wiki:ServiceProviderFederation/Archive/SP configuration guide

Version 10 (modified by Jörg Knappen, 10 years ago) (diff)

--

Disclaimer

This documentation is provided as-is, should be read and executed carefully and you should know at all time what you are doing. In case of doubt, don’t follow the steps in this documentation and make your own, more appropriate, assumptions. In case you have further questions send them to clarind-devel@mailman.sfs.uni-tuebingen.de.

Sources to read

This document does not have as much priority for regular revision as the following documents. Please consult them and do not fully rely on the details in this document.

Step-by-step

Installation

Install Shibboleth daemon on your server in desirable or standard way.

Configuration

attribute-map.xml

Edit the file attribute-map.xml (usually located in the directory /etc/shibboleth) and uncomment or add the following lines:

<Attribute name="urn:mace:dir:attribute-def:eduPersonPrincipalName" id="eppn">
    <AttributeDecoder xsi:type="ScopedAttributeDecoder"/>
</Attribute>

<Attribute name="urn:mace:dir:attribute-def:cn" id="cn"/>
<Attribute name="urn:mace:dir:attribute-def:mail" id="mail"/>
<Attribute name="urn:mace:dir:attribute-def:o" id="o"/>

shibboleth2.xml

Edit shibboleth2.xml (usually located in the directory /etc/shibboleth):

  • Add an <ApplicationDefaults> entry containing your entityID. The entityID is a randomly chosen string in URL-format identifying your SP (and letting other people make some assumptions about who runs the SP):
    <ApplicationDefaults entityID="https://sp.phonetik.uni-muenchen.de" 
                         REMOTE_USER="persistent-id">
    
  • Add an <SSO> entry to the Session section with the entityID of the CLARIN-IDP and the link to the discovery service:
    <SSO entityID="https://idp.clarin.eu" discoveryProtocol="SAMLDS" 
         discoveryURL="https://catalog.clarin.eu/discojuice/idp.html">
         SAML2 SAML1
    </SSO>
    
  • Edit the errors section to let the user know who he or she may contact on error:
    <Errors supportContact="your-username@your-institution.com"
            logoLocation="/shibboleth-sp/logo.jpg"
            styleSheet="/shibboleth-sp/main.css" />
    
  • Add or edit the <MetadataProvider> to the <ApplicationDefaults> section:
    <MetadataProvider type="XML" uri="https://idp.mpi.nl/metadata/homeless-clarin-metadata.xml"
                  backingFilePath="homeless-clarin-metadata.xml" reloadInterval="7200">
    </MetadataProvider>
    

httpd.conf

Edit the httpd.conf (usually located in the dircetory /etc/apache2):

  • Add AuthType shibboleth and ShibRequireSession On so an Directory entry. It could look like this:
    <Directory /srv/www/htdocs>
        AuthType shibboleth
        ShibRequireSession On
        Require valid-user
    </Directory> 
    

Shibboleth and Apache restart

After editing the three aforementioned files, remember to restart the Shibboleth daemon and the apache server for the changes to take effect.

metadata.xml (cp. [ssec:meta])

  1. Checkout the clarin-sp-metadata.xml from https://svn.clarin.eu/aai/ ;
  2. Get the metadata from your own server (https://yourserver/Shibboleth.sso/Metadata) (cp. [sssec:metaorig]) Correct the metadata (changing namespaces, etc. accordingly) (cp. [sssec:metacorr])
  3. Open the clarin-sp-metadata.xml and go to the section for the metadata of your Shibboleth server or create one.
  4. Add your corrected metadata to the section
  5. Execute check_saml_metadata.sh from subdirectory check-saml-metadata to validate the XML file.
  6. Commit the changes back to the svn server
  7. Wait for the next update process (which should happen every hour, so it could take up to an hour until you can log in)

Appendix

attribute-map.xml, shibboleth2.xml, Metadata SP can be found attached to this page.

Metadata IDP

The global file can be found in the SVN you have to have access to anyway (https://svn.clarin.eu/aai/).

Attachments (5)

Download all attachments as: .zip