Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Warning

This is not a replacement for the actual documentation and you cannot cut and paste your way to a working system. The examples are not usable without taking into consideration your local needs and requirements.

...

Example Shibboleth Configuration

Tip

Refer to the RelyingPartyConfiguration topic and be cognizant that creating overrides for every service is generally an inefficient use of the software. Consider identifying common requirements across services and create overrides tied to multiple services that share those requirements, or that reference profile configuration beans containing common settings.

Code Block
titleExcerpt from relying-party.xml
collapsetrue
<!-- Container for any overrides you want to add. -->
 
<util:list id="shibboleth.RelyingPartyOverrides">
 
    <!-- other overrides... -->
 
    <bean p:id="example.DisableEncryption" parent="RelyingPartyByName">
        <constructor-arg name="relyingPartyIds">
            <list>
                <value>your ProofPoint entityID</value>
            </list>
        </constructor-arg>
        <property name="profileConfigurations">
            <list>
                <bean parent="SAML2.SSO" p:encryptAssertions="false" />
                <bean parent="SAML2.Logout" />
            </list>
        </property>
    </bean>
 
</util:list>

Required Profile Configurations

...