Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  1. Change the entityID on the <ApplicationDefaults> element to https://sp.machine/shibboleth. This is your SP's name.
  2. Change the entityID on the <SSO> element to https://idp.machine/idp/shibboleth. This is your IdP's name, and will send users directly to your IdP's login service (via the location specified in its metadata).
  3. Uncomment the remotely maintained metadata example <MetadataProvider>. This will describe the IdP to your SP. Change the uri to point to http://idp.machine/idp/profile/Metadata/SAML. Delete or comment out the <SignatureMetadataFilter> element, because the metadata will be unsignedboth of theĀ <MetadataFilter> elements as they will not allow the metadata being loaded from the IdP host to work.

SP: shibd.logger: Set DEBUG logging using log4j.rootCategory=DEBUG, shibd_log.

...

  1. Uncomment the MetadataProvider reading metadata from a URL. Change the metadataURL to http://sp.machine/Shibboleth.sso/Metadata. This will describe a basic SP to your IdP; for more advanced deployments, you'll need to hand-edit that metadata to matchreflect more advanced use cases.
  2. Comment out the MetadataFilter element contained in the MetadataProvider element. The metadata is unsigned, so this filter would cause the metadata to fail to load.

...