Config of Shibboleth - Debug Question

Joseph Corso jcorso at scansoftware.com
Wed Nov 12 13:31:59 EST 2014


Hey guys,

OK... 

New error.

New shibboleth2 File.

Error in ie on iis

Shibboleth Error
Shibboleth Extension not configured for web site (check ISAPI mappings in SP configuration

Xml below

____

<SPConfig xmlns="urn:mace:shibboleth:2.0:native:sp:config"
    xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
    xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
    xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"    
    xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
    clockSkew="180">

    	<InProcess logger="native.logger">
        	<ISAPI normalizeRequest="true" safeHeaderNames="true">
            		<Site id="1904231202" name="shib.campuscafesoftware.local"/>
		</ISAPI>
    	</InProcess>

	<TCPListener address="127.0.0.1" port="1600" acl="127.0.0.1" /> 
	<StorageService type="Memory" id="mem" cleanupInterval="900"/>
	<SessionCache type="StorageService" StorageService="mem" cacheTimeout="3600" inprocTimeout="900" cleanupInterval="900"/>
	<ReplayCache StorageService="mem"/>
    	<RequestMapper type="Native">
        	<RequestMap applicationId="default"> 
			<Host name="shib.campuscafesoftware.local" authType="shibboleth" requireSession="true"/> 
        	<!--
            The example requires a session for documents in /secure on the containing host with http and
            https on the default ports. Note that the name and port in the <Host> elements MUST match
            Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element
            below.
            -->
            <!--
                <Path name="secure" authType="shibboleth" requireSession="true"/>
            	-->
            	</RequestMap>
    	</RequestMapper>
	
	<ApplicationDefaults id="default" policyId="default" REMOTE_USER="eppn" entityID="https://shib.campuscafesoftware.local/shibboleth-sp" 
	homeURL="https://shib.campuscafesoftware.local/landing_page_url">
		
		<Sessions lifetime="28800" timeout="3600" checkAddress="false" handlerURL="/Shibboleth.sso" handlerSSL="false">		
    <!-- An example directs to Cornell IdP's SSO service (favoring SAML 2 over Shib 1). -->
            			<SessionInitiator type="Chaining" Location="/Login" isDefault="true" id="Example" relayState="cookie" entityID="https://shibidp.cit.cornell.edu/idp/shibboleth">
                		<SessionInitiator type="SAML2" acsIndex="1" acsByIndex="false" template="bindingTemplate.html"/>
                		<SessionInitiator type="Shib1" acsIndex="5"/>
            		</SessionInitiator>
			 <!--
            		md:AssertionConsumerService locations handle specific SSO protocol bindings,
            		such as SAML 2.0 POST or SAML 1.1 Artifact. The isDefault and index attributes
            		are used when sessions are initiated to determine how to tell the IdP where and
            		how to return the response.
            		-->
            		<md:AssertionConsumerService Location="/SAML2/POST" index="1" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
           		<md:AssertionConsumerService Location="/SAML2/POST-SimpleSign" index="2" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign"/>
            		<md:AssertionConsumerService Location="/SAML2/Artifact" index="3" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>
            		<md:AssertionConsumerService Location="/SAML2/ECP" index="4" Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"/>
            		<md:AssertionConsumerService Location="/SAML/POST" index="5" Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
            		<md:AssertionConsumerService Location="/SAML/Artifact" index="6" Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>

            		<!-- LogoutInitiators enable SP-initiated local or global/single logout of sessions. -->
            		<LogoutInitiator type="Chaining" Location="/Logout" relayState="cookie">
                		<LogoutInitiator type="SAML2" template="bindingTemplate.html"/>
                		<LogoutInitiator type="Local"/>
            		</LogoutInitiator>

            		<!-- md:SingleLogoutService locations handle single logout (SLO) protocol messages. -->
            		<md:SingleLogoutService Location="/SLO/SOAP" Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
           		<md:SingleLogoutService Location="/SLO/Redirect" conf:template="bindingTemplate.html" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
           		<md:SingleLogoutService Location="/SLO/POST" conf:template="bindingTemplate.html" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
           		<md:SingleLogoutService Location="/SLO/Artifact" conf:template="bindingTemplate.html" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>

            		<!-- md:ManageNameIDService locations handle NameID management (NIM) protocol messages. -->
            		<md:ManageNameIDService Location="/NIM/SOAP" Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>
            		<md:ManageNameIDService Location="/NIM/Redirect" conf:template="bindingTemplate.html" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/>
            		<md:ManageNameIDService Location="/NIM/POST" conf:template="bindingTemplate.html" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>
            		<md:ManageNameIDService Location="/NIM/Artifact" conf:template="bindingTemplate.html" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact"/>

            		<!--
            		md:ArtifactResolutionService locations resolve artifacts issued when using the
            		SAML 2.0 HTTP-Artifact binding on outgoing messages, generally uses SOAP.
            		-->
            		<md:ArtifactResolutionService Location="/Artifact/SOAP" index="1" Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP"/>

            		<!-- Extension service that generates "approximate" metadata based on SP configuration. -->
            		<Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>

            		<!-- Status reporting service. -->
            		<Handler type="Status" Location="/Status" acl="127.0.0.1"/>

            		<!-- Session diagnostic service. -->
            		<Handler type="Session" Location="/Session" showAttributeValues="true"/>

		</Sessions>
		
 <!--
        You should customize these pages! You can add attributes with values that can be plugged
        into your templates. You can remove the access attribute to cause the module to return a
        standard 403 Forbidden error code if authorization fails, and then customize that condition
        using your web server.
        -->
        <Errors session="sessionError.html" metadata="metadataError.html" access="accessError.html" ssl="sslError.html" supportContact="root at localhost" logoLocation="/custom/shibboleth_logo.jpg" styleSheet="/custom/shibboleth_main.css"/>
        	
		<MetadataProvider type="XML" file="cornell-idp-metadata.xml"/>
		
		<TrustEngine type="ExplicitKey"/>
		
		<AttributeExtractor type="XML" path="attribute-map.xml"/>
		
		<AttributeResolver type="Query"/>
		
		<AttributeFilter type="XML" path="attribute-policy.xml"/>
        	
		<CredentialResolver type="File" key="sp-key.pem" certificate="sp-cert.pem"/>

	</ApplicationDefaults>    

	<!-- Policies that determine how to process and authenticate runtime messages. -->
	<SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>

	<!-- Low-level configuration about protocols and bindings available for use. -->
	<ProtocolProvider type="XML" validate="true" reloadChanges="false" path="protocols.xml"/>

</SPConfig>
___
Joseph Corso 
617.444.0429




-----Original Message-----
From: users-bounces at shibboleth.net [mailto:users-bounces at shibboleth.net] On Behalf Of Cantor, Scott
Sent: Wednesday, November 12, 2014 12:55 PM
To: Shib Users
Subject: Re: Config of Shibboleth - Debug Question

On 11/12/14, 5:32 PM, "Joseph Corso" <jcorso at scansoftware.com> wrote:



>Thank you! 1 step Closer. Service is started. At this point, I only 
>Identified the sp and idp fqdns in the file. And the fed metadata 
>location.
>
>So... closer, but still not there...
>
>Here is the current file. Status page does not open.

That's radically overcomplicated. Start with the defaults the software provides, not a soup to nuts version that shows everything.

-- Scott

--
To unsubscribe from this list send an email to users-unsubscribe at shibboleth.net


More information about the users mailing list