Howto: Create a virtual platform Shibboleth

Size: px
Start display at page:

Download "Howto: Create a virtual platform Shibboleth"

Transcription

1 CAROUX Félicien NEMPONT Maxime Promotion FI-2010 Howto: Create a virtual platform Shibboleth Scientific & IT Project Supervisor: M. LANDRU Jacques (Telecom Lille 1) M. SAGNIMORTE Thomas (Oxylane)

2 Table of contents 1. Create the work environment Build a Debian image Run this image to install main packets Java s installation Apache s installation SSH s installation Create 2 images IDP s installation & basic configurations Run the IDP image Tomcat s installation Shibboleth s installation Tomcat s configuration Apache s configuration First tests SP s installation Run the SP image Shibboleth s installation Our virtual topology IDP s configuration with our virtual topology SP s configuration with our virtual topology Final tests Bibliography Apendix... 2 IDP: httpd.conf... 2 IDP: logging.xml... 3 IDP: ports.conf... 6 IDP: relying-party.xml... 7 IDP: ssl IDP s metadata SP: httpd.conf SP: ports.conf SP: shibboleth2.xml SP: shibd.logger SP: SP.crt SP: SP.key SP s metadata... 31

3 1. Create the work environment 1.1. Build a Debian image #qemu -img create vmain.raw 5G #kvm -hda vmain.raw -cdrom/home/user/desktop/debian-5-03-i386-netinst.iso -boot d -m Run this image to install main packets #kvm -hda vmain.raw -m 512 -name main 1.3. Java s installation First, we must install the non-free repository. Edit the sources.list to add the keyword nonfree after this sentence: deb / lenny main #nano /etc/apt/sources.list deb / lenny main non-free After that, we can update the aptitude package and begin the Java s installation. #aptitude update #aptitude install sun-java6-jre sun-java6-jdk It s necessary to fix a JAVA_HOME variable environment. To do this, add the following line export JAVA_HOME=/usr/lib/jvm/java-6-sun/ in /home/user/.bashrc. #nano /home/user/.bashrc export JAVA_HOME=/usr/lib/jvm/java-6-sun/ 1.4. Apache s installation In a Shibboleth configuration, Apache manages SSL and the certificates. Use the following command to install Apache. #aptitude install apache SSH s installation We use SSH to transfer files (like metadata) between the virtual machines. Use the following command to install SSH. CAROUX Félicien NEMPONT Maxime Page 1

4 #aptitude install ssh 1.6. Create 2 images In our topology, we use 2 virtual images, one for each kind of server (IDP & SP). These 2 virtual images are in a qcow2 format (write-only). They take information from a mother image (vmain.raw). vmain.raw is in read-only. #kvm-img create -b vmain.raw -f qcow2 IDP #kvm-img create -b vmain.raw -f qcow2 SP 2. IDP s installation & basic configurations 2.1. Run the IDP image #kvm -hda -IDP -m 512 -name IDP 2.2. Tomcat s installation In a Shibboleth configuration, Tomcat manages the IDP stack. First, download the core file here: After that use the following commands to install correctly Tomcat. #tar xzf apache-tomcat tar.gz #mv apache-tomcat /usr/local/tomcat #adduser tomcat #chown -R tomcat /usr/local/tomcat It s necessary to fix a CATALINA_HOME. To do this, add the following line export CATALINA_HOME=/usr/local/tomcat in /home/user/.bashrc. #nano /home/user/.bashrc export CATALINA_HOME=/usr/local/tomcat 2.3. Shibboleth s installation First, download the shibboleth s file for the IDP here: Unzip the downloaded file. Then, in this folder, run the script install.sh to install the shibboleth stack. #unzip shibboleth-identityprovider bin.zip #sh install.sh CAROUX Félicien NEMPONT Maxime Page 2

5 In our configuration, the path install was /usr/local/idp and the hostname was the private IP address of our IDP(The IP address that we will fix after) Tomcat s configuration We copy libraries used for the servlet Java IDP to work in the Tomcat s librairies folder. #cp /home/user/desktop/shibboleth-identityprovider-2.1.5/endorsed/* /usr/local/tomcat/common/endorsed/ Add request.tomcatauthentication="false" and Address=" " to Tomcat's /usr/local/tomcat/conf/server.xml port 8009 AJP13 connector so Apache can relay usernames to the IdP. #nano /usr/local/tomcat/conf/server.xml <Connector port="8009" enablelookups="false" redirectport="8443" protocol="ajp/1.3" request.tomcatauthentication="false" address=" " /> Thanks to a browser, we can use a graphical user interface to manage the modules of Tomcat (Management link in the web interface). But first, we must edit the following file: #nano /usr/local/tomcat/conf/tomcat-users.xml. <tomcat-users> <role rolename="manager"/> <user username="tomcat" password="tomcat" roles= tomcat,manager /> Now, we create a XML file used for deploy automatically the IDP stack without copy out the archive.war in the folder webapps/ of Tomcat. This method avoids cashing problems wrongly managed by Tomcat. #nano /usr/local/tomcat/conf/catalina/localhost/idp.xml <Context docbase="/opt/shibboleth-idp/war/idp.war" privileged="true" antiresourcelocking="false" antijarlocking="false" unpackwar="false" /> 2.5. Apache s configuration Then, we create a test user using the htpasswd command. #htpasswd -c /usr/local/idp/credentials/user.db NameUser CAROUX Félicien NEMPONT Maxime Page 3

6 After that, define the following in /etc/apache2/httpd.conf to front-end your IDP with basic authentication. #nano /etc/apache2/httpd.conf <Location /idp/authn/remoteuser> AuthType Basic AuthName "Our IDP" AuthUserFile /usr/local/idp/credentials/user.db require valid-user </Location> Add the following line to httpd.conf to pass requests for the IDP into Tomcat: #nano /etc/apache2/httpd.conf ProxyPass /idp/ ajp:// :8009/idp/ ProxyPass /jsp-examples/ ajp:// :8009/jsp-examples/ Apache manages SSL and the certificates. To configure that, edit the /etc/apache2/httpd.conf. In our configuration, we use the following options: #nano /etc/apache2/httpd.conf SSLCertificate /usr/local/idp/credentials/idp.crt SSLCertificateKeyFile /usr/local/idp/credentials/idp.key SSLVerifyClient optional_no_ca SSLVerifyDepth 10 To resolve some permission issues, edit /etc/apache2/mods-available/proxy.conf and comment the line Deny from all. #nano /etc/apache2/mods-available/proxy.conf #Deny from all To work in our configuration, Apache needs some modules. Enable these mods with the following commands. /etc/apache2/mods-available# a2enmod proxy /etc/apache2/mods-available# a2enmod proxy_ajp /etc/apache2/mods-available# a2enmod ssl CAROUX Félicien NEMPONT Maxime Page 4

7 You can check if the mods are correctly enabled. To do this, check if you see the mods in /etc/apache2/mods-enabled After that, copy /etc/apache2/sites-available/default-ssl and change the listening port (in the new file, from 443 to 8443). We have already set the SSLCertificate, so don t forget to comment all SSLCertificate in this file. #cp /etc/apache2/sites-available/default-ssl /etc/apache2/sites-available/ssl8443 #nano /etc/apache2/sites-available/ssl8443 <Virtualhost _default_ :8443> #SSLCertificateFile #SSLCertificateKeyFile Edit too the following file to change the value of the listening port. #nano /etc/apache2/ports.conf Listen 8443 Enable the configured site. /etc/apache2/mods-available#a2ensite default-ssl /etc/apache2/mods-available#a2ensite ssl First tests Restart Apache and start Tomcat thanks to the following commands. #/etc/init.d/apache2 restart /usr/local/tomcat/bin# su tomcat -c sh startup.sh Thanks to a browser, you can test Tomcat (if it s work) with this link : You can manage the different stack (like IDP) with the tomcat manager link. For example, you can check with the tomcat manager link (and with the user created before) if the IDP works. The following link can confirm (Warning: Shibboleth s links are Case sensitive). You can test too the ports redirection. To do this, consult the page instead of CAROUX Félicien NEMPONT Maxime Page 5

8 3. SP s installation 3.1. Run the SP image #kvm -hda -SP -m 512 -name SP 3.2. Shibboleth s installation #aptitude install libapache2-mod-shib2 4. Our virtual topology To create this virtual topology, we use the Brctl method (Ethernet bridge). To do this, we must configure the host machine and the 2 virtual machines as follow: Host machine : #nano /etc/network/interfaces # The loopback network interface auto lo eth0 br0 iface lo inet loopback # The primary network interface allow-hotplug eth0 iface eth0 inet dhcp iface br0 inet static pre-up brctl addbr br0 address netmask broadcast CAROUX Félicien NEMPONT Maxime Page 6

9 Virtual machine (IDP): #nano /etc/network/interfaces # The loopback network interface auto lo eth0 iface lo inet loopback # The primary network interface allow-hotplug eth0 iface eth0 inet dhcp iface br0 inet static address netmask broadcast Use the following command to restart the network configuration on each machine. #/etc/init.d/networking/ restart 4.1. IDP s configuration with our virtual topology First launch the IDP with the following command #kvm -hda IDP -m 512 -name IDP -net nic,macaddr=de:ad:be:ef:85:26 -net tap In our topology, Shibboleth runs in a push-method To configure this method, edit /usr/local/idp/conf/relying-party.xml and change the values of signresponses and signassertions. #nano /usr/local/idp/conf/relying-party.xml <ProfileConfiguration xsi:type="saml:shibbolethssoprofile" includeattributestatement="false" assertionlifetime="300000" signresponses="always" signassertions="always" /> CAROUX Félicien NEMPONT Maxime Page 7

10 To work, Shibboleth needs metadata. We configure the IDP to find the SP s metadata. We consider for the moment that the SP s metadata are on the IDP s Desktop. Add the following configuration in /usr/local/idp/conf/relying-party.xml. #nano /usr/local/idp/conf/relying-party.xml <MetadataProvider xsi:type="filesystemmetadataprovider" xmlns="urn:mace:shibboleth:2.0:metadata" id="mymetadata" metadatafile="/home/user/desktop/spmetadata"> Generate the IDP s metadata thanks to the following link and save it for example in the Desktop: Run the SP image as follow: #kvm -hda SP -m 512 -name SP -net nic,macaddr=de:ad:be:ef:21:60 -net tap Then, use SSH on IDP to transfer the metadata #scp /home/user/desktop/saml :/home/user/Desktop/IdpMetadata 4.2. SP s configuration with our virtual topology First, configure Apache to create one secured location by shibboleth. #nano /etc/apache2/httpd.conf <IfModule mod_alias.c> <Location /shibboleth-sp> Allow from all </Location> Alias /shibboleth-sp/main.css /usr/share/shibboleth/main.css Alias /shibboleth-sp/logo.jpg /usr/share/shibboleth/logo.jpg </IfModule> SSLCertificateFile /etc/shibboleth/sp.crt SSLCertificateKeyFile /etc/shibboleth/sp.key SSLVerifyClient optional_no_ca SSLverifyDepth 10 <Location /secure> AuthType shibboleth ShibRequireSession On Require valid-user </Location> ServerName CAROUX Félicien NEMPONT Maxime Page 8

11 Observe, we use the SP s certificate and key. By default, the SP s installation doesn t provide a key and a certificate. So we must generate them as follow. #openssl genrsa -out SP.key 1024 #openssl req -new -key SP.key -out SP.csr #openssl x509 -req -days 365 -in SP.csr -signkey SP.key -out SP.crt #rm SP.csr To finish with Apache, enable the sites and mods that we are using and don t forget to restart Apache. #a2ensite default-ssl #a2enmod ssl #/etc/init.d/shibd restart Now, let s configure the shibboleth stack for the SP. In /etc/shibboleth/, there are a lot of XML files to configure shibboleth as we want. For example, we can quote the attributefilter.xml and attribute-resolver.xml, dedicated to the attributes management. In our primary configuration, the main file is etc/shibboleth/shibboleth2.xml. Edit this file and change the values of the host name, the entityid and the homeurl. #nano /etc/shibboleth/shibboleth2.xml <RequestMap applicationid= default > <Host name=" "> <ApplicationDefaults id="default" policyid="default" entityid=" homeurl=" > Change the value of the entityid in the SessionInitiator tag. #nano /etc/shibboleth/shibboleth2.xml <SessionInitiator type="chaining" Location="/Login" isdefault="true" id="intranet" relaystate="cookie" entityid=" CAROUX Félicien NEMPONT Maxime Page 9

12 Thanks to the following sentence that we add, shibboleth will able to load the IDP s metadata. #nano /etc/shibboleth/shibboleth2.xml <MetadataProvider type="xml" file="/home/user/desktop/idpmetadata"/> Don t forget too in this file, to change the values of key and certificate to allow shibboleth to load correct key and certificate. #nano /etc/shibboleth/shibboleth2.xml <CredentialResolver type="file" key="sp.key" certificate="sp.crt"/> Then, restart shibboleth with this command: #/etc/init.d/shibd restart Generate the SP s metadata thanks to the following link and save it for example in the Desktop: Then, use SSH on SP to transfer the metadata. #scp /home/user/desktop/metadata :/home/user/Desktop/SPMetadata To test the service provider, create finally a HTML file in /var/www/secure. #cd /var/www/ #mkdir /secure #nano /secure/index.html 5. Final tests Check if shibboleth works correctly thanks to this link : In a correct run, the website asks you an authentication. Observe, no authentication is asked you when you access to the Apache s default page It s normal because only the /secure, it s secured by shibboleth. For more information about the shibboleth session, you can go with your browser to the following link: For more details on the shibboleth s exchange, you can check the logs. On the SP #tail f /var/log/shibboleth/shibd.log CAROUX Félicien NEMPONT Maxime Page 10

13 On the IDP #tail f /usr/local/idp/logs/idp-process.log Of course, we can configure the level of logs by editing the following files (change values on DEBUG ): On IDP, #nano /usr/local/idp/conf/logging.xml On SP, #nano /etc/shibboleth/shibd.logger CAROUX Félicien NEMPONT Maxime Page 11

14 6. Bibliography Virtual environment: Shibboleth: Course book GAEL : Guide de l Authentification en Environnements Libres M. Jacques Landru TELECOM LILLE 1 push-method : First How-to : Second How-to : Third How-to : Official shibboleth site : Help for the certificate :

15 7. Apendix IDP: httpd.conf <Location /idp/authn/remoteuser> AuthType Basic AuthName "My Identity Provider" AuthUserFile /usr/local/idp/credentials/user.db require valid-user </Location> ProxyPass /idp/ ajp:// :8009/idp/ ProxyPass /jsp-examples/ ajp:// :8009/jsp-examples/ SSLCertificateFile /usr/local/idp/credentials/idp.crt SSLCertificateKeyFile /usr/local/idp/credentials/idp.key SSLVerifyClient optional_no_ca SSLVerifyDepth 10

16 IDP: logging.xml <?xml version="1.0" encoding="utf-8"?> <configuration> <!-- Loggers define indicate which packages/categories are logged, at which level, and to which appender. Levels: OFF, ERROR, WARN, INFO, DEBUG, TRACE, ALL <!-- Logs IdP, but not OpenSAML, messages <logger name="edu.internet2.middleware.shibboleth"> <level value="debug" /> </logger> <!-- Logs OpenSAML, but not IdP, messages <logger name="org.opensaml"> <level value="debug" /> </logger> <!-- Logs LDAP related messages <logger name="edu.vt.middleware.ldap"> <level value="warn"/> </logger> <!-- Logs inbound and outbound protocols messages at DEBUG level <logger name="protocol_message"> <level value="debug" /> </logger> <!-- Normally you should not edit below this point. These default configurations are sufficient for almost every system. <!-- Logging appenders define where and how logging messages are logged. <appender name="idp_access" class="ch.qos.logback.core.rolling.rollingfileappender"> <File>/usr/local/idp/logs/idp-access.log</File> <ImmediateFlush>true</ImmediateFlush> <rollingpolicy class="ch.qos.logback.core.rolling.timebasedrollingpolicy"> <FileNamePattern>/usr/local/idp/logs/idp-access-%d{yyyy-MMdd}.log</FileNamePattern>

17 </rollingpolicy> <layout class="ch.qos.logback.classic.patternlayout"> <Pattern>%msg%n</Pattern> </layout> </appender> <appender name="idp_audit" class="ch.qos.logback.core.rolling.rollingfileappender"> <File>/usr/local/idp/logs/idp-audit.log</File> <ImmediateFlush>true</ImmediateFlush> <rollingpolicy class="ch.qos.logback.core.rolling.timebasedrollingpolicy"> <FileNamePattern>/usr/local/idp/logs/idp-audit-%d{yyyy-MMdd}.log</FileNamePattern> </rollingpolicy> <layout class="ch.qos.logback.classic.patternlayout"> <Pattern>%msg%n</Pattern> </layout> </appender> <appender name="idp_process" class="ch.qos.logback.core.rolling.rollingfileappender"> <File>/usr/local/idp/logs/idp-process.log</File> <!-- Uncomment this if application is terminating in such as way that the last few log messages are not written to disk <!-- <ImmediateFlush>true</ImmediateFlush> <rollingpolicy class="ch.qos.logback.core.rolling.timebasedrollingpolicy"> <FileNamePattern>/usr/local/idp/logs/idp-process-%d{yyyy-MMdd}.log</FileNamePattern> </rollingpolicy> <layout class="ch.qos.logback.classic.patternlayout"> <!-- General logging pattern <Pattern>%date{HH:mm:ss.SSS} - %level [%logger:%line] - %msg%n</pattern> <!-- Two MDC variables are available for authenticated users: 'idpsessionid' and 'principalname'. You may include these the data in the logging pattern by means of %mdc{name} You may include the thread ID by means of %t <!-- Example logging pattern using thread ID and principal name <!-- <Pattern>%date{HH:mm:ss.SSS} - %level [%logger:%line] - [%t:%mdc{principalname}] - %msg%n</pattern>

18 </layout> </appender> <logger name="shibboleth-access"> <level value="all" /> <appender-ref ref="idp_access" /> </logger> <logger name="shibboleth-audit"> <level value="all" /> <appender-ref ref="idp_audit" /> </logger> <logger name="org.springframework"> <level value="off" /> </logger> <logger name="org.apache.catalina"> <level value="error" /> </logger> <root> <level value="error" /> <appender-ref ref="idp_process" /> </root> </configuration>

19 IDP: ports.conf # If you just change the port or add more ports here, you will likely also # have to change the VirtualHost statement in # /etc/apache2/sites-enabled/000-default # This is also true if you have upgraded from before (i.e. from # Debian etch). See /usr/share/doc/apache2.2-common/news.debian.gz and # README.Debian.gz NameVirtualHost *:80 Listen 80 <IfModule mod_ssl.c> # SSL name based virtual hosts are not yet supported, therefore no # NameVirtualHost statement here Listen 8443 Listen 443 </IfModule>

20 IDP: relying-party.xml <?xml version="1.0" encoding="utf-8"?> <!-- This file is an EXAMPLE configuration file. This file specifies relying party dependent configurations for the IdP, for example, whether SAML assertions to a particular relying party should be signed. It also includes metadata provider and credential definitions used when answering requests to a relying party. <RelyingPartyGroup xmlns="urn:mace:shibboleth:2.0:relying-party" xmlns:saml="urn:mace:shibboleth:2.0:relying-party:saml" xmlns:metadata="urn:mace:shibboleth:2.0:metadata" xmlns:resource="urn:mace:shibboleth:2.0:resource" xmlns:security="urn:mace:shibboleth:2.0:security" xmlns:samlsec="urn:mace:shibboleth:2.0:security:saml" xmlns:samlmd="urn:oasis:names:tc:saml:2.0:metadata" xmlns:xsi=" xsi:schemalocation="urn:mace:shibboleth:2.0:relying-party classpath:/schema/shibboleth-2.0-relying-party.xsd urn:mace:shibboleth:2.0:relying-party:saml classpath:/schema/shibboleth-2.0-relying-party-saml.xsd urn:mace:shibboleth:2.0:metadata classpath:/schema/shibboleth-2.0- metadata.xsd urn:mace:shibboleth:2.0:resource classpath:/schema/shibboleth-2.0- resource.xsd urn:mace:shibboleth:2.0:security classpath:/schema/shibboleth-2.0- security.xsd urn:mace:shibboleth:2.0:security:saml classpath:/schema/shibboleth- 2.0-security-policy-saml.xsd urn:oasis:names:tc:saml:2.0:metadata classpath:/schema/samlschema-metadata-2.0.xsd"> <!-- ========================================== <!-- Relying Party Configurations <!-- ========================================== <AnonymousRelyingParty provider=" defaultsigningcredentialref="idpcredential" /> <DefaultRelyingParty provider=" defaultsigningcredentialref="idpcredential"> <!-- Each attribute in these profiles configuration is set to its default value, that is, the values that would be in effect if those attributes were not present. We list them here so that people are aware of them (since they seem reluctant to read the documentation).

21 <ProfileConfiguration xsi:type="saml:shibbolethssoprofile" includeattributestatement="false" assertionlifetime="300000" signresponses="always" signassertions="always" /> <ProfileConfiguration xsi:type="saml:saml1attributequeryprofile" assertionlifetime="300000" signresponses="conditional" signassertions="never" /> <ProfileConfiguration xsi:type="saml:saml1artifactresolutionprofile" signresponses="conditional" signassertions="never" /> <ProfileConfiguration xsi:type="saml:saml2ssoprofile" includeattributestatement="true" assertionlifetime="300000" assertionproxycount="0" signresponses="conditional" signassertions="never" encryptassertions="conditional" encryptnameids="never" /> <ProfileConfiguration xsi:type="saml:saml2attributequeryprofile" assertionlifetime="300000" assertionproxycount="0" signresponses="conditional" signassertions="never" encryptassertions="conditional" encryptnameids="never" /> <ProfileConfiguration xsi:type="saml:saml2artifactresolutionprofile" signresponses="conditional" signassertions="never" encryptassertions="conditional" encryptnameids="never"/> </DefaultRelyingParty> <!-- ========================================== <!-- Metadata Configuration <!-- ========================================== <!-- MetadataProvider the combining other MetadataProviders <MetadataProvider id="shibbolethmetadata" xsi:type="chainingmetadataprovider" xmlns="urn:mace:shibboleth:2.0:metadata"> <!-- Load the IdP's own metadata. This is necessary for artifact support.

22 <MetadataProvider id="idpmd" xsi:type="resourcebackedmetadataprovider" xmlns="urn:mace:shibboleth:2.0:metadata" > <MetadataResource xsi:type="resource:filesystemresource" file="/usr/local/idp/metadata/idp-metadata.xml" /> </MetadataProvider> <MetadataProvider xsi:type="filesystemmetadataprovider" xmlns="urn:mace:shibboleth:2.0:metadata" id="mymetadata" metadatafile="/home/binome/desktop/spmetadata"> </MetadataProvider> <!-- Example metadata provider. <!-- Reads metadata from a URL and store a backup copy on the file system. <!-- Validates the signature of the metadata and filters out all by SP entities in order to save memory <!-- To use: fill in 'metadataurl' and 'backingfile' properties on MetadataResource element <!-- <MetadataProvider id="urlmd" xsi:type="filebackedhttpmetadataprovider" xmlns="urn:mace:shibboleth:2.0:metadata" metadataurl=" backingfile="/usr/local/idp/metadata/some-metadata.xml"> <MetadataFilter xsi:type="chainingfilter" xmlns="urn:mace:shibboleth:2.0:metadata"> <MetadataFilter xsi:type="requiredvaliduntil" xmlns="urn:mace:shibboleth:2.0:metadata" maxvalidityinterval="604800" /> <MetadataFilter xsi:type="signaturevalidation" xmlns="urn:mace:shibboleth:2.0:metadata" trustengineref="shibboleth.metadatatrustengine" requiresignedmetadata="true" /> <MetadataFilter xsi:type="entityrolewhitelist" xmlns="urn:mace:shibboleth:2.0:metadata"> <RetainedRole>samlmd:SPSSODescriptor</RetainedRole> </MetadataFilter> </MetadataFilter> </MetadataProvider> </MetadataProvider> <!-- ========================================== <!-- Security Configurations <!-- ========================================== <security:credential id="idpcredential" xsi:type="security:x509filesystem"> <security:privatekey>/usr/local/idp/credentials/idp.key</security:privatekey> <security:certificate>/usr/local/idp/credentials/idp.crt</security:certificate> </security:credential>

23 <!-- Trust engine used to evaluate the signature on loaded metadata. <!-- <security:trustengine id="shibboleth.metadatatrustengine" xsi:type="security:staticexplicitkeysignature"> <security:credential id="myfederation1credentials" xsi:type="security:x509filesystem"> <security:certificate>/usr/local/idp/credentials/federation1.crt</security:certificate> </security:credential> </security:trustengine> <!-- DO NOT EDIT BELOW THIS POINT <!-- The following trust engines and rules control every aspect of security related to incoming messages. Trust engines evaluate various tokens (like digital signatures) for trust worthiness while the security policies establish a set of checks that an incoming message must pass in order to be considered secure. Naturally some of these checks require the validation of the tokens evaluated by the trust engines and so you'll see some rules that reference the declared trust engines. <security:trustengine id="shibboleth.signaturetrustengine" xsi:type="security:signaturechaining"> <security:trustengine id="shibboleth.signaturemetadataexplicitkeytrustengine" xsi:type="security:metadataexplicitkeysignature" metadataproviderref="shibbolethmetadata" /> <security:trustengine id="shibboleth.signaturemetadatapkixtrustengine" xsi:type="security:metadatapkixsignature" metadataproviderref="shibbolethmetadata" /> </security:trustengine> <security:trustengine id="shibboleth.credentialtrustengine" xsi:type="security:chaining"> <security:trustengine id="shibboleth.credentialmetadataexplictkeytrustengine" xsi:type="security:metadataexplicitkey" metadataproviderref="shibbolethmetadata" /> <security:trustengine id="shibboleth.credentialmetadatapkixtrustengine" xsi:type="security:metadatapkixx509credential" metadataproviderref="shibbolethmetadata" /> </security:trustengine> <security:securitypolicy id="shibboleth.shibbolethssosecuritypolicy" xsi:type="security:securitypolicytype"> <security:rule xsi:type="samlsec:issueinstant" required="false"/> <security:rule xsi:type="samlsec:mandatoryissuer"/> </security:securitypolicy>

24 <security:securitypolicy id="shibboleth.saml1attributequerysecuritypolicy" xsi:type="security:securitypolicytype"> <security:rule xsi:type="samlsec:replay"/> <security:rule xsi:type="samlsec:issueinstant"/> <security:rule xsi:type="samlsec:protocolwithxmlsignature" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="security:clientcertauth" trustengineref="shibboleth.credentialtrustengine" /> <security:rule xsi:type="samlsec:mandatoryissuer"/> <security:rule xsi:type="security:mandatorymessageauthentication" /> </security:securitypolicy> <security:securitypolicy id="shibboleth.saml1artifactresolutionsecuritypolicy" xsi:type="security:securitypolicytype"> <security:rule xsi:type="samlsec:replay"/> <security:rule xsi:type="samlsec:issueinstant"/> <security:rule xsi:type="samlsec:protocolwithxmlsignature" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="security:clientcertauth" trustengineref="shibboleth.credentialtrustengine" /> <security:rule xsi:type="samlsec:mandatoryissuer"/> <security:rule xsi:type="security:mandatorymessageauthentication" /> </security:securitypolicy> <security:securitypolicy id="shibboleth.saml2ssosecuritypolicy" xsi:type="security:securitypolicytype"> <security:rule xsi:type="samlsec:replay"/> <security:rule xsi:type="samlsec:issueinstant"/> <security:rule xsi:type="samlsec:saml2authnrequestssigned"/> <security:rule xsi:type="samlsec:protocolwithxmlsignature" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="samlsec:saml2httpredirectsimplesign" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="samlsec:saml2httppostsimplesign" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="samlsec:mandatoryissuer"/> </security:securitypolicy> <security:securitypolicy id="shibboleth.saml2attributequerysecuritypolicy" xsi:type="security:securitypolicytype"> <security:rule xsi:type="samlsec:replay"/> <security:rule xsi:type="samlsec:issueinstant"/> <security:rule xsi:type="samlsec:protocolwithxmlsignature" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="samlsec:saml2httpredirectsimplesign" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="samlsec:saml2httppostsimplesign" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="security:clientcertauth" trustengineref="shibboleth.credentialtrustengine" />

25 <security:rule xsi:type="samlsec:mandatoryissuer"/> <security:rule xsi:type="security:mandatorymessageauthentication" /> </security:securitypolicy> <security:securitypolicy id="shibboleth.saml2artifactresolutionsecuritypolicy" xsi:type="security:securitypolicytype"> <security:rule xsi:type="samlsec:replay"/> <security:rule xsi:type="samlsec:issueinstant"/> <security:rule xsi:type="samlsec:protocolwithxmlsignature" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="samlsec:saml2httpredirectsimplesign" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="samlsec:saml2httppostsimplesign" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="security:clientcertauth" trustengineref="shibboleth.credentialtrustengine" /> <security:rule xsi:type="samlsec:mandatoryissuer"/> <security:rule xsi:type="security:mandatorymessageauthentication" /> </security:securitypolicy> <security:securitypolicy id="shibboleth.saml2slosecuritypolicy" xsi:type="security:securitypolicytype"> <security:rule xsi:type="samlsec:replay"/> <security:rule xsi:type="samlsec:issueinstant"/> <security:rule xsi:type="samlsec:protocolwithxmlsignature" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="samlsec:saml2httpredirectsimplesign" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="samlsec:saml2httppostsimplesign" trustengineref="shibboleth.signaturetrustengine" /> <security:rule xsi:type="security:clientcertauth" trustengineref="shibboleth.credentialtrustengine" /> <security:rule xsi:type="samlsec:mandatoryissuer"/> <security:rule xsi:type="security:mandatorymessageauthentication" /> </security:securitypolicy> </RelyingPartyGroup>

26 IDP: ssl8443 <IfModule mod_ssl.c> <VirtualHost _default_:8443> ServerAdmin DocumentRoot /var/www/ <Directory /> Options FollowSymLinks AllowOverride None </Directory> <Directory /var/www/> Options Indexes FollowSymLinks MultiViews AllowOverride None Order allow,deny allow from all </Directory> ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/ <Directory "/usr/lib/cgi-bin"> AllowOverride None Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch Order allow,deny Allow from all </Directory> ErrorLog /var/log/apache2/error.log # Possible values include: debug, info, notice, warn, error, crit, # alert, emerg. LogLevel warn CustomLog /var/log/apache2/ssl_access.log combined Alias /doc/ "/usr/share/doc/" <Directory "/usr/share/doc/"> Options Indexes MultiViews FollowSymLinks AllowOverride None Order deny,allow Deny from all Allow from / ::1/128 </Directory> # SSL Engine Switch: # Enable/Disable SSL for this virtual host. SSLEngine on # A self-signed (snakeoil) certificate can be created by installing # the ssl-cert package. See # /usr/share/doc/apache2.2-common/readme.debian.gz for more info.

27 # If both key and certificate are stored in the same file, only the # SSLCertificateFile directive is needed. #SSLCertificateFile /etc/ssl/certs/ssl-cert-snakeoil.pem #SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key # Server Certificate Chain: # Point SSLCertificateChainFile at a file containing the # concatenation of PEM encoded CA certificates which form the # certificate chain for the server certificate. Alternatively # the referenced file can be the same as SSLCertificateFile # when the CA certificates are directly appended to the server # certificate for convinience. #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt # Certificate Authority (CA): # Set the CA certificate verification path where to find CA # certificates for client authentication or alternatively one # huge file containing all of them (file must be PEM encoded) # Note: Inside SSLCACertificatePath you need hash symlinks # to point to the certificate files. Use the provided # Makefile to update the hash symlinks after changes. #SSLCACertificatePath /etc/ssl/certs/ #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt # Certificate Revocation Lists (CRL): # Set the CA revocation path where to find CA CRLs for client # authentication or alternatively one huge file containing all # of them (file must be PEM encoded) # Note: Inside SSLCARevocationPath you need hash symlinks # to point to the certificate files. Use the provided # Makefile to update the hash symlinks after changes. #SSLCARevocationPath /etc/apache2/ssl.crl/ #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl # Client Authentication (Type): # Client certificate verification type and depth. Types are # none, optional, require and optional_no_ca. Depth is a # number which specifies how deeply to verify the certificate # issuer chain before deciding the certificate is not valid. #SSLVerifyClient require #SSLVerifyDepth 10 # Access Control: # With SSLRequire you can do per-directory access control based # on arbitrary complex boolean expressions containing server # variable checks and other lookup directives. The syntax is a # mixture between C and Perl. See the mod_ssl documentation # for more details. #<Location /> #SSLRequire ( %{SSL_CIPHER}!~ m/^(exp NULL)/ \

28 # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \ # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \ # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \ # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \ # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/ #</Location> # SSL Engine Options: # Set various options for the SSL engine. # o FakeBasicAuth: # Translate the client X.509 into a Basic Authorisation. This means that # the standard Auth/DBMAuth methods can be used for access control. The # user name is the `one line' version of the client's X.509 certificate. # Note that no password is obtained from the user. Every entry in the user # file needs this password: `xxj31zmtzzkva'. # o ExportCertData: # This exports two additional environment variables: SSL_CLIENT_CERT and # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the # server (always existing) and the client (only existing when client # authentication is used). This can be used to import the certificates # into CGI scripts. # o StdEnvVars: # This exports the standard SSL/TLS related `SSL_*' environment variables. # Per default this exportation is switched off for performance reasons, # because the extraction step is an expensive operation and is usually # useless for serving static content. So one usually enables the # exportation for CGI and SSI requests only. # o StrictRequire: # This denies access when "SSLRequireSSL" or "SSLRequire" applied even # under a "Satisfy any" situation, i.e. when it applies access is denied # and no other module can change it. # o OptRenegotiate: # This enables optimized SSL connection renegotiation handling when SSL # directives are used in per-directory context. #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire <FilesMatch "\.(cgi shtml phtml php)$"> SSLOptions +StdEnvVars </FilesMatch> <Directory /usr/lib/cgi-bin> SSLOptions +StdEnvVars </Directory> # SSL Protocol Adjustments: # The safe and default but still SSL/TLS standard compliant shutdown # approach is that mod_ssl sends the close notify alert but doesn't wait for # the close notify alert from client. When you need a different shutdown # approach you can use one of the following variables: # o ssl-unclean-shutdown: # This forces an unclean shutdown when the connection is closed, i.e. no # SSL close notify alert is send or allowed to received. This violates

29 # the SSL/TLS standard but is needed for some brain-dead browsers. Use # this when you receive I/O errors because of the standard approach where # mod_ssl sends the close notify alert. # o ssl-accurate-shutdown: # This forces an accurate shutdown when the connection is closed, i.e. a # SSL close notify alert is send and mod_ssl waits for the close notify # alert of the client. This is 100% SSL/TLS standard compliant, but in # practice often causes hanging connections with brain-dead browsers. Use # this only for browsers where you know that their SSL implementation # works correctly. # Notice: Most problems of broken clients are also related to the HTTP # keep-alive facility, so you usually additionally want to disable # keep-alive for those clients, too. Use variable "nokeepalive" for this. # Similarly, one has to force some clients to use HTTP/1.0 to workaround # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and # "force-response-1.0" for this. BrowserMatch ".*MSIE.*" \ nokeepalive ssl-unclean-shutdown \ downgrade-1.0 force-response-1.0 </VirtualHost> </IfModule>

30 IDP s metadata <?xml version="1.0" encoding="utf-8"?><entitydescriptor xmlns="urn:oasis:names:tc:saml:2.0:metadata" entityid=" xmlns:ds=" xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" xmlns:xsi=" protocolsupportenumeration="urn:mace:shibboleth:1.0 urn:oasis:names:tc:saml:1.1:protocol urn:oasis:names:tc:saml:2.0:protocol"><extensions><shibmd:scope regexp="false">0.1</shibmd:scope></extensions><keydescriptor><ds:keyinfo><ds:x509 Data><ds:X509Certificate>MIIDFzCCAf+gAwIBAgIUJFoRhZM+TMUKaqRoRJ4vUHRyV gowdqyjkozihvcnaqef BQAwFjEUMBIGA1UEAxMLMTkyLjE2OC4wLjEwHhcNMDkxMTIzMTU0NTE1WhcN Mjkx MTIzMTU0NTE1WjAWMRQwEgYDVQQDEwsxOTIuMTY4LjAuMTCCASIwDQYJKoZ IhvcN AQEBBQADggEPADCCAQoCggEBALZhnktNTzAk3Ax5hw0bjZwntnZkD/bUWGQZ691r Cuh6MKnamkmDt1mYN47LET4iZD/EkSwNI6G6ZeoboRAAA2J1vutyYmJasyWK1eyH pd8wjfbwuqwwk3bpnjqc6doa6mami/bdivkq1ckhc6pyipylhi110kyc9yrmtog0 msuhue5l7msdwdww3jgjujgmyslup1te0n4wxnemf+z9gxgvnfegxu4ksh/kbeum xc9w6prsw9tkopuiv2qvnhch0leb7fmdpf73tsyzd4gsezdzpamw8zpn5nmk1gej lhyfhahwisak7ffaeu+75qkjttesu7sh2dkwqqabgtd7bdecaweaaandmfswogyd VR0RBDMwMYILMTkyLjE2OC4wLjGGImh0dHBzOi8vMTkyLjE2OC4wLjEvaWRwL3N o awjib2xldggwhqydvr0obbyefl0mwrs/k409itliqpjr+ndaa45lma0gcsqgsib3 DQEBBQUAA4IBAQCeyDO6S+sHEt7iXuAnmndIKa4BgKHePl01ePdE4PyNx0qqH/E0 fwnhto1m/itlrn5m9hefuwfnximyexjgg6ebx7+aunfp4/b+/vbuuwola/y4nhvf 6tBwLKpQZIkupfqfBdx7d9MbWVQ9oxleScWzZyVc3j/rriqqTKi8BHoUrm2bd+gj /IgYFZSi0ESbPkf5pLhAxFeZQpWxwZ6QqdnJsiVaaHvSh6Bha6etxTjbN5NOpQFh RxlXrOxY2/6U0fyNPsAXr65RYS2Mt8uH618tm3hqjUnpSvfxp0O8fsnQZGAvsWmd XUrfThTGvZjng82kzzCGYXQguy/t7Pa3rsRl</ds:X509Certificate></ds:X509Data></ds:Ke yinfo></keydescriptor><artifactresolutionservice Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding" Location=" index="1"/><artifactresolutionservice Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP" Location=" index="2"/><nameidformat>urn:mace:shibboleth:1.0:nameidentifier</nameidformat><na meidformat>urn:oasis:names:tc:saml:2.0:nameidformat:transient</nameidformat><singlesignonservice Binding="urn:mace:shibboleth:1.0:profiles:AuthnRequest" Location=" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location=" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign" Location=" SimpleSign/SSO"/><SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"

31 Location=" tributeauthoritydescriptor protocolsupportenumeration="urn:oasis:names:tc:saml:1.1:protocol urn:oasis:names:tc:saml:2.0:protocol"><extensions><shibmd:scope regexp="false">0.1</shibmd:scope></extensions><keydescriptor><ds:keyinfo><ds:x509 Data><ds:X509Certificate>MIIDFzCCAf+gAwIBAgIUJFoRhZM+TMUKaqRoRJ4vUHRyV gowdqyjkozihvcnaqef BQAwFjEUMBIGA1UEAxMLMTkyLjE2OC4wLjEwHhcNMDkxMTIzMTU0NTE1WhcN Mjkx MTIzMTU0NTE1WjAWMRQwEgYDVQQDEwsxOTIuMTY4LjAuMTCCASIwDQYJKoZ IhvcN AQEBBQADggEPADCCAQoCggEBALZhnktNTzAk3Ax5hw0bjZwntnZkD/bUWGQZ691r Cuh6MKnamkmDt1mYN47LET4iZD/EkSwNI6G6ZeoboRAAA2J1vutyYmJasyWK1eyH pd8wjfbwuqwwk3bpnjqc6doa6mami/bdivkq1ckhc6pyipylhi110kyc9yrmtog0 msuhue5l7msdwdww3jgjujgmyslup1te0n4wxnemf+z9gxgvnfegxu4ksh/kbeum xc9w6prsw9tkopuiv2qvnhch0leb7fmdpf73tsyzd4gsezdzpamw8zpn5nmk1gej lhyfhahwisak7ffaeu+75qkjttesu7sh2dkwqqabgtd7bdecaweaaandmfswogyd VR0RBDMwMYILMTkyLjE2OC4wLjGGImh0dHBzOi8vMTkyLjE2OC4wLjEvaWRwL3N o awjib2xldggwhqydvr0obbyefl0mwrs/k409itliqpjr+ndaa45lma0gcsqgsib3 DQEBBQUAA4IBAQCeyDO6S+sHEt7iXuAnmndIKa4BgKHePl01ePdE4PyNx0qqH/E0 fwnhto1m/itlrn5m9hefuwfnximyexjgg6ebx7+aunfp4/b+/vbuuwola/y4nhvf 6tBwLKpQZIkupfqfBdx7d9MbWVQ9oxleScWzZyVc3j/rriqqTKi8BHoUrm2bd+gj /IgYFZSi0ESbPkf5pLhAxFeZQpWxwZ6QqdnJsiVaaHvSh6Bha6etxTjbN5NOpQFh RxlXrOxY2/6U0fyNPsAXr65RYS2Mt8uH618tm3hqjUnpSvfxp0O8fsnQZGAvsWmd XUrfThTGvZjng82kzzCGYXQguy/t7Pa3rsRl</ds:X509Certificate></ds:X509Data></ds:Ke yinfo></keydescriptor><attributeservice Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding" Location=" ervice Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP" Location=" ormat>urn:mace:shibboleth:1.0:nameidentifier</nameidformat><nameidformat>urn:oasis :names:tc:saml:2.0:nameidformat:transient</nameidformat></attributeauthoritydescriptor></entitydescriptor>

32 SP: httpd.conf UseCanonicalName On # RPM installations on platforms with a conf.d directory will # result in this file being copied into that directory for you. # For non-rpm installs, you can add this file to your # configuration using an Include command in httpd.conf ###### ## SHIB Config ###### # # Load the SHIBBOLETH module # LoadModule mod_shib /usr/lib/apache2/modules/mod_shib_22.so # # Used for example logo and style sheet in error templates. # <IfModule mod_alias.c> <Location /shibboleth-sp> Allow from all </Location> Alias /shibboleth-sp/main.css /usr/share/shibboleth/main.css Alias /shibboleth-sp/logo.jpg /usr/share/shibboleth/logo.jpg </IfModule> # # Configure the module for content # # You can now do most of this in shibboleth.xml using the RequestMap # but you MUST enable AuthType shibboleth for the module to process # any requests, and there MUST be a require command as well. To # enable Shibboleth but not specify any session/access requirements # use "require shibboleth". #SSLCertificateFile /etc/pki/tls/certs/server.crt #SSLCertificateKeyFile /etc/pki/tls/private/server.key #SSLCACertificateFile /etc/pki/tls/certs/ca.crt SSLCertificateFile /etc/shibboleth/sp.crt SSLCertificateKeyFile /etc/shibboleth/sp.key SSLVerifyClient optional_no_ca SSLverifyDepth 10 <Location /secure> AuthType shibboleth ShibRequireSession On

33 #ShibRequestSetting requiresession 1 Require valid-user </Location> ServerName

34 SP: ports.conf # If you just change the port or add more ports here, you will likely also # have to change the VirtualHost statement in # /etc/apache2/sites-enabled/000-default # This is also true if you have upgraded from before (i.e. from # Debian etch). See /usr/share/doc/apache2.2-common/news.debian.gz and # README.Debian.gz NameVirtualHost *:80 Listen 80 <IfModule mod_ssl.c> # SSL name based virtual hosts are not yet supported, therefore no # NameVirtualHost statement here Listen 443 </IfModule>

35 SP: shibboleth2.xml <SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config" xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config" xmlns:saml="urn:oasis:names:tc:saml:2.0:assertion" xmlns:samlp="urn:oasis:names:tc:saml:2.0:protocol" xmlns:md="urn:oasis:names:tc:saml:2.0:metadata" logger="syslog.logger" clockskew="180"> <!-- The OutOfProcess section contains properties affecting the shibd daemon. <OutOfProcess logger="shibd.logger"> <!-- <Extensions> <Library path="odbc-store.so" fatal="true"/> </Extensions> </OutOfProcess> <!-- The InProcess section conrains settings affecting web server modules/filters. <InProcess logger="native.logger"> <ISAPI normalizerequest="true"> <!-- Maps IIS Instance ID values to the host scheme/name/port/sslport. The name is required so that the proper <Host> in the request map above is found without having to cover every possible DNS/IP combination the user might enter. The port and scheme can usually be omitted, so the HTTP request's port and scheme will be used. <Site id="1" name="sp.example.org"/> </ISAPI> </InProcess> <!-- Only one listener can be defined, to connect in process modules to shibd. <UnixListener address="shibd.sock"/> <!-- <TCPListener address=" " port="12345" acl=" "/> <!-- This set of components stores sessions and other persistent data in daemon memory. -- > <StorageService type="memory" id="mem" cleanupinterval="900"/> <SessionCache type="storageservice" StorageService="mem" cachetimeout="3600" inproctimeout="900" cleanupinterval="900"/> <ReplayCache StorageService="mem"/> <ArtifactMap artifactttl="180"/> <!-- This set of components stores sessions and other persistent data in an ODBC database. <!-- <StorageService type="odbc" id="db" cleanupinterval="900"> <ConnectionString>

36 DRIVER=drivername;SERVER=dbserver;UID=shibboleth;PWD=password;DATABASE=sh ibboleth;app=shibboleth </ConnectionString> </StorageService> <SessionCache type="storageservice" StorageService="db" cachetimeout="3600" inproctimeout="900" cleanupinterval="900"/> <ReplayCache StorageService="db"/> <ArtifactMap StorageService="db" artifactttl="180"/> <!-- To customize behavior, map hostnames and path components to applicationid and other settings. <RequestMapper type="native"> <RequestMap applicationid="default"> <!-- The example requires a session for documents in /secure on the containing host with http and https on the default ports. Note that the name and port in the <Host> elements MUST match Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element below. <Host name=" "> <Path name="secure" authtype="shibboleth" requiresession="true"/> </Host> <!-- Example of a second vhost mapped to a different applicationid. <!-- <Host name="admin.example.org" applicationid="admin" authtype="shibboleth" requiresession="true"/> </RequestMap> </RequestMapper> <!-- The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined. Resource requests are mapped by the RequestMapper to an applicationid that points into to this section. <ApplicationDefaults id="default" policyid="default" entityid=" homeurl=" REMOTE_USER="eppn persistent-id targeted-id" signing="false" encryption="false" > <!-- Controls session lifetimes, address checks, cookie handling, and the protocol handlers. You MUST supply an effectively unique handlerurl value for each of your applications.

37 The value can be a relative path, a URL with no hostname ( or a full URL. The system can compute a relative value based on the virtual host. Using handlerssl="true" will force the protocol to be https. You should also add a cookieprops setting of "; path=/; secure" in that case. Note that while we default checkaddress to "false", this has a negative impact on the security of the SP. Stealing cookies/sessions is much easier with this disabled. <Sessions lifetime="28800" timeout="3600" checkaddress="false" handlerurl="/shibboleth.sso" handlerssl="false" exportlocation=" idphistory="false" idphistorydays="7"> <!-- SessionInitiators handle session requests and relay them to a Discovery page, or to an IdP if possible. Automatic session setup will use the default or first element (or requiresessionwith can specify a specific id to use). <!-- Default example directs to a specific IdP's SSO service (favoring SAML 2 over Shib 1). <SessionInitiator type="chaining" Location="/Login" isdefault="true" id="intranet" relaystate="cookie" entityid=" <SessionInitiator type="saml2" defaultacsindex="1" template="bindingtemplate.html"/> <SessionInitiator type="shib1" defaultacsindex="5"/> </SessionInitiator> <!-- An example using an old-style WAYF, which means Shib 1 only unless an entityid is provided. <SessionInitiator type="chaining" Location="/WAYF" id="wayf" relaystate="cookie"> <SessionInitiator type="saml2" defaultacsindex="1" template="bindingtemplate.html"/> <SessionInitiator type="shib1" defaultacsindex="5"/> <SessionInitiator type="wayf" defaultacsindex="5" URL=" </SessionInitiator> <!-- An example supporting the new-style of discovery service. <SessionInitiator type="chaining" Location="/DS" id="ds" relaystate="cookie"> <SessionInitiator type="saml2" defaultacsindex="1" template="bindingtemplate.html"/> <SessionInitiator type="shib1" defaultacsindex="5"/> <SessionInitiator type="samlds" URL=" </SessionInitiator> <!-- md:assertionconsumerservice locations handle specific SSO protocol bindings,

Implementing HTTPS in CONTENTdm 6 September 5, 2012

Implementing HTTPS in CONTENTdm 6 September 5, 2012 Implementing HTTPS in CONTENTdm 6 This is an overview for CONTENTdm server administrators who want to configure their CONTENTdm Server and Website to make use of HTTPS. While the CONTENTdm Server has supported

More information

Running Multiple Shibboleth IdP Instances on a Single Host

Running Multiple Shibboleth IdP Instances on a Single Host CESNET Technical Report 6/2013 Running Multiple Shibboleth IdP Instances on a Single Host IVAN NOVAKOV Received 10.12.2013 Abstract The article describes a way how multiple Shibboleth IdP instances may

More information

Installing an SSL certificate on the InfoVaultz Cloud Appliance

Installing an SSL certificate on the InfoVaultz Cloud Appliance Installing an SSL certificate on the InfoVaultz Cloud Appliance This document reviews the prerequisites and installation of an SSL certificate for the InfoVaultz Cloud Appliance. Please note that the installation

More information

This section describes how to use SSL Certificates with SOA Gateway running on Linux.

This section describes how to use SSL Certificates with SOA Gateway running on Linux. This section describes how to use with SOA Gateway running on Linux. Setup Introduction Step 1: Set up your own CA Step 2: SOA Gateway Server key and certificate Server Configuration Setup To enable the

More information

To enable https for appliance

To enable https for appliance To enable https for appliance We have used openssl command to generate a key pair. The below image shows on how to generate key using the openssl command. SSH into appliance and login as root. Copy all

More information

Shibboleth Identity Provider (IdP) Sebastian Rieger sebastian.rieger@gwdg.de

Shibboleth Identity Provider (IdP) Sebastian Rieger sebastian.rieger@gwdg.de Shibboleth Identity Provider (IdP) Sebastian Rieger sebastian.rieger@gwdg.de Gesellschaft für wissenschaftliche Datenverarbeitung mbh Göttingen, Germany CLARIN AAI Hands On Workshop, 25.02.2009, Oxford

More information

GlobalSign Enterprise Solutions Google Apps Authentication User Guide

GlobalSign Enterprise Solutions Google Apps Authentication User Guide GlobalSign Enterprise Solutions Google Apps Authentication User Guide Using EPKI for Google Apps for Business Single Sign-on and Secure Document Sharing v.1.1 1 Table of Contents Table of Contents... 2

More information

User s guide. APACHE 2.0 + SSL Linux. Using non-qualified certificates with APACHE 2.0 + SSL Linux. version 1.3 UNIZETO TECHNOLOGIES S.A.

User s guide. APACHE 2.0 + SSL Linux. Using non-qualified certificates with APACHE 2.0 + SSL Linux. version 1.3 UNIZETO TECHNOLOGIES S.A. User s guide APACHE 2.0 + SSL Linux Using non-qualified certificates with APACHE 2.0 + SSL Linux version 1.3 Table of contents 1. PREFACE... 3 2. GENERATING CERTIFICATE... 3 2.1. GENERATING REQUEST FOR

More information

Installing Dspace 1.8 on Ubuntu 12.04

Installing Dspace 1.8 on Ubuntu 12.04 Installing Dspace 1.8 on Ubuntu 12.04 This is an abridged version of the dspace 1.8 installation guide, specifically targeted at getting a basic server running from scratch using Ubuntu. More information

More information

Apache2 Configuration under Debian GNU/Linux. Apache2 Configuration under Debian GNU/Linux

Apache2 Configuration under Debian GNU/Linux. Apache2 Configuration under Debian GNU/Linux Apache2 Configuration under Debian GNU/Linux Contents Apache2 Configuration under Debian GNU/Linux Files and Directories in /etc/apache2 Tools Using mod_disk_cache SSL Enabling SSL Creating self-signed

More information

Shibboleth SP Simple Installation Guide For LINUX

Shibboleth SP Simple Installation Guide For LINUX Division of IT Shibboleth SP Simple Installation Guide For LINUX University of Missouri Revision History AM July 2012 Created AM July 26, 2012 Changed links to SP download AM August 29, 2012 Updated for

More information

DoD Public Key Enablement (PKE) Quick Reference Guide. Securing Apache HTTP with mod_ssl for Linux

DoD Public Key Enablement (PKE) Quick Reference Guide. Securing Apache HTTP with mod_ssl for Linux DoD Public Key Enablement (PKE) Quick Reference Guide Securing Apache HTTP with mod_ssl for Linux Contact: PKE_Support@disa.mil URL: https://www.us.army.mil/suite/page/474113 This guide provides instructions

More information

Real Vision Software, Inc.

Real Vision Software, Inc. Real Vision Software, Inc. Configuring an IBM i host for SSL These steps take you through configuring an IBM i host to run Secure Sockets Layer (SSL) as a self-signed Certificate Authority (CA). The Digital

More information

Installing Apache Software

Installing Apache Software Web Server Web Server Is a software application that uses the HyperText Transfer Protocol. Running on computer connected to Internet. Many Web Server software applications: Public domain software from

More information

ViMP 3.0. SSL Configuration in Apache 2.2. Author: ViMP GmbH

ViMP 3.0. SSL Configuration in Apache 2.2. Author: ViMP GmbH ViMP 3.0 SSL Configuration in Apache 2.2 Author: ViMP GmbH Table of Contents Requirements...3 Create your own certificates with OpenSSL...4 Generate a self-signed certificate...4 Generate a certificate

More information

HP ALM. Software Version: 12.50. External Authentication Configuration Guide

HP ALM. Software Version: 12.50. External Authentication Configuration Guide HP ALM Software Version: 12.50 External Authentication Configuration Guide Document Release Date: December 2015 Software Release Date: December 2015 Legal Notices Warranty The only warranties for HP products

More information

SecuritySpy Setting Up SecuritySpy Over SSL

SecuritySpy Setting Up SecuritySpy Over SSL SecuritySpy Setting Up SecuritySpy Over SSL Secure Sockets Layer (SSL) is a cryptographic protocol that provides secure communications on the internet. It uses two keys to encrypt data: a public key and

More information

Federating with Web Applications

Federating with Web Applications Federating with Web Applications Janusz Ulawski HEAnet Ltd November 11, 2010 Agenda 1 Providing access to your WebApp 2 Federated Access Software with SAML 2.0 support 3 Federating your WebApp Shibboleth

More information

WEB2CS INSTALLATION GUIDE

WEB2CS INSTALLATION GUIDE WEB2CS INSTALLATION GUIDE FOR XANDMAIL XandMail 32, rue de Cambrai 75019 PARIS - FRANCE Tel : +33 (0)1 40 388 700 - http://www.xandmail.com TABLE OF CONTENTS 1. INSTALLING WEB2CS 3 1.1. RETRIEVING THE

More information

Configuring Ubuntu Server as a Firewall and Reverse Proxy for OWA 2007 Configuration Guide

Configuring Ubuntu Server as a Firewall and Reverse Proxy for OWA 2007 Configuration Guide Configuring Ubuntu Server as a Firewall and Reverse Proxy for OWA 2007 Configuration Guide Author: Andy Grogan Version 1.0 Location: http://www.telnetport25.com Contents Introduction... 3 Key Objectives:...

More information

CERTIFICATE-BASED SINGLE SIGN-ON FOR EMC MY DOCUMENTUM FOR MICROSOFT OUTLOOK USING CA SITEMINDER

CERTIFICATE-BASED SINGLE SIGN-ON FOR EMC MY DOCUMENTUM FOR MICROSOFT OUTLOOK USING CA SITEMINDER White Paper CERTIFICATE-BASED SINGLE SIGN-ON FOR EMC MY DOCUMENTUM FOR MICROSOFT OUTLOOK USING CA SITEMINDER Abstract This white paper explains the process of integrating CA SiteMinder with My Documentum

More information

Enterprise SSL Support

Enterprise SSL Support 01 Enterprise SSL Support This document describes the setup of SSL (Secure Sockets Layer) over HTTP for Enterprise clients, servers and integrations. 1. Overview Since the release of Enterprise version

More information

Setting Up CAS with Ofbiz 5

Setting Up CAS with Ofbiz 5 1 of 11 20/01/2009 9:56 AM Setting Up CAS with Ofbiz 5 This wiki explains how to setup and test CAS-Ofbiz5 integration and testing on a Centos 5.2 box called "elachi". In this configuration Ofbiz and the

More information

How to: Install an SSL certificate

How to: Install an SSL certificate How to: Install an SSL certificate Introduction This document will talk you through the process of installing an SSL certificate on your server. Once you have approved the request for your certificate

More information

Federation of OpenStack clouds

Federation of OpenStack clouds Federation of OpenStack clouds August 2014 Author: Luca Tartarini Supervisor(s): Marek Denis CERN openlab Summer Student Report 2014 Project Specification Rackspace and CERN are implementing federated

More information

Shibboleth SP Hands-on. Shilen Patel - shilen@duke.edu Rob Carter - rob@duke.edu Gonzalo Guzman - gonz@mcnc.org

Shibboleth SP Hands-on. Shilen Patel - shilen@duke.edu Rob Carter - rob@duke.edu Gonzalo Guzman - gonz@mcnc.org Shibboleth SP Hands-on Shilen Patel - shilen@duke.edu Rob Carter - rob@duke.edu Gonzalo Guzman - gonz@mcnc.org Credits and Acknowledgements 2 These slides were created by Lukas Hämmerle and Chad La Joie

More information

Laboratory Exercises VI: SSL/TLS - Configuring Apache Server

Laboratory Exercises VI: SSL/TLS - Configuring Apache Server University of Split, FESB, Croatia Laboratory Exercises VI: SSL/TLS - Configuring Apache Server Keywords: digital signatures, public-key certificates, managing certificates M. Čagalj, T. Perković {mcagalj,

More information

Shibboleth SP Simple Installation Guide For Windows and IIS

Shibboleth SP Simple Installation Guide For Windows and IIS Division of IT Shibboleth SP Simple Installation Guide For University of Missouri October 1. Background 1.1. What is a Service Provider? To put it simply, a service provider is the website you are trying

More information

The GOV.UK Verify onboarding process

The GOV.UK Verify onboarding process To help us improve, this site uses cookies. Docs» GOV.UK Verify documentation GOV.UK Verify Onboarding Guide This guide is for government service providers wanting to learn about and integrate with GOV.UK

More information

esync - Receiving data over HTTPS

esync - Receiving data over HTTPS esync - Receiving data over HTTPS 1 Introduction Natively, the data transfer between ewon and esync is done over an HTTP link. However when esync is hosted on Internet, security must be taken in account

More information

How-to-Guide: Apache as Reverse Proxy for Fiori Applications

How-to-Guide: Apache as Reverse Proxy for Fiori Applications How-to-Guide: Apache as Reverse Proxy for Fiori Applications Active Global Support North America Document History: Document Version Authored By Description 1.0 Kiran Kola Architect Engineer 2 www.sap.com

More information

Integrating Apache Web Server with Tomcat Application Server

Integrating Apache Web Server with Tomcat Application Server Integrating Apache Web Server with Tomcat Application Server The following document describes how to build an Apache/Tomcat server from all source code. The end goal of this document is to configure the

More information

GlobalSign Solutions

GlobalSign Solutions GlobalSign Solutions SNI + CloudSSL Implementation Guide Hosting Multiple SSL on a Single IP Address Contents Introduction... 3 Why do hosting companies want SNI/CloudSSL?... 3 Configuration instructions...

More information

24x7 Scheduler Multi-platform Edition 5.2

24x7 Scheduler Multi-platform Edition 5.2 24x7 Scheduler Multi-platform Edition 5.2 Installing and Using 24x7 Web-Based Management Console with Apache Tomcat web server Copyright SoftTree Technologies, Inc. 2004-2014 All rights reserved Table

More information

How to setup HTTP & HTTPS Load balancer for Mediator

How to setup HTTP & HTTPS Load balancer for Mediator How to setup HTTP & HTTPS Load balancer for Mediator Setting up the Apache HTTP Load Balancer for Mediator This guide would help you to setup mediator product to run via the Apache Load Balancer in HTTP

More information

Crawl Proxy Installation and Configuration Guide

Crawl Proxy Installation and Configuration Guide Crawl Proxy Installation and Configuration Guide Google Enterprise EMEA Google Search Appliance is able to natively crawl secure content coming from multiple sources using for instance the following main

More information

itixi Ubuntu Server Deployment How-To/Information

itixi Ubuntu Server Deployment How-To/Information itixi Ubuntu Server Deployment How-To/Information Reto Schelbert 20. August 2014 1 Index 1 Index... 1 2 Virtual Server Information... 3 2.1 User/Root... 3 2.2 MySQL User... 3 3 Ubuntu Server Installation...

More information

ShibboLEAP Project. Final Report: School of Oriental and African Studies (SOAS) Colin Rennie

ShibboLEAP Project. Final Report: School of Oriental and African Studies (SOAS) Colin Rennie ShibboLEAP Project Final Report: School of Oriental and African Studies (SOAS) Colin Rennie May 2006 Shibboleth Implementation at SOAS Table of Contents Introduction What this document contains Who writes

More information

EQUELLA. Clustering Configuration Guide. Version 6.2

EQUELLA. Clustering Configuration Guide. Version 6.2 EQUELLA Clustering Configuration Guide Version 6.2 Document History Document No. Reviewed Finalised Published 1 18/03/2014 18/03/2014 18/03/2014 March 2014 edition. Information in this document may change

More information

VMware Identity Manager Connector Installation and Configuration

VMware Identity Manager Connector Installation and Configuration VMware Identity Manager Connector Installation and Configuration VMware Identity Manager This document supports the version of each product listed and supports all subsequent versions until the document

More information

Parallels Panel. Administrator's Guide to Configuring Apache on Servers Running Parallels Plesk Panel 10. Revision 1.0

Parallels Panel. Administrator's Guide to Configuring Apache on Servers Running Parallels Plesk Panel 10. Revision 1.0 Parallels Panel Administrator's Guide to Configuring Apache on Servers Running Parallels Plesk Panel 10 Revision 1.0 Copyright Notice Parallels Holdings, Ltd. c/o Parallels International GMbH Vordergasse

More information

Apache HTTP Server. Implementation Guide. (Version 5.7) Copyright 2013 Deepnet Security Limited

Apache HTTP Server. Implementation Guide. (Version 5.7) Copyright 2013 Deepnet Security Limited Implementation Guide (Version 5.7) Copyright 2013 Deepnet Security Limited Copyright 2013, Deepnet Security. All Rights Reserved. Page 1 Trademarks Deepnet Unified Authentication, MobileID, QuickID, PocketID,

More information

Securing Web Access with a Private Certificate Authority

Securing Web Access with a Private Certificate Authority Securing Web Access with a Private Certificate Authority Presented by Paul Weinstein, Waubonsie Consulting, ApacheCon US 2002 November 20, 2002 Paul Weinstein -

More information

Computer Services Documentation

Computer Services Documentation Computer Services Documentation Shibboleth Documentation {Shibboleth & Google Apps Integration} John Paul Szkudlapski June 2010 Note: These case studies, prepared by member organisations of the UK federation,

More information

UNICORE GATEWAY. UNICORE Team. Document Version: 1.0.1 Component Version: 1.4.0 Date: 19 Apr 2011

UNICORE GATEWAY. UNICORE Team. Document Version: 1.0.1 Component Version: 1.4.0 Date: 19 Apr 2011 UNICORE Gateway UNICORE GATEWAY UNICORE Team Document Version: 1.0.1 Component Version: 1.4.0 Date: 19 Apr 2011 This work is co-funded by the EC EMI project under the FP7 Collaborative Projects Grant Agreement

More information

DEPLOYMENT GUIDE Version 1.0. Deploying the BIG-IP LTM with Apache Tomcat and Apache HTTP Server

DEPLOYMENT GUIDE Version 1.0. Deploying the BIG-IP LTM with Apache Tomcat and Apache HTTP Server DEPLOYMENT GUIDE Version 1.0 Deploying the BIG-IP LTM with Apache Tomcat and Apache HTTP Server Table of Contents Table of Contents Deploying the BIG-IP LTM with Tomcat application servers and Apache web

More information

Integration Guide. SafeNet Authentication Service. Oracle Secure Desktop Using SAS RADIUS OTP Authentication

Integration Guide. SafeNet Authentication Service. Oracle Secure Desktop Using SAS RADIUS OTP Authentication SafeNet Authentication Service Integration Guide Oracle Secure Desktop Using SAS RADIUS OTP Authentication Technical Manual Template Release 1.0, PN: 000-000000-000, Rev. A, March 2013, Copyright 2013

More information

UNICORE GATEWAY. UNICORE Team. Document Version: 1.0.3 Component Version: 6.4.2 Date: 19 12 2011

UNICORE GATEWAY. UNICORE Team. Document Version: 1.0.3 Component Version: 6.4.2 Date: 19 12 2011 UNICORE Gateway UNICORE GATEWAY UNICORE Team Document Version: 1.0.3 Component Version: 6.4.2 Date: 19 12 2011 This work is co-funded by the EC EMI project under the FP7 Collaborative Projects Grant Agreement

More information

ITRAINONLINE MMTK LINUX BASED INFRASTRUCTURE HANDOUT

ITRAINONLINE MMTK LINUX BASED INFRASTRUCTURE HANDOUT ITRAINONLINE MMTK LINUX BASED INFRASTRUCTURE HANDOUT Developed by: Tomas B. Krag / wire.less.dk Table of Contents 1. About this document...1 1.1 Copyright information...2 1.2 Prerequisites...2 1.3 Degree

More information

Pexip Infinity Reverse Proxy Deployment Guide

Pexip Infinity Reverse Proxy Deployment Guide Pexip Infinity Reverse Proxy Deployment Guide Introduction About the Pexip App and reverse proxies The Pexip App for mobile devices such as ios phones and tablets enables conference participants to extend

More information

Host your websites. The process to host a single website is different from having multiple sites.

Host your websites. The process to host a single website is different from having multiple sites. The following guide will help you to setup the hosts, in case you want to run multiple websites on your VPS. This is similar to setting up a shared server that hosts multiple websites, using a single shared

More information

unigui Developer's Manual 2014 FMSoft Co. Ltd.

unigui Developer's Manual 2014 FMSoft Co. Ltd. 2 Table of Contents Foreword 0 3 Part I Installation 1 Requirements... 3 2 Installation... Instructions 4 9 Part II Developer's Guide 1 Web... Deployment 9 Sencha License... Considerations 9 Adjusting...

More information

Security Workshop. Apache + SSL exercises in Ubuntu. 1 Install apache2 and enable SSL 2. 2 Generate a Local Certificate 2

Security Workshop. Apache + SSL exercises in Ubuntu. 1 Install apache2 and enable SSL 2. 2 Generate a Local Certificate 2 Security Workshop Apache + SSL exercises in Ubuntu Contents 1 Install apache2 and enable SSL 2 2 Generate a Local Certificate 2 3 Configure Apache to use the new certificate 4 4 Verify that http and https

More information

Redmine Installation on Debian. v1.1

Redmine Installation on Debian. v1.1 Redmine Installation on Debian v1.1 Introduction 1. Objectives Have a fully functional Redmine installation on a dedicated server with good performance. The idea of this document came after an easy installation

More information

StreamServe Persuasion SP5 StreamStudio

StreamServe Persuasion SP5 StreamStudio StreamServe Persuasion SP5 StreamStudio Administrator s Guide Rev B StreamServe Persuasion SP5 StreamStudio Administrator s Guide Rev B OPEN TEXT CORPORATION ALL RIGHTS RESERVED United States and other

More information

Apache and Virtual Hosts Exercises

Apache and Virtual Hosts Exercises Apache and Virtual Hosts Exercises Install Apache version 2 Apache is already installed on your machines, but if it was not you would simply do: # apt-get install apache2 As the root user. Once Apache

More information

Web Application Firewall

Web Application Firewall Web Application Firewall Getting Started Guide August 3, 2015 Copyright 2014-2015 by Qualys, Inc. All Rights Reserved. Qualys and the Qualys logo are registered trademarks of Qualys, Inc. All other trademarks

More information

APACHE HTTP SERVER 2.2.8

APACHE HTTP SERVER 2.2.8 LEVEL 3 APACHEHTTP APACHE HTTP SERVER 2.2.8 HTTP://HTTPD.APACHE.ORG SUMMARY Apache HTTP Server is an open source web server application regarded as one of the most efficient, scalable, and feature-rich

More information

Setting up an Apache Web Server for Greenstone 2 Walkthrough

Setting up an Apache Web Server for Greenstone 2 Walkthrough Setting up an Apache Web Server for Greenstone 2 Walkthrough From GreenstoneWiki Setting up an Apache web server to work with Greenstone 2: [edit] #Installing the Apache web server on Linux and MacOS (Leopard)

More information

Systems Integration On Free Software

Systems Integration On Free Software Systems Integration On Free Software Web Server Apache Webmail Roundcube WebProxy Squid Author: Carlos Alberto López Pérez Web Server: Apache Apache Since April 1996 Apache has been the most popular HTTP

More information

ENABLING RPC OVER HTTPS CONNECTIONS TO M-FILES SERVER

ENABLING RPC OVER HTTPS CONNECTIONS TO M-FILES SERVER M-FILES CORPORATION ENABLING RPC OVER HTTPS CONNECTIONS TO M-FILES SERVER VERSION 2.3 DECEMBER 18, 2015 Page 1 of 15 CONTENTS 1. Version history... 3 2. Overview... 3 2.1. System Requirements... 3 3. Network

More information

Installing Apache as an HTTP Proxy to the local port of the Secure Agent s Process Server

Installing Apache as an HTTP Proxy to the local port of the Secure Agent s Process Server Installing Apache as an HTTP Proxy to the local port of the Secure Agent s Process Server Technical Note Dated: 23 June 2015 Page 1 of 8 Overview This document describes how by installing an Apache HTTP

More information

HOWTO. Configure Nginx for SSL with DoD CAC Authentication on CentOS 6.3. Joshua Penton Geocent, LLC joshua.penton@geocent.com.

HOWTO. Configure Nginx for SSL with DoD CAC Authentication on CentOS 6.3. Joshua Penton Geocent, LLC joshua.penton@geocent.com. HOWTO Configure Nginx for SSL with DoD CAC Authentication on CentOS 6.3 Joshua Penton Geocent, LLC joshua.penton@geocent.com March 2013 Table of Contents Overview... 1 Prerequisites... 2 Install OpenSSL...

More information

HOW TO BUILD A VMWARE APPLIANCE: A CASE STUDY

HOW TO BUILD A VMWARE APPLIANCE: A CASE STUDY HOW TO BUILD A VMWARE APPLIANCE: A CASE STUDY INTRODUCTION Virtual machines are becoming more prevalent. A virtual machine is just a container that describes various resources such as memory, disk space,

More information

SOLR INSTALLATION & CONFIGURATION GUIDE FOR USE IN THE NTER SYSTEM

SOLR INSTALLATION & CONFIGURATION GUIDE FOR USE IN THE NTER SYSTEM SOLR INSTALLATION & CONFIGURATION GUIDE FOR USE IN THE NTER SYSTEM Prepared By: Leigh Moulder, SRI International leigh.moulder@sri.com TABLE OF CONTENTS Table of Contents. 1 Document Change Log 2 Solr

More information

Technical specification

Technical specification Technical specification Load balancing configuration Koaly EXP Page : 1 / 8 Table of contents Introduction... 3 I.Overview... 3 II.The Apache load balancer... 3 III.Limitations... 3 Prerequisites... 4

More information

Tonido Cloud Admin Guide

Tonido Cloud Admin Guide CODELATHE LLC Tonido Cloud Admin Guide Installing and Managing Tonido Cloud CodeLathe LLC 10/27/2012 (c) CodeLathe LLC 2012. All Rights Reserved Contents 1. Introduction... 3 2. Pre-Requisites... 3 3.

More information

CentraSite SSO with Trusted Reverse Proxy

CentraSite SSO with Trusted Reverse Proxy CentraSite SSO with Trusted Reverse Proxy Introduction Single-sign-on (SSO) via reverse proxy is the preferred SSO method for CentraSite. Due to its flexibility the reverse proxy approach allows to apply

More information

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER Table of Contents Introduction.... 3 Requirements.... 3 Horizon Workspace Components.... 3 SAML 2.0 Standard.... 3 Authentication

More information

Enabling Kerberos SSO in IBM Cognos Express on Windows Server 2008

Enabling Kerberos SSO in IBM Cognos Express on Windows Server 2008 Enabling Kerberos SSO in IBM Cognos Express on Windows Server 2008 Nature of Document: Guideline Product(s): IBM Cognos Express Area of Interest: Infrastructure 2 Copyright and Trademarks Licensed Materials

More information

A STEP- BY-STEP GUIDE

A STEP- BY-STEP GUIDE Securing your Apache Web Server with a thawte Digital Certificate with a thawte Digital Certificate A STEP- BY-STEP GUIDE to test, install and use a thawte Digital Certificate on your Apache Web Server...

More information

Courier New font Port 1 IP: 192.168.1.99 Port 1 Netmask: 255.255.255.0 Default Gateway: 192.168.1.1 Italic Courier New /etc/ssh/sshd_config New font Italic Bold Courier exe factory reset Courier New font

More information

Creating X.509 Certificates With OpenSSL

Creating X.509 Certificates With OpenSSL Creating X.509 Certificates With OpenSSL Overview This procedure describes one of the ways to use OpenSSL to create an X.509 Certificate file and an associated RSA Key file to use for ssl/tls certificates.

More information

SVNManager Installation. Documentation. Department of Public Health Erasmus MC University Medical Center

SVNManager Installation. Documentation. Department of Public Health Erasmus MC University Medical Center SVNManager Installation Documentation M. Verkerk Department of Public Health Erasmus MC University Medical Center Page 2 July 2005 Preface Version control in the context of this document is all about keeping

More information

Tenrox. Single Sign-On (SSO) Setup Guide. January, 2012. 2012 Tenrox. All rights reserved.

Tenrox. Single Sign-On (SSO) Setup Guide. January, 2012. 2012 Tenrox. All rights reserved. Tenrox Single Sign-On (SSO) Setup Guide January, 2012 2012 Tenrox. All rights reserved. About this Guide This guide provides a high-level technical overview of the Tenrox Single Sign-On (SSO) architecture,

More information

The course will be run on a Linux platform, but it is suitable for all UNIX based deployments.

The course will be run on a Linux platform, but it is suitable for all UNIX based deployments. Linux Apache Web Server Administration Course Description: The Linux Apache Web Server Administration course is aimed at technical staff who will be responsible for installing, configuring and maintaining

More information

MINIMUM INSTALLATION REQUIREMENTS Processor: RAM: Hard disk: Operating system: Others: Pentium 200 MHz. 64 MB. 80 MB free space. One of the following: Red Hat (version 7.0, 7.1, 7.2, 7.3, 8.0, 9 or Enterprise

More information

http://cnmonitor.sourceforge.net CN=Monitor Installation and Configuration v2.0

http://cnmonitor.sourceforge.net CN=Monitor Installation and Configuration v2.0 1 Installation and Configuration v2.0 2 Installation...3 Prerequisites...3 RPM Installation...3 Manual *nix Installation...4 Setup monitoring...5 Upgrade...6 Backup configuration files...6 Disable Monitoring

More information

Greenstone Documentation

Greenstone Documentation Greenstone Documentation Web library and Remote Collection Building with GLI Client Web Library. This enables any computer with an existing webserver to serve pre-built Greenstone collections. As with

More information

Step-by-Step guide to setup an IBM WebSphere Portal and IBM Web Content Manager V8.5 Cluster From Zero to Hero (Part 2.)

Step-by-Step guide to setup an IBM WebSphere Portal and IBM Web Content Manager V8.5 Cluster From Zero to Hero (Part 2.) Step-by-Step guide to setup an IBM WebSphere Portal and IBM Web Content Manager V8.5 Cluster From Zero to Hero (Part 2.) Summary STEP-BY-STEP GUIDE TO SETUP AN IBM WEBSPHERE PORTAL AND IBM WEB CONTENT

More information

FERMILAB CENTRAL WEB HOSTING SINGLE SIGN ON (SSO) ON CWS LINUX WITH SAML AND MOD_AUTH_MELLON

FERMILAB CENTRAL WEB HOSTING SINGLE SIGN ON (SSO) ON CWS LINUX WITH SAML AND MOD_AUTH_MELLON FERMILAB CENTRAL WEB HOSTING SINGLE SIGN ON (SSO) ON CWS LINUX WITH SAML AND MOD_AUTH_MELLON Contents Information and Security Contacts:... 3 1. Introduction... 4 2. Installing Module... 4 3. Create Metadata

More information

Shibboleth Configuration in Tübingen

Shibboleth Configuration in Tübingen Shibboleth Configuration in Tübingen Thomas Zastrow Yana Panchenko The university Tübingen is member of the DFN AAI The computing center in Tübingen runs a centralized IDP for the whole university In the

More information

Administering mod_jk. To Enable mod_jk

Administering mod_jk. To Enable mod_jk The value of each redirect_n property has two components which can be specified in any order: The first component, from, specifies the prefix of the requested URI to match. The second component, url-prefix,

More information

Web Server: Principles and Configuration Web Programming 8) Web Server

Web Server: Principles and Configuration Web Programming 8) Web Server Web Server: Principles and Configuration Web Programming 8) Web Server Emmanuel Benoist Fall Term 2013-14 Introduction Presentation of Apache Principles of a Web Server Apache Installation Apache Configuration

More information

Ciphermail Gateway Separate Front-end and Back-end Configuration Guide

Ciphermail Gateway Separate Front-end and Back-end Configuration Guide CIPHERMAIL EMAIL ENCRYPTION Ciphermail Gateway Separate Front-end and Back-end Configuration Guide June 19, 2014, Rev: 8975 Copyright 2010-2014, ciphermail.com. CONTENTS CONTENTS Contents 1 Introduction

More information

mod_auth_pubtkt a pragmatic Web Single Sign-On solution by Manuel Kasper, Monzoon Networks AG mkasper@monzoon.net

mod_auth_pubtkt a pragmatic Web Single Sign-On solution by Manuel Kasper, Monzoon Networks AG mkasper@monzoon.net mod_auth_pubtkt a pragmatic Web Single Sign-On solution by Manuel Kasper, Monzoon Networks AG mkasper@monzoon.net The login hell Solutions use client certificates and OCSP and get killed by end users?

More information

Implementing a Weblogic Architecture with High Availability

Implementing a Weblogic Architecture with High Availability Implementing a Weblogic Architecture with High Availability Contents 1. Introduction... 3 2. Topology... 3 2.1. Limitations... 3 2.2. Servers diagram... 4 2.3. Weblogic diagram... 4 3. Components... 6

More information

BlackBerry Enterprise Service 10. Version: 10.2. Configuration Guide

BlackBerry Enterprise Service 10. Version: 10.2. Configuration Guide BlackBerry Enterprise Service 10 Version: 10.2 Configuration Guide Published: 2015-02-27 SWD-20150227164548686 Contents 1 Introduction...7 About this guide...8 What is BlackBerry Enterprise Service 10?...9

More information

Authentication Methods

Authentication Methods Authentication Methods Overview In addition to the OU Campus-managed authentication system, OU Campus supports LDAP, CAS, and Shibboleth authentication methods. LDAP users can be configured through the

More information

How-to-Guide: Reverse Proxy and Load Balancing for SAP Mobile Platform 3.X

How-to-Guide: Reverse Proxy and Load Balancing for SAP Mobile Platform 3.X How-to-Guide: Reverse Proxy and Load Balancing for SAP Mobile Platform 3.X Active Global Support North America Document History: Document Version Authored By Description 1.0 Kiran Kola Architect Engineer

More information

Setup Guide Access Manager 3.2 SP3

Setup Guide Access Manager 3.2 SP3 Setup Guide Access Manager 3.2 SP3 August 2014 www.netiq.com/documentation Legal Notice THIS DOCUMENT AND THE SOFTWARE DESCRIBED IN THIS DOCUMENT ARE FURNISHED UNDER AND ARE SUBJECT TO THE TERMS OF A LICENSE

More information

INSTALLATION GUIDE VERSION

INSTALLATION GUIDE VERSION INSTALLATION GUIDE VERSION 4.1 2014 Copyright 2008 2014. All rights reserved. No part of this document may be reproduced or transmitted in any form or by any means electronic or mechanical, for any purpose

More information

ArpViewer Manual Version 1.0.6 Datum 30.9.2007

ArpViewer Manual Version 1.0.6 Datum 30.9.2007 SWITCHaai ArpViewer Manual Version 1.0.6 Datum 30.9.2007 AAI C.Witzig Content 1. Introduction...3 2. Functional Description...3 3. Description of the Components...3 3.1. Arpfilter...3 3.2. Controller...4

More information

OIOSAML 2.0 Toolkits Test results May 2009

OIOSAML 2.0 Toolkits Test results May 2009 OIOSAML 2.0 Toolkits Test results May 2009 5. September 2008 - Søren Peter Nielsen: - Lifted and modified from http://docs.google.com/a/nemsso.info/doc?docid=dfxj3xww_7d9xdf7gz&hl=en by Joakim Recht 12.

More information

How to Install Multicraft on a VPS or Dedicated Server (Ubuntu 13.04 64 bit)

How to Install Multicraft on a VPS or Dedicated Server (Ubuntu 13.04 64 bit) How to Install Multicraft on a VPS or Dedicated Server (Ubuntu 13.04 64 bit) Introduction Prerequisites This tutorial will show you step-by-step on how to install Multicraft 1.8.2 on a new VPS or dedicated

More information

Configuring Single Sign-On for Documentum Applications with RSA Access Manager Product Suite. Abstract

Configuring Single Sign-On for Documentum Applications with RSA Access Manager Product Suite. Abstract Configuring Single Sign-On for Documentum Applications with RSA Access Manager Product Suite Abstract This white paper outlines the deployment and configuration of a Single Sign-On solution for EMC Documentum

More information

CA Performance Center

CA Performance Center CA Performance Center Single Sign-On User Guide 2.4 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation ) is

More information

Apache 2 mod_ssl by example

Apache 2 mod_ssl by example Apache 2 mod_ssl by example ApacheCon 2005 Mads Toftum mads@apache.org Agenda Getting started Certificates Access control Proxy solutions Performance Building mod_ssl The Apache 1.3 + mod_ssl way Download

More information

Table of Contents GEEK GUIDE APACHE WEB SERVERS AND SSL AUTHENTICATION

Table of Contents GEEK GUIDE APACHE WEB SERVERS AND SSL AUTHENTICATION Table of Contents About the Sponsor 4 Overview 5 Introduction to SSL/TLS 7 Types of Certificates 10 Certificate Authorities 13 Getting Ready for SSL/TLS 15 Installing the Certificate 19 Conclusion 24 Resources

More information

Installing Virtual Coordinator (VC) in Linux Systems that use RPM (Red Hat, Fedora, CentOS) Document # 15807A1-103 Date: Aug 06, 2012

Installing Virtual Coordinator (VC) in Linux Systems that use RPM (Red Hat, Fedora, CentOS) Document # 15807A1-103 Date: Aug 06, 2012 Installing Virtual Coordinator (VC) in Linux Systems that use RPM (Red Hat, Fedora, CentOS) Document # 15807A1-103 Date: Aug 06, 2012 1 The person installing the VC is knowledgeable of the Linux file system

More information