Changes between Version 18 and Version 19 of idpiam2018
- Timestamp:
- Sep 12, 2018, 10:51:16 AM (6 years ago)
Legend:
- Unmodified
- Added
- Removed
- Modified
-
idpiam2018
v18 v19 3 3 Installation assumes you have already installed Ubuntu Server 18.04 with default configuration and has a public IP connectivity with DNS setup 4 4 5 Lets Assume your server hostname as '''idp. YOUR-DOMAIN'''5 Lets Assume your server hostname as '''idp.instXY.ac.lk''' 6 6 7 7 All commands are to be run as root and you may use `sudo su` to become root … … 18 18 }}} 19 19 {{{ 20 127.0.0.1 idp. YOUR-DOMAINidp20 127.0.0.1 idp.instXY.ac.lk idp 21 21 }}} 22 22 23 (Replace `idp. YOUR-DOMAIN` with your IdP FQDN)23 (Replace `idp.instXY.ac.lk` with your IdP FQDN) 24 24 25 25 3. Define the costants `JAVA_HOME` and `IDP_SRC` inside `/etc/environment`: … … 112 112 Installation Directory: [/opt/shibboleth-idp] 113 113 Hostname: [localhost.localdomain] 114 idp. YOUR-DOMAIN115 SAML EntityID: [https://idp. YOUR-DOMAIN/idp/shibboleth]114 idp.instXY.ac.lk 115 SAML EntityID: [https://idp.instXY.ac.lk/idp/shibboleth] 116 116 Attribute Scope: [localdomain] 117 YOUR-DOMAIN117 instXY.ac.lk 118 118 Backchannel PKCS12 Password: ###PASSWORD-FOR-BACKCHANNEL### 119 119 Re-enter password: ###PASSWORD-FOR-BACKCHANNEL### … … 172 172 {{{ 173 173 <VirtualHost *:80> 174 ServerName idp. YOUR-DOMAIN175 ServerAdmin admin@ YOUR-DOMAIN174 ServerName idp.instXY.ac.lk 175 ServerAdmin admin@instXY.ac.lk 176 176 DocumentRoot /var/www/html 177 177 </VirtualHost> … … 218 218 SSLStaplingCache shmcb:/var/run/ocsp(128000) 219 219 <VirtualHost _default_:443> 220 ServerName idp. YOUR-DOMAIN:443220 ServerName idp.instXY.ac.lk:443 221 221 ServerAdmin admin@example.org 222 222 DocumentRoot /var/www/html … … 270 270 {{{ 271 271 <VirtualHost *:80> 272 ServerName "idp. YOUR-DOMAIN"273 Redirect "/" "https://idp. YOUR-DOMAIN/"272 ServerName "idp.instXY.ac.lk" 273 Redirect "/" "https://idp.instXY.ac.lk/" 274 274 </VirtualHost> 275 275 }}} … … 286 286 * 287 287 {{{ 288 certbot --apache -d idp. YOUR-DOMAIN288 certbot --apache -d idp.instXY.ac.lk 289 289 }}} 290 290 … … 292 292 Plugins selected: Authenticator apache, Installer apache 293 293 Enter email address (used for urgent renewal and security notices) (Enter 'c' to 294 cancel): YOU@ YOUR-DOMAIN294 cancel): YOU@instXY.ac.lk 295 295 296 296 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - … … 312 312 Obtaining a new certificate 313 313 Performing the following challenges: 314 http-01 challenge for idp. YOUR-DOMAIN314 http-01 challenge for idp.instXY.ac.lk 315 315 Waiting for verification... 316 316 Cleaning up challenges … … 333 333 334 334 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 335 Congratulations! You have successfully enabled https://idp. YOUR-DOMAIN335 Congratulations! You have successfully enabled https://idp.instXY.ac.lk 336 336 }}} 337 337 … … 431 431 * 432 432 {{{ 433 https://idp. YOUR-DOMAIN/idp/shibboleth433 https://idp.instXY.ac.lk/idp/shibboleth 434 434 }}} 435 435 (you should see the IdP metadata) … … 714 714 {{{ 715 715 idp.authn.LDAP.authenticator = bindSearchAuthenticator 716 idp.authn.LDAP.ldapURL = ldap:// ldap.example.org:389716 idp.authn.LDAP.ldapURL = ldap://idp.instXY.ac.lk:389 717 717 idp.authn.LDAP.useStartTLS = true 718 718 idp.authn.LDAP.useSSL = false … … 731 731 {{{ 732 732 idp.authn.LDAP.authenticator = bindSearchAuthenticator 733 idp.authn.LDAP.ldapURL = ldap:// ldap.example.org:389733 idp.authn.LDAP.ldapURL = ldap://idp.instXY.ac.lk:389 734 734 idp.authn.LDAP.useStartTLS = false 735 735 idp.authn.LDAP.useSSL = false … … 797 797 798 798 – Remove the endpoint: 799 <ArtifactResolutionService Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding" Location="https://idp. YOUR-DOMAIN:8443/idp/profile/SAML1/SOAP/ArtifactResolution" index="1"/>799 <ArtifactResolutionService Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding" Location="https://idp.instXY.ac.lk:8443/idp/profile/SAML1/SOAP/ArtifactResolution" index="1"/> 800 800 (and modify the index value of the next one to “1”) 801 801 … … 810 810 811 811 - Remove the endpoint: 812 <SingleSignOnService Binding="urn:mace:shibboleth:1.0:profiles:AuthnRequest" Location="https://idp. YOUR-DOMAIN/idp/profile/Shibboleth/SSO"/>812 <SingleSignOnService Binding="urn:mace:shibboleth:1.0:profiles:AuthnRequest" Location="https://idp.instXY.ac.lk/idp/profile/Shibboleth/SSO"/> 813 813 - Remove all ":8443" from the existing URL (such port is not used anymore) 814 814 815 815 - Uncomment SingleLogoutService: 816 816 817 <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://idp. YOUR-DOMAIN/idp/profile/SAML2/Redirect/SLO"/>818 <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://idp. YOUR-DOMAIN/idp/profile/SAML2/POST/SLO"/>819 <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign" Location="https://idp. YOUR-DOMAIN/idp/profile/SAML2/POST-SimpleSign/SLO"/>820 <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP" Location="https://idp. YOUR-DOMAIN/idp/profile/SAML2/SOAP/SLO"/>817 <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://idp.instXY.ac.lk/idp/profile/SAML2/Redirect/SLO"/> 818 <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://idp.instXY.ac.lk/idp/profile/SAML2/POST/SLO"/> 819 <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign" Location="https://idp.instXY.ac.lk/idp/profile/SAML2/POST-SimpleSign/SLO"/> 820 <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP" Location="https://idp.instXY.ac.lk/idp/profile/SAML2/SOAP/SLO"/> 821 821 822 822 … … 828 828 829 829 - Remove the comment from: 830 <AttributeService Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP" Location="https://idp. YOUR-DOMAIN/idp/profile/SAML2/SOAP/AttributeQuery"/>830 <AttributeService Binding="urn:oasis:names:tc:SAML:2.0:bindings:SOAP" Location="https://idp.instXY.ac.lk/idp/profile/SAML2/SOAP/AttributeQuery"/> 831 831 - Remove the endpoint: 832 <AttributeService Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding" Location="https://idp. YOUR-DOMAIN:8443/idp/profile/SAML1/SOAP/AttributeQuery"/>832 <AttributeService Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding" Location="https://idp.instXY.ac.lk:8443/idp/profile/SAML1/SOAP/AttributeQuery"/> 833 833 834 834 - Remove all ":8443" from the existing URL (such port is not used anymore) … … 838 838 * 839 839 {{{ 840 https://idp. YOUR-DOMAIN/idp/shibboleth840 https://idp.instXY.ac.lk/idp/shibboleth 841 841 }}} 842 842 33. Register you IdP on the test Federation: … … 881 881 }}} 882 882 * Retrive the Federation Certificate used to verify its signed metadata: 883 * `wget https://fr-training.ac.lk/metadata-signer -O /opt/shibboleth-idp/metadata/federation-cert.pem '883 * `wget https://fr-training.ac.lk/metadata-signer -O /opt/shibboleth-idp/metadata/federation-cert.pem` 884 884 885 885 … … 979 979 Besides the logo, the login page (and several other pages) display a toolbox on the right with placeholders for links to password-reset and help-desk pages, these can be customized by adding following to the `/opt/shibboleth-idp/messages/messages.properties` 980 980 {{{ 981 idp.url.password.reset = http://helpdesk. YOUR-DOMAIN/ChangePassword/982 idp.url.helpdesk = http://help. YOUR-DOMAIN/981 idp.url.password.reset = http://helpdesk.instXY.ac.lk/ChangePassword/ 982 idp.url.helpdesk = http://help.instXY.ac.lk/ 983 983 }}} 984 984 Alternatively, it is also possible to hide the whole toolbox (the whole element) from all of the relevant pages (essentially, login.vm and all (three) logout pages: logout.vm, logout-complete.vm and logout.propagate). This can be easily done by adding the following CSS snippet into /opt/shibboleth-idp/edit-webapp/css/main.css: