Hi Scott,
for eduTEAMS we are using both frontend flavors.. The only difference we
have between the 2 configs is the use of mirrored frontend, so
"module: satosa.frontends.saml2.SAMLMirrorFrontend"
Find below an ansible template for the config. Anythign between {{ }}
will be replace by ansible for real values, but still I think it is
pretty trivial what needs to go into the file.
Hope this helps,
Niels
=====
# The saml2 frontend talks to SERVICE Providers!
module: satosa.frontends.saml2.SAMLMirrorFrontend
name: Saml2IDP
config:
idp_config:
organization: {display_name: "{{
saml2sp_frontend.organization.display_name }}", name: "{{
saml2sp_frontend.organization.name }}", url: "{{
saml2sp_frontend.organization.url }}" }
contact_person:
- {contact_type: "technical", email_address: "{{
saml2sp_frontend.contact_person.technical.email }}", given_name: "{{
saml2sp_frontend.contact_person.technical.given_name }}" }
- {contact_type: "administrative", email_address: "{{
saml2sp_frontend.contact_person.admin.email }}", given_name: "{{
saml2sp_frontend.contact_person.admin.given_name }}" }
- {contact_type: "support", email_address: "{{
saml2sp_frontend.contact_person.support.email }}", given_name: "{{
saml2sp_frontend.contact_person.support.given_name }}" }
key_file: "{{ proxy_frontend_key }}"
cert_file: "{{ proxy_frontend_cert }}"
metadata:
{{ saml2sp_frontend.metadata | to_nice_yaml | indent(6) }}
entityid: <base_url>/proxy
service:
idp:
scope: ["{{ saml_scope }}"]
endpoints:
single_sign_on_service: [
#The endpoints will be added later when registering
endpoints in the module.
]
name: Proxy IdP
name_id_format:
['urn:oasis:names:tc:SAML:2.0:nameid-format:persistent',
'urn:oasis:names:tc:SAML:2.0:nameid-format:transient']
policy:
default:
attribute_restrictions: null
fail_on_missing_requested: false
lifetime: {minutes: 15}
name_form: urn:oasis:names:tc:SAML:2.0:attrname-format:uri
want_authn_requests_signed: false
xmlsec_binary: "{{ xmlsec_binary }}"
logger:
loglevel: info
rotating: {backupCount: 5, filename: {{ logs_dir
}}/saml2_frontend.log, maxBytes: 500000}
acr_mapping:
"":
http://eidas.europa.eu/LoA/low
state_id: <name>
base: <base_url>
endpoints:
single_sign_on_service:
'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect': sso/redirect
'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST': sso/post
custom_attribute_release:
"default":
{% for car in custom_attribute_release %}
"{{ car.entityid }}":
exclude: {{car.arp_filter}}
{% endfor %}
# disco_srv must be defined if there is more than one IdP in the
metadata specified above
# disco_srv:
=======
On 24-08-18 18:33, Scott Koranda wrote:
Hello,
Does anyone have a configuration for the SATOSA SAMLMirrorFrontend
they have working and would be willing to share?
I have working configurations for SAMLFrontend (of course), but I want
to understand what changes for a working SAMLMirrorFrontend.
I am having trouble just understanding it from the code, and I cannot
find any documentation that explains it...
Thanks for your consideration,
Scott K
_______________________________________________
Idpy-discuss mailing list
Idpy-discuss at lists.sunet.se
https://lists.sunet.se/listinfo/idpy-discuss
--
Niels van Dijk Technical Product Manager Trust & Security
Mob: +31 651347657 | Skype: cdr-80 | PGP Key ID: 0xDE7BB2F5
SURFnet BV | PO.Box 19035 | NL-3501 DA Utrecht | The Netherlands
www.surfnet.nl www.openconext.org