Hi Shweta,
On 18 May 2017, at 17:09 PM, Shweta <
shweta...@gmail.com> wrote:
> Jaime,
>
> <Sorry for the empty post earlier,, clicked too soon>
>
> We will schedule to upgrade as soon as we can. Typical steps would be to make a backup of the complete simplesaml directory, then apply and upgrade OR start from a fresh install and apply config/changes ?
That’s entirely up to you. Of course, having backups that you can restore if things go wrong is always advisable, but the process you follow is your decision.
> Notable modifications we have:
> • custom module/theme for overriding certain pages like logout - modules/mymodule/theme/mytheme/default/logout.php
If it’s a module, it’s not a problem. Just copy it over or install it again with composer if that’s possible.
> • Hacky but, in-place code change in this file for overriding UI for discovery service: simplesaml/modules/saml/www/disco.php
There shouldn’t be any reason to modify existing code in order to change the user interface. I would advise you to do this properly in your theme and get rid of the code modifications, because this makes it more difficult for you to upgrade. That’s precisely why you shouldn’t modify third-party code yourself.
> • Metadata auto refresh
The cron job should keep working fine, and the target dir where it drops metadata should be independent of SSP’s installation, so no need to worry about this.
> • Bridged implementation, obviously
I don’t know what you mean by this, sorry.
> If you could recommend the right way to upgrade from 1.13, it would be helpful.
1. Create your own themes and extensions into your own modules.
2. Make those modules installable with composer.
3. Move your configuration files and metadata files out of the SimpleSAMLphp installation directory.
4. Update always to the latest stable version as soon as possible, reading the upgrade notes first.
> For the current problem at hand, the remote SP, has the following in their metadata. They seem to want the SSP IDP to have a similar endpoint configured with HTTP-POST binding(?). I guess my confusion arises from not having seen a config file with SLO endpoint with HTTP-POST binding for an SSP IdP. They need to load our IdP metadata on the SP-- obviously and are having issues setting it up with the absence of this binding.
> I've seen it for Shibboleth IdPs metadata.
https://simplesamlphp.org/docs/stable/simplesamlphp-reference-idp-hosted#section_2
“SingleSignOnServiceBinding” and “SingleLogoutServiceBinding"
> This is the snippet from the vendor metadata (remote SP)
> 'SingleLogoutService' =>
> array (
> 0 =>
> array (
> 'Binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST',
> 'Location' => '
>
https://remote.sp/wg/saml/SingleLogout/index.html
> ',
> ),
> ),
As far as I understand, they need that in your IdP metadata, while this is the SP metadata you have configured in your IdP.
No. If any SP is doing that, they are doing it wrong. Logout messages should always be sent to the SingleLogoutService URL (saml2/idp/SingleLogoutService.php).
Note that the “www” shouldn’t be there. The documentation explicitly tells you that you should configure an alias in your web server to point to the “www” directory, in order to avoid the whole SimpleSAMLphp installation directory to be exposed to the internet, including any possible secrets you may have there (like X509 private keys).