/>\r
211 \r
212         <!-- Default filtering policy for recognized attributes, lets other data pass. -->\r
213         <AttributeFilter type="XML" validate="true" path="attribute-policy.xml"/>\r
214 \r
215         <!-- Simple file-based resolver for using a single keypair. -->\r
216         <CredentialResolver type="File" key="sp-key.pem" certificate="sp-cert.pem"/>\r
217 \r
218         <!-- Example of a second application (using a second vhost) that has a different entityID. -->\r
219         <!-- <ApplicationOverride id="admin" entityID="https://admin.example.org/shibboleth"/> -->\r
220 \r
221     </ApplicationDefaults>\r
222     \r
223     <!-- Policies that determine how to process and authenticate runtime messages. -->\r
224     <SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>\r
225 \r
226 </SPConfig>\r