Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Info

This guide describes how the Shibboleth v3 SP can be configured as a SAML Service Provider for eduTEAMS. 

Shibboleth (pronounced "Shibboleth") is the reference implementation of the OASIS SAML standard.

Setting up the Shibboleth Service Provider is beyond the scope of this document. Many resources are available, such as the Shibboleth Wiki (https://wiki.shibboleth.net) and the installation instructions supplied and maintained by SWITCH (https://www.switch.ch/aai/guides/sp/installation/).

It is assumed in the following that you are using Shibboleth's v3 SP alongside the Apache webserver.


1. Shibboleth configuration

Locate the file shibboleth2.xml. For example, using the switch.ch instructions (see above) for an Ubuntu Linux system, you will find the file at /etc/shibboleth/shibboleth2.xml.


We show to the right, sections of the file in which you will need to enter information relevant to your installation.



Enter your [your_sp_entity_id]:

eg https://example.com/shibboleth

Code Block
languagexml
<!-- By default, in-memory StorageService, ReplayCache, ArtifactMap, and SessionCache are used. See example-shibboleth2.xml for samples of explicitly configuring them. -->
<!-- The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined. -->
<ApplicationDefaults entityID="[your_sp_entity_id]"
    REMOTE_USER="mail"
    cipherSuites="DEFAULT:!EXP:!LOW:!aNULL:!eNULL:!DES:!IDEA:!SEED:!RC4:!3DES:!kRSA:!SSLv2:!SSLv3:
                  !TLSv1:!TLSv1.1"
    >


Make sure handlerSSL="true" cookieProps="https" exist as follows:

Code Block
languagexml
        <Sessions lifetime="28800" timeout="3600" relayState="ss:mem"
                  checkAddress="false" handlerSSL="true" cookieProps="https">



Enter your [vo_entity_id]:

eg https://proxy.eduteams.org/proxy

Code Block
languagexml
<!--
Configures SSO for a default IdP. To properly allow for >1 IdP, remove
entityID property and adjust discoveryURL to point to discovery service.
You can also override entityID on /Login query string, or in RequestMap/htaccess.
-->
<SSO entityID="https://proxy.eduteams.org/proxy">
SAML2
</SSO>


Enter [your_support_email_address]:

eg support@example.com

Code Block
languagexml
<!--
        Allows overriding of error template information/filenames. You can
        also add your own attributes with values that can be plugged into the
        templates, e.g., helpLocation below.
        -->
        <Errors supportContact="[your_support_email_address]"
            helpLocation="/about.html"
            styleSheet="/shibboleth-sp/main.css"/>


Add the filename of the local copy of the eduTEAMS proxy's metadata
Code Block
languagexml
       <!-- Example of locally maintained metadata. -->
        <!--
        <MetadataProvider type="XML" validate="true" path="partner-metadata.xml"/>
        -->
       <!-- Metadata for the eduTEAMS proxy -->
       <MetadataProvider type="XML" validate="true" path="proxy.eduteams.org-frontend.xml" />


Now save a copy of the eduTEAMS proxy metadata to the file /etc/shibboleth/proxy.eduteams.org-frontend.xml

eg

wget "https://proxy.acc.eduteams.org/metadata/frontend.xml" -o /etc/shibboleth/proxy.eduteams.org-frontend.xml


Finally, set up the signing and encryption certificates.
Please note the filenames used for the signing and encryption certificates. See note in this document for help with these if required.

Code Block
languagexml
        <!-- Simple file-based resolvers for separate signing/encryption keys. -->
        <CredentialResolver type="File" use="signing"
            key="sp-key.pem" certificate="sp-cert.pem"/>
        <CredentialResolver type="File" use="encryption"
            key="sp-key.pem" certificate="sp-cert.pem"/>

You can use the command shib-keygen to create the signing and encryption pairs.

shib-keygen -h [your_sp_domain]

eg

shib-keygen -h example.com



2. Apache configuration

You will need to configure Apache to recognize Shibboleth should act as an authorization "gatekeeper".


You can do this at the VirtualHost level, for example. Here we show a very basic example. Other recipes are available. See for instance the Shibboleth Wiki at https://wiki.shibboleth.net/confluence/display/SP3/Apache

<VirtuaHost example.com:443>
   ...
   ...
   <Location />
      AuthType shibboleth
      <IfVersion < 2.3>
         ShibCompatWith24 On
      </IfVersion>
      ShibRequestSetting requireSession true
      ShibUseEnvironment On
      require shibboleth
   </Location>
...</VirtualHost>



Code Block
languagevb
<VirtualHost example.com:443>

...

<Location />

AuthType shibboleth

<IfVersion < 2.3>

ShibCompatWith24 On

</IfVersion>

ShibRequestSetting requireSession false

ShibRequestSetting requireSession 1
ShibUseEnvironment On


</Location>


</VirtualHost>


3. Restarting the shibd and apache2 services



systemctl restart apache2 && systemctl restart shibd

You can run the command

shibd -t

to check for errors, and also look inside the log file

/var/log/shibboleth/shibd.log

in case things do not work first time (for example, file permissions on the local copy of the proxy's metadata)

4. Conclusion

You should now have a working integration of Apache and Shibboleth v3 SP services on your machine.