URL: http://www.switch.ch/aai/docs/shibboleth/SWITCH/1.3/sp/install-sp-1.3-debian-etch.html
Author: Lukas Haemmerle - SWITCH
Author: Patrik Schnellmann - SWITCH
$Date: 2007/06/26 07:52:56 $
$Revision: 1.6 $ 

Install Shibboleth Service Provider 1.3 on Debian 4.0 (etch)

Table of Contents

Introduction
Overview
Prerequisites
Server Certificate
Debian Packages Installation
AAI Resource Registry
Shibboleth SP Configuration
Protecting Resources
Links

Introduction

This guide describes the installation of a Shibboleth Service Provider (SP) 1.3 on Debian etch and its configuration for the SWITCHaai Federation.

More extensive information about the Shibboleth SP can be found in the Shibboleth Wiki of Internet2.

Warning:
Currently (July 2007), there exists a problem with the official Debian Etch packages that cause the Service Provider to crash after a certain number of requests. Therefore, it is not recommended to use the Service Provider packages on Debian Etch for the time being. Instead, you may compile it your self using the manual installation guide.

Note: If you want to join the AAI Test Federation instead of the production SWITCHaai Federation, consult the AAI-Test Reconfiguration Guide after following the instructions on this page if you manually configure your Service Provider.

Note: For general information about the deployment of Shibboleth within the SWITCHaai Federation, please consult the Deployment section of the SWITCHaai website (http://www.switch.ch/aai/).

Overview

The Shibboleth Service Provider (SP) 1.3 is implemented in C/C++ as an Apache authentification module mod_shib and a separate daemon shibd.

The example values used in this guide are:

www.example.ch
The DNS name of the Resource (Service Provider).

Prerequisites

As indicated in the title, this guide applies to Debian 4.0 (etch) and contains some references to Debian specific tools.

NTP
Debian Package: ntp-server (or any other package which provides time-synchronization)
Servers running Shibboleth should have their system time synchronized in order to avoid clock-skew errors.

Server Certificate

This section briefly mentions the needed steps to get a server certificate, which is needed for Shibboleth. For a full documentation how to get SWITCHpki certificates, see http://www.switch.ch/aai/certificates/get-switchpki-certificate.html

Generate Certificate

  1. Generate an unencrypted 2048-bit RSA key in PEM format:
    $ openssl genrsa -out www.example.ch.key 2048
    
  2. Create a Certificate Signing Request (CSR):
    $ openssl req -new -key www.example.ch.key -out www.example.ch.csr
    
  3. Send the CSR to your certificate authority (CA) to be signed.
  4. Get your X.509 server certificate (PEM format) signed with the full chain up to to the root CA certificate and save it under www.example.ch.crt.

Key and Certificate Storage

Copy the private key and certificate to the /etc/ssl/ directory:

$ sudo cp www.example.ch.key /etc/ssl/private/
$ sudo cp www.example.ch.crt /etc/ssl/certs/
Make sure the permissions are set correctly. Only the user running Apache must be able to read the private key. Other users don't need to access the key file, so setting the correct ownership and access permissions is highly recommended.

Debian Packages Installation of Shibboleth SP 1.3

Debian Etch was released in April 2007 and comes with a Shibboleth Service Provider 1.3 package (libapache2-mod-shib) without any configuration for SWITCHaai or AAI Test.

Remove any existing Shibboleth Service Provider installation

If upgraded your Debian system from Sarge to Etch and if you had previously installed the Shibboleth Service Provider:

Install Debian Packages

The installation of the Service Provider with Debian packages is pretty straight forward. On a Debian Etch (4.0) system run:

$ sudo apt-get install libapache2-mod-shib

AAI Resource Registry

In order to activate your Service Provider within the federation you need to register it with the Resource Registry (see the information about the Resource Registry) whose purpose is to have an up-to date list of all Identity Provider and Service Provider in the SWITCHaai Federation.

To register a resource:

  1. Go to the AAI Resource Registry
  2. Log in via AAI (if you don't have an account yet, please ask aai@switch.ch )
  3. Click on Add a Resource Description
  4. Fill out all forms that are marked incomplete. Some forms don't need to be filled out completely.
  5. After all sections are marked complete, click on Download custom configuration files
  6. Complete the following form by choosing your setup and providing the paths needed to generate the Shibboleth main configuration
  7. Download the generated configuration files in the preferred file archive format and follow the download instructions at the bottom of the page

Shibboleth SP 1.3 Configuration

If you downloaded the custom configuration from the Resource Registry, you can skip this chapter and continue with theProtecting Resources part. If you nevertheless want to configure the Shibboleth Service Provider manually, follow the instructions below.

Shibboleth Configuration and Logging Directories

Download the needed SWITCHaai configuration files.

$ cd /etc/shibboleth/
$ wget http://www.switch.ch/aai/docs/shibboleth/SWITCH/1.3/sp/shibboleth.xml
$ wget http://www.switch.ch/aai/docs/shibboleth/SWITCH/1.3/sp/AAP.switchaai.xml
$ wget http://www.switch.ch/aai/docs/shibboleth/SWITCH/1.3/sp/shibboleth.logger
$ wget http://www.switch.ch/aai/docs/shibboleth/SWITCH/1.3/sp/native.logger
$ wget http://www.switch.ch/aai/docs/shibboleth/SWITCH/1.3/sp/shibd.logger
$ wget -O metadata.switchaai.xml \
       http://www.switch.ch/aai/federation/SWITCHaai/metadata.switchaai_signed.xml

shibboleth.xml

This is the main configuration file for the Service Provider and is already preconfigured for the SWITCHaai federation.

Edit the /etc/shibboleth/shibboleth.xml file and configure your SP 1.3:

<SPConfig xmlns="urn:mace:shibboleth:target:config:1.0"
    xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
    xsi:schemaLocation="urn:mace:shibboleth:target:config:1.0 shibboleth-targetconfig-1.0.xsd"
    clockSkew="180"
    logger="/etc/shibboleth/shibboleth.logger">

    <!-- These extensions are "universal", loaded by all Shibboleth-aware processes. -->
    <Extensions>
        <Library path="/usr/lib/shibboleth/xmlproviders.so" fatal="true"/>
    </Extensions>

    <!-- The Global section pertains to shared Shibboleth processes like the shibd daemon. -->
    <Global logger="/etc/shibboleth/shibd.logger">
        
        <!-- Only one listener can be defined. -->
        <UnixListener address="/var/run/shibd.sock"/>
        <!-- <TCPListener address="127.0.0.1" port="12345" acl="127.0.0.1"/> -->
        
        <!--
        See deploy guide for details, but:
            cacheTimeout - how long before expired sessions are purged from the cache
            AATimeout - how long to wait for an AA to respond
            AAConnectTimeout - how long to wait while connecting to an AA
            defaultLifetime - if attributes come back without guidance, how long should they last?
            strictValidity - if we have expired attrs, and can't get new ones, keep using them?
            propagateErrors - suppress errors while getting attrs or let user see them?
            retryInterval - if propagateErrors is false and query fails, how long to wait before 
                            trying again
                            
        Only one session cache can be defined.
        -->
        <MemorySessionCache cleanupInterval="300" cacheTimeout="3600" 
            AATimeout="30" AAConnectTimeout="15"
            defaultLifetime="1800" retryInterval="300" 
            strictValidity="false" propagateErrors="true"/>
        
    </Global>
    
    <!-- The Local section pertains to resource-serving processes (often process pools) 
         like web servers. -->
    <Local logger="/etc/shibboleth/native.logger" localRelayState="true">
        <!--
        To customize behavior, map hostnames and path components to applicationId and other settings.
        The following provider types are available with the delivered code:
            type="edu.internet2.middleware.shibboleth.sp.provider.NativeRequestMapProvider"
                - Web-server-specific plugin that allows native commands (like Apache's
                    ShibRequireSession) to override or supplement the XML syntax. The Apache
                    version also supplies an htaccess authz plugin for all content.

            type="edu.internet2.middleware.shibboleth.sp.provider.XMLRequestMapProvider"
                - portable plugin that does not support the older Apache-specific commands and works
                    the same on all web platforms, this plugin does NOT support htaccess files
                    for authz unless you also place an <htaccess/> element somewhere in the map

            By default, the "native" plugin (the first one above) is used, since it matches older
            behavior on both Apache and IIS.
        -->
        <RequestMapProvider type="edu.internet2.middleware.shibboleth.sp.provider.NativeRequestMapProvider">
            <RequestMap applicationId="default">
                <!--
                This requires a session for documents in /secure on the containing host with http and
                https on the default ports. Note that the name and port in the <Host> elements MUST match
                Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element
                below.
                -->
                <Host name="www.example.ch">
                    <Path name="secure" authType="shibboleth" requireSession="true" exportAssertion="true">
                        <!-- Example shows a subfolder on the SSL port assigned to a separate <Application> -->
                        <Path name="foo-admin" applicationId="foo-admin"/>
                    </Path>
                </Host>
            </RequestMap>
        </RequestMapProvider>
        
        <Implementation>
            <ISAPI normalizeRequest="true">
                <!--
                Maps IIS Instance ID values to the host scheme/name/port/sslport. The name is
                required so that the proper <Host> in the request map above is found without
                having to cover every possible DNS/IP combination the user might enter.
                The port and scheme can usually be omitted, so the HTTP request's port and
                scheme will be used.
                
                <Alias> elements can specify alternate permissible client-specified server names.
                If a client request uses such a name, normalized redirects will use it, but the
                request map processing is still based on the default name attribute for the
                site. This reduces duplicate data entry in the request map for every legal
                hostname a site might permit. In the example below, only sp.example.org needs a
                <Host> element in the map, but spalias.example.org could be used by a client
                and those requests will map to sp.example.org for configuration settings.
                -->
                <Site id="1" name="www.example.ch">
                    <!-- <Alias>www-alias.example.ch</Alias> -->
                </Site>
            </ISAPI>
        </Implementation>
    </Local>

    <!--
    The Applications section is where most of Shibboleth's SAML bits are defined.
    Resource requests are mapped in the Local section into an applicationId that
    points into to this section.
    -->
    <Applications id="default" 
        providerId="https://www.example.ch/shibboleth"
        homeURL="https://www.example.ch/"
        xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion"
        xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">

        <!--
        Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
        You MUST supply an effectively unique handlerURL value for each of your applications.
        The value can be a relative path, a URL with no hostname (https:///path) or a full URL.
        The system can compute a relative value based on the virtual host. Using handlerSSL="true"
        will force the protocol to be https. You should also add a cookieProps setting of "; secure"
        in that case. 
        Note that if the value of checkAddress is set to "false", this has a slightly negative
        impact on the security of the SP. This security feature checks the user's IP address 
        at the SP and compares it with the IP address used at the IdP. If they don't match, an error 
        is thrown. This rather strict security feature can cause problems for users behind proxies 
        or for users with IPv6 addresses. Therefore, this setting is deactivated per default. 
        To compensate the slightly reduced security the consistentAddress feature is activated 
        in the default configuration.
        The consistentAddress feature is available as of version 1.3c for the  element. 
        It defaults to true when not present and ensures that once a session cookie is 
        issued to a client, any further use of that session cookie must be from a client with the 
        same network address. This raises the bar for session hijackers to the level of network 
        address spoofing, which may or may not be simple to do, but is definitely harder than
        stealing cookies and relies on a different set of attacking skills.
        On the other hand the consistentAddress may also cause problems for users whose IP changes 
        during the session (e.g. for AOL users or for users behind proxies 
        which have multiple IP addresses). 
        For additional information about the checkAddress and the consistentAddress setting have
        a look at https://spaces.internet2.edu/display/SHIB/AddressChecking
        -->
        <Sessions lifetime="7200" timeout="3600" checkAddress="false"
            handlerURL="/Shibboleth.sso" handlerSSL="false" 
            idpHistory="true" idpHistoryDays="7">
            
            <!--
            SessionInitiators handle session requests and relay them to a WAYF or directly
            to an IdP, if possible. Automatic session setup will use the default or first
            element (or requireSessionWith can specify a specific id to use). Lazy sessions
            can be started with any initiator by redirecting to it. The only Binding supported
            is the "urn:mace:shibboleth:sp:1.3:SessionInit" lazy session profile using query
            string parameters:
                 *  target      the resource to direct back to later (or homeURL will be used)
                 *  acsIndex    optional index of an ACS to use on the way back in
                 *  providerId  optional direct invocation of a specific IdP
            -->
            
            <!-- This default directs users to a specific SWITCHaai WAYF service. -->
            <SessionInitiator  id="SWITCHaai" isDefault="true" 
                Location="/WAYF/SWITCHaai"
                Binding="urn:mace:shibboleth:sp:1.3:SessionInit"
                wayfURL="https://wayf.switch.ch/SWITCHaai/WAYF"
                wayfBinding="urn:mace:shibboleth:1.0:profiles:AuthnRequest"/>
                            
            <!--
            md:AssertionConsumerService elements replace the old shireURL function with an
            explicit handler for particular profiles, such as SAML 1.1 POST or Artifact.
            The isDefault and index attributes are used when sessions are initiated
            to determine how to tell the IdP where and how to return the response.
            -->
            <md:AssertionConsumerService Location="/SAML/POST" index="1" isDefault="true"
                Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
            <md:AssertionConsumerService Location="/SAML/Artifact" index="2"
                Binding="urn:oasis:names:tc:SAML:1.0:profiles:artifact-01"/>
            
            <!--
            md:SingleLogoutService elements are mostly a placeholder for 2.0, but a simple
            cookie-clearing option with a ResponseLocation or a return URL parameter is
            supported via the "urn:mace:shibboleth:sp:1.3:Logout" Binding value.
            -->
            <md:SingleLogoutService Location="/Logout" 
                Binding="urn:mace:shibboleth:sp:1.3:Logout"/>

        </Sessions>

        <!--
        You should customize these pages! You can add attributes with values that can be plugged
        into your templates. You can remove the access attribute to cause the module to return a
        standard 403 Forbidden error code if authorization fails, and then customize that condition
        using your web server.
        -->
        <Errors session="/etc/shibboleth/sessionError.html"
            metadata="/etc/shibboleth/metadataError.html"
            rm="/etc/shibboleth/rmError.html"
            access="/etc/shibboleth/accessError.html"
            supportContact="YOUR_EMAIL_ADDRESS"
            logoLocation="YOUR_LOGO_LOCATION"
            styleSheet="YOUR_STYLESHEET_LOCATION"/>

        <!-- Indicates what credentials to use when communicating -->
        <CredentialUse TLS="switchaai" Signing="switchaai">
            <!-- RelyingParty elements can customize credentials for specific IdPs/sets. -->
            <!--
            <RelyingParty Name="urn:mace:switch.ch:aaitest" TLS="aaitest" Signing="aaitest"/>
            -->
        </CredentialUse>
            
        <!-- AAP can be inline or in a separate file -->
        <AAPProvider type="edu.internet2.middleware.shibboleth.aap.provider.XMLAAP" 
            uri="/etc/shibboleth/AAP.switchaai.xml"/>
        
        <!-- Operational config consists of metadata and trust providers. Can be external or inline. -->

        <!-- SWITCHaai federation metadata (production) -->
        <MetadataProvider type="edu.internet2.middleware.shibboleth.metadata.provider.XMLMetadata"
            uri="/etc/shibboleth/metadata.switchaai.xml"/>
        
        <!-- The standard trust provider supports SAMLv2 metadata with path validation extensions. -->
        <TrustProvider type="edu.internet2.middleware.shibboleth.common.provider.ShibbolethTrust"/>
                    
        <!--
        Zero or more SAML Audience condition matches (mainly for Shib 1.1 compatibility).
        If you get "policy mismatch errors, you probably need to supply metadata about
        your SP to the IdP if it's running 1.2. Adding an element here is only a partial fix.
        -->
        <!-- SWITCHaai federation -->
        <saml:Audience>urn:mace:switch.ch:SWITCHaai</saml:Audience>
        
        <!--
        You can customize behavior of specific applications here. The default elements inside the
        outer <Applications> element generally have to be overridden in an all or nothing fashion.
        That is, if you supply a <Sessions> or <Errors> override, you MUST include all attributes
        you want to apply, as they will not be inherited. Similarly, if you specify an element such as
        <MetadataProvider>, it is not additive with the defaults, but replaces them.
        
        Note that each application must have a handlerURL that maps uniquely to it and no other
        application in the <RequestMap>. Otherwise no sessions will reach the application.
        If each application lives on its own vhost, then a single handler at "/Shibboleth.sso"
        is sufficient, since the hostname will distinguish the application.
        
        The example below shows a special application that requires use of SSL when establishing
        sessions, restricts the session cookie to SSL and a specific folder, and inherits most other
        behavior except that it requests only EPPN from the origin instead of asking for all attributes.
        Note that it will inherit all of the handler endpoints defined for the default application
        but will append them to the handlerURL defined here.
        -->
        <!-- 
        <Application id="foo-admin">
            <Sessions lifetime="7200" timeout="3600" checkAddress="true"
                handlerURL="/secure/foo-admin/Shibboleth.sso" handlerSSL="true"
                cookieProps="; path=/secure/foo-admin; secure"/>
            <saml:AttributeDesignator AttributeName="urn:mace:dir:attribute-def:eduPersonPrincipalName"
                AttributeNamespace="urn:mace:shibboleth:1.0:attributeNamespace:uri"/>
        </Application>
        -->

    </Applications>
    
    <!-- Define all the private keys and certificates here that you reference from <CredentialUse>. -->
    <CredentialsProvider type="edu.internet2.middleware.shibboleth.common.Credentials">
        <Credentials xmlns="urn:mace:shibboleth:credentials:1.0">
            <FileResolver Id="switchaai">
                <Key>
                    <Path>/etc/ssl/private/www.example.ch.key</Path>
                </Key>
                <Certificate>
                    <!-- Certificate and the whole chain -->
                    <Path>/etc/ssl/certs/www.example.ch.crt</Path>
                </Certificate>
            </FileResolver>
        </Credentials>
    </CredentialsProvider>
</SPConfig>

AAP.switchaai.xml

This file implements the AAI Attribute Specifications and maps the attributes to Apache environment variables. For more information about the specification, see the PDF document: http://www.switch.ch/aai/docs/AAI_Attr_Specs.pdf.

SWITCHaai Federation Metadata

Important: The SWITCHaai federation metadata must be periodically updated to keep your resource up-to-date with the current state of the federation. See the SWITCHaai Federation Metadata Update Guide for more information.

Protecting Resources

Protecting certain directories or pages with Shibboleth can be done via the web server or within an application itself.
Using the web server, e.g. Apache one can define rules like:

    AuthType shibboleth
    ShibRequireSession On
    ShibRedirectToSSL 443
    ShibRequireAll On
    require affiliation student
    require homeOrganization unizh.ch ethz.ch
in the Apache configuration file or in .htaccess files.

Within an application you can access all available Shibboleth attributes as environment variables (e.g. for PHP in $_SERVER or for Perl in %ENV). This allows much more flexible authorization of users than with the web server's access rules and also user-friendly error messages in case of denied authorizations.

You find more detailed instructions on how to protect a Resource with Shibboleth on our Shibboleth Service Provider Access Rules page.

Links

SWITCH AAI Website
http://www.switch.ch/aai/
SWITCHaai Resource Registry: Register Identity Providers and Service Providers in the SWITCHaai Federation
https://aai-rr.switch.ch
Refresh SWITCHaai Federation Metadata
http://www.switch.ch/aai/docs/shibboleth/SWITCH/1.3/sp/refresh-metadata-sp.html
AAI-Test Federation Reconfiguration Guide
http://www.switch.ch/aai/docs/shibboleth/SWITCH/1.3/sp/reconfigure-sp.html
Shibboleth at Internet2
http://shibboleth.internet2.edu
Shibboleth Wiki of Internet2
https://spaces.internet2.edu/display/SHIB/
Debian
http://www.debian.org

--
$Id: install-sp-1.3-debian-etch.html,v 1.6 2007/06/26 07:52:56 tschopp Exp $