Changes between Version 4 and Version 5 of spiam2018


Ignore:
Timestamp:
Sep 12, 2018, 11:15:52 AM (6 years ago)
Author:
admin
Comment:

--

Legend:

Unmodified
Added
Removed
Modified
  • spiam2018

    v4 v5  
    33Installation assumes you have already installed Ubuntu Server 18.04 with default configuration and has a public IP connectivity with DNS setup
    44
    5 Lets Assume your server hostname as '''sp.YOUR-DOMAIN'''
     5Lets Assume your server hostname as '''sp.instXY.ac.lk'''
    66
    77All commands are to be run as root and you may use `sudo su` to become root
     
    1919}}}
    2020{{{
    21      127.0.0.1 sp.YOUR-DOMAIN sp
    22 }}}
    23 (Replace `sp.YOUR-DOMAIN` with your sp FQDN)
     21     127.0.0.1 sp.instXY.ac.lk sp
     22}}}
     23(Replace `sp.instXY.ac.lk` with your sp FQDN)
    2424
    2525== Install Shibboleth Service Provider ==
     
    4545*
    4646{{{
    47 vim /etc/systemd/system/shibd.service.d/override.conf`
     47vim /etc/systemd/system/shibd.service.d/override.conf
    4848}}}
    4949{{{
     
    6464
    65655. These configurations are based for test purposes with self generated ssl certificates.
    66    If you have purchased ssl certificate from a commercial CA substitute those with the self signed files. If you wish to get '''letsencrypt''' certificates //Skip //to '''Step 10'''.
     66   If you have purchased ssl certificate from a commercial CA substitute self signed files with those. If you wish to get '''letsencrypt''' certificates on your production, //Skip //to '''Step 10'''.
    6767
    6868Create a Certificate and a Key self-signed for HTTPS:
     
    7878      SSLStaplingCache        shmcb:/var/run/ocsp(128000)
    7979      <VirtualHost _default_:443>
    80         ServerName sp.YOUR-DOMAIN:443
    81         ServerAdmin admin@YOUR-DOMAIN
     80        ServerName sp.instXY.ac.lk:443
     81        ServerAdmin admin@instXY.ac.lk
    8282        DocumentRoot /var/www/html
    8383        ...
     
    102102        SSLCertificateFile /etc/ssl/certs/ssl-sp.crt
    103103        SSLCertificateKeyFile /etc/ssl/private/ssl-sp.key
    104         SSLCertificateChainFile /root/certificates/ssl-ca.pem
     104        #SSLCertificateChainFile /root/certificates/ssl-ca.pem
    105105        ...
    106106      </VirtualHost>
     
    149149{{{
    150150     <VirtualHost *:80>
    151         ServerName "sp.YOUR-DOMAIN"
    152         Redirect permanent "/" "https://sp.YOUR-DOMAIN/"
    153         RedirectMatch permanent ^/(.*)$ https://sp.YOUR-DOMAIN/$1
     151        ServerName "sp.instXY.ac.lk"
     152        Redirect permanent "/" "https://sp.instXY.ac.lk/"
     153        RedirectMatch permanent ^/(.*)$ https://sp.instXY.ac.lk/$1
    154154     </VirtualHost>
    155155}}}
    156 10. '''Let'sencrypt''' setup (//Skip this step if you already configured SSL with self signed or CA provided certificates//)
     15610. '''Let'sencrypt''' setup (//Skip this step if you already configured SSL with self signed or CA provided certificates//) (Optional)
    157157
    158158Disable the default configuration
     
    182182<VirtualHost *:80>
    183183 
    184         ServerName sp.YOUR-DOMAIN
     184        ServerName sp.instXY.ac.lk
    185185        ServerAdmin YOUR-Email
    186186        DocumentRoot /var/www/html
     
    199199*
    200200{{{
    201 systemctl reload apache2`
     201systemctl reload apache2
    202202}}}   
    203203Install Letsencypt and enable https
     
    205205add-apt-repository ppa:certbot/certbot
    206206apt install python-certbot-apache
    207 certbot --apache -d sp.YOUR-DOMAIN
     207certbot --apache -d sp.instXY.ac.lk
    208208}}}
    209209{{{
    210210Plugins selected: Authenticator apache, Installer apache
    211211Enter email address (used for urgent renewal and security notices) (Enter 'c' to
    212 cancel): YOU@YOUR-DOMAIN
     212cancel): YOU@instXY.ac.lk
    213213
    214214- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
     
    230230Obtaining a new certificate
    231231Performing the following challenges:
    232 http-01 challenge for sp.YOUR_DOMAIN
     232http-01 challenge for sp.instXY.ac.lk
    233233Waiting for verification...
    234234Cleaning up challenges
     
    251251
    252252- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    253 Congratulations! You have successfully enabled https://sp.YOUR-DOMAIN
     253Congratulations! You have successfully enabled https://sp.instXY.ac.lk
    254254
    255255}}}
     
    271271{{{
    272272     ...
    273      <ApplicationDefaults entityID="https://sp.YOUR-DOMAIN/shibboleth"
     273     <ApplicationDefaults entityID="https://sp.instXY.ac.lk/shibboleth"
    274274          REMOTE_USER="eppn persistent-id targeted-id">
    275275     ...
     
    309309*
    310310{{{
    311 https://sp.YOUR-DOMAIN/Shibboleth.sso/Metadata
    312 }}}
    313 (change `sp.YOUR-DOMAIN` to you SP full qualified domain name)
     311https://sp.instXY.ac.lk/Shibboleth.sso/Metadata
     312}}}
     313(change `sp.instXY.ac.lk` to you SP full qualified domain name)
    31431416. Register you SP on LEARN test federation:
    315315* Go to `https://fr-training.ac.lk/rr3/providers/sp_registration` and continue registration with pasting the content of your metadata file
     
    352352       <body>
    353353         <p>
    354           <a href="https://YOUR-DOMAIN/privacy.html">Privacy Policy</a>
     354          <a href="https://www.instXY.ac.lk/privacy.html">Privacy Policy</a>
    355355         </p>
    356356         <?php
     
    391391
    392392
    393 To initiate, create a button or link to go to a URL on the SP of the form: https://sp.example.org/Shibboleth.sso/Logout
    394 
    395 The SLO would use an asynchronous message to the IdP and the flow would end at the IdP Logout page.  The user would be returned to the return URL only if the SLO is done in synchronous mode and the flow returns back to the SP.  To set the return URL, pass it in the return parameter as a query string to the Logout initiator - e.g.: https://sp.example.org/Shibboleth.sso/Logout?return=https://sp.example.org/logout-completed.html
     393To initiate, create a button or link to go to a URL on the SP of the form: https://sp.instXY.ac.lk/Shibboleth.sso/Logout
     394
     395The SLO would use an asynchronous message to the IdP and the flow would end at the IdP Logout page.  The user would be returned to the return URL only if the SLO is done in synchronous mode and the flow returns back to the SP.  To set the return URL, pass it in the return parameter as a query string to the Logout initiator - e.g.: https://sp.instXY.ac.lk/Shibboleth.sso/Logout?return=https://sp.instXY.ac.lk/logout-completed.html