| 65 | 3. Setup EntityID for SP. Note the entityID for the SP is _NOT_ a URL. It is a unique string that identifies your SP and is usually based off of the hostname of the system. It may also be a CNAME for the system. |
| 66 | * Linux: |
| 67 | {{{ |
| 68 | [root@idmt-1 shibboleth]# hostname |
| 69 | idmt-1.alaska.edu |
| 70 | [root@idmt-1 shibboleth]# pwd |
| 71 | /etc/shibboleth |
| 72 | [root@idmt-1 shibboleth]# vi shibboleth2.xml |
| 73 | <!-- The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined. --> |
| 74 | <ApplicationDefaults entityID="https://idmt-1.alaska.edu/shibboleth" |
| 75 | REMOTE_USER="eppn persistent-id targeted-id"> |
| 76 | |
| 77 | <!-- |
| 78 | :wq! |
| 79 | [root@idmt-1 shibboleth]# shibd -t |
| 80 | overall configuration is loadable, check console for non-fatal problems |
| 81 | }}} |
| 82 | * Windows: TBD |
| 83 | 4. Start Apache/IIS and Shibd and check function. |
| 84 | * Linux: |
| 85 | {{{ |
| 86 | [root@idmt-1 shibboleth]# service httpd start |
| 87 | Starting httpd: [ OK ] |
| 88 | [root@idmt-1 shibboleth]# service shibd start |
| 89 | Starting shibd: [ OK ] |
| 90 | [root@idmt-1 shibboleth]# curl -k https://localhost/Shibboleth.sso/Status | xmllint --format - | grep -C 3 "<Status>" |
| 91 | % Total % Received % Xferd Average Speed Time Time Time Current |
| 92 | Dload Upload Total Spent Left Speed |
| 93 | 100 4889 100 4889 0 0 194k 0 --:--:-- --:--:-- --:--:-- 4774k |
| 94 | </ds:X509Data> |
| 95 | </ds:KeyInfo> |
| 96 | </md:KeyDescriptor> |
| 97 | <Status> |
| 98 | <OK/> |
| 99 | </Status> |
| 100 | </StatusHandler> |
| 101 | }}} |
| 102 | * Windows: TBD |
| 103 | 5. Generate SP metadata. |
| 104 | * Linux: |
| 105 | {{{ |
| 106 | [root@idmt-1 shibboleth]# curl -k https://idmt-1.alaska.edu/Shibboleth.sso/Metadata > idmt1-metadata.xml |
| 107 | % Total % Received % Xferd Average Speed Time Time Time Current |
| 108 | Dload Upload Total Spent Left Speed |
| 109 | 100 3807 100 3807 0 0 169k 0 --:--:-- --:--:-- --:--:-- 3717k |
| 110 | [root@idmt-1 shibboleth]# xmllint --format idmt1-metadata.xml |
| 111 | <?xml version="1.0"?> |
| 112 | <md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" ID="_657cf08a6730ac2e70ce094b8262cdf79ce25120" entityID="https://sp.example.org/shibboleth"> |
| 113 | <md:SPSSODescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol urn:oasis:names:tc:SAML:1.1:protocol urn:oasis:names:tc:SAML:1.0:protocol"> |
| 114 | <md:Extensions> |
| 115 | <init:RequestInitiator xmlns:init="urn:oasis:names:tc:SAML:profiles:SSO:request-init" Binding="urn:oasis:names:tc:SAML:profiles:SSO:request-init" Location="https://idmt-1.alaska.edu/Shibboleth.sso/Login"/> |
| 116 | </md:Extensions> |
| 117 | <md:KeyDescriptor> |
| 118 | <ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> |
| 119 | <ds:KeyName>idmt-1.alaska.edu</ds:KeyName> |
| 120 | <ds:X509Data> |
| 121 | <ds:X509SubjectName>CN=idmt-1.alaska.edu</ds:X509SubjectName> |
| 122 | <ds:X509Certificate>MIIC+jCCAeKgAwIBAgIJAKzKVe8S5t3gMA0GCSqGSIb3DQEBBQUAMBwxGjAYBgNV |
| 123 | BAMTEWlkbXQtMS5hbGFza2EuZWR1MB4XDTExMDYyNzIzNDkxOVoXDTIxMDYyNDIz |
| 124 | NDkxOVowHDEaMBgGA1UEAxMRaWRtdC0xLmFsYXNrYS5lZHUwggEiMA0GCSqGSIb3 |
| 125 | DQEBAQUAA4IBDwAwggEKAoIBAQDNwFn9fHtwKalW2gExxaSoodjwZSreNJxppMVa |
| 126 | gkUyDsvJ2tBezONFz+fvt6eWFOrkrYiwYeLMKB26ee6Uf8XgZRGrGGNtZ3rN6+pw |
| 127 | popxMQ0bVvko68fK0gZpWrKzrtDdLes+K51HZOd+FZ9bYDV+sM6kpaVpQDtSI5OT |
| 128 | PkwEWjXtctkTTX48YUe5hCbwprBMEL5KZqiyjqfeXLNDcYrioTyxZXemeHzRtISK |
| 129 | zNRgUgGbUFO64OAiaziSn6RB2gOoJqIZMmDaedo3QY8yaC56EJ6krrMFNb6wIUog |
| 130 | RpxQxllxiKzmjufGk2up6KHUjQBmovhnY1/hy/fvvevIKFwLAgMBAAGjPzA9MBwG |
| 131 | A1UdEQQVMBOCEWlkbXQtMS5hbGFza2EuZWR1MB0GA1UdDgQWBBQfTV+1yqucG5kM |
| 132 | FJA4qttIwfLEBjANBgkqhkiG9w0BAQUFAAOCAQEAu/8zEVFsI4oDCVwbhnGuF154 |
| 133 | iKevamYhgsfJxWHt4fKIwGUnsl7H7TdBjLaCnRNiaLeuV0CIB+hGjbcl6JV7O/PO |
| 134 | XopY/gzNF4uSAL9Lh8EWBNBSU7OmLgi6cpyWRpsGVvf+bhj2/TiOaiDSUGCgk7NN |
| 135 | 1/oys7bFnlA605UANXg/u9T5od9Hz01YInwEhGflN5ZfrrIdyZuCXbEVcmo/Z2p4 |
| 136 | FUMQ7Wd2nDk3g7fx50Sv9TIg7IIM2QI6L4+popFmJRy1p78r1yXQoz0tplfYgRek |
| 137 | /LG0ZB9VqEErdx5fDE90IZVF7OHh1UzyTHl8+ZXTKnSQsLIfcfZb9j8GmjtMtg== |
| 138 | </ds:X509Certificate> |
| 139 | </ds:X509Data> |
| 140 | </ds:KeyInfo> |
| 141 | </md:KeyDescriptor> |
| 142 | <md:ArtifactResolutionService Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP" Location="https://idmt-1.alaska.edu/Shibboleth.sso/Artifact/SOAP" index="0"/> |
| 143 | <md:SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP" Location="https://idmt-1.alaska.edu/Shibboleth.sso/SLO/SOAP"/> |
| 144 | <md:SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://idmt-1.alaska.edu/Shibboleth.sso/SLO/Redirect"/> |
| 145 | <md:SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://idmt-1.alaska.edu/Shibboleth.sso/SLO/POST"/> |
| 146 | <md:SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact" Location="https://idmt-1.alaska.edu/Shibboleth.sso/SLO/Artifact"/> |
| 147 | <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://idmt-1.alaska.edu/Shibboleth.sso/SAML2/POST" index="0"/> |
| 148 | <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign" Location="https://idmt-1.alaska.edu/Shibboleth.sso/SAML2/POST-SimpleSign" index="1"/> |
| 149 | <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact" Location="https://idmt-1.alaska.edu/Shibboleth.sso/SAML2/Artifact" index="2"/> |
| 150 | <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS" Location="https://idmt-1.alaska.edu/Shibboleth.sso/SAML2/ECP" index="3"/> |
| 151 | <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://idmt-1.alaska.edu/Shibboleth.sso/SAML/POST" index="4"/> |
| 152 | <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01" Location="https://idmt-1.alaska.edu/Shibboleth.sso/SAML/Artifact" index="5"/> |
| 153 | </md:SPSSODescriptor> |
| 154 | </md:EntityDescriptor> |
| 155 | }}} |
| 156 | * Windows: TBD |
| 157 | 3. Email SP metadata to iam@alaska.edu and request integration with UA IdP. Once the metadata is registered with the UA IdP integration can be tested at the https://idmt-1.alaska.edu/secure test URL that is configured by default with most installations. |
| 158 | 4. Decide which attributes your application will need to authorize access then email iam@alaska.edu and request those attributes be released to your SP from the UA IdP. |