How to receive IDP SAML response in Shibboleth service provider after authentication from IDP?












0















I am new to Shibboleth. I am trying to configure Service Provider in Shibboleth using OKTA IDP. I have successfully configured Authentication in OKTA. I have created a login page which contains emailid and password textboxes and a submit button which redirects user to IDP URL. I wanted to know what will be the process after authentication in OKTA i.e. I have passed following URL which in OKTA where the user will be redirected after login:



https://localhost:9992/Shibboleth.sso/SAML2/Post



The redirection is successful but it is showing following error at this location:



shibsp:: ConfigurationException at (https://Localhost:9992/Shibboleth.sso/SAML2/Post)



Shibboleth handler invoked at an unconfigured location.



At this location I want to receive SAML response from IDP post authentication and then redirect to my main application.



Please refer to my shibboleth2.xml file below.






<SPConfig 
xmlns="urn:mace:shibboleth:2.0:native:sp:config"
xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
clockSkew="180">
<!--
xmlns:conf="urn:mace:shibboleth:3.0:native:sp:config"
xmlns="urn:mace:shibboleth:3.0:native:sp:config"
xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
-->
<OutOfProcess tranLogFormat="%u|%s|%IDP|%i|%ac|%t|%attr|%n|%b|%E|%S|%SS|%L|%UA|%a" />

<!--
The InProcess section contains settings affecting web server modules.
Required for IIS, but can be removed when using other web servers.
-->
<InProcess>
<ISAPI normalizeRequest="true" safeHeaderNames="true">
<!--
Maps IIS Instance ID values to the host scheme/name/port. The name is
required so that the proper <Host> in the request map above is found without
having to cover every possible DNS/IP combination the user might enter.
-->
<Site id="7" name="Localhost" scheme="https" port="9992"/>
<!--
When the port and scheme are omitted, the HTTP request's port and scheme are used.
If these are wrong because of virtualization, they can be explicitly set here to
ensure proper redirect generation.
-->
<!--
<Site id="42" name="virtual.example.org" scheme="https" port="443"/>
-->
</ISAPI>
</InProcess>

<!--
By default, in-memory StorageService, ReplayCache, ArtifactMap, and SessionCache
are used. See example-shibboleth2.xml for samples of explicitly configuring them.
-->

<!--
To customize behavior for specific resources on IIS, use the XML syntax below.
Apache users should rely on web server options/commands in most cases, and can remove the
RequestMapper element.
-->
<RequestMapper type="Native">
<RequestMap>
<!--
The example requires a session for documents in /secure on the containing host with http and
https on the default ports. Note that the name and port in the <Host> elements MUST match
Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element above.
-->
<!-- <Host name="http://Localhost:9992">
<Path name="secure" authType="shibboleth" requireSession="false"/>
</Host>
-->
<Host name="Localhost" scheme="https" port="9992">
<Path name="secure" authType="shibboleth" requireSession="false"/>
<Path name="cgi-bin" authType="shibboleth" requireSession="false"/>
<Path name="/SAML2/Post" authType="shibboleth" requireSession="false"/>
</Host>

<!-- <Host name="https://Localhost:9998" applicationId="default">
<Path name="/Shibboleth" authType="shibboleth" requireSession="false" />
</Host> -->

<!-- Example of a second vhost mapped to a different applicationId. -->
<!--
<Host name="admin.example.org" applicationId="admin" authType="shibboleth" requireSession="true"/>
-->
</RequestMap>
</RequestMapper>

<!--
The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.
With IIS, resource requests are mapped by the RequestMapper to an applicationId that
points into to this section (or to the defaults here).
-->
<ApplicationDefaults id="default" entityID="https://Localhost:9992/shibboleth"
REMOTE_USER="eppn subject-id pairwise-id persistent-id">
<!-- cipherSuites="DEFAULT:!EXP:!LOW:!aNULL:!eNULL:!DES:!IDEA:!SEED:!RC4:!3DES:!kRSA:!SSLv2:!SSLv3:!TLSv1:!TLSv1.1"-->

<!-- <ApplicationOverride id="default"> -->

<!--
Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
Each Application has an effectively unique handlerURL, which defaults to "/Shibboleth.sso"
and should be a relative path, with the SP computing the full value based on the virtual
host. Using handlerSSL="true" will force the protocol to be https. You should also set
cookieProps to "https" for SSL-only sites. Note that while we default checkAddress to
"false", this makes an assertion stolen in transit easier for attackers to misuse.
-->
<!-- <Sessions lifetime="28800" timeout="3600" checkAddress="false" handlerSSL="false" cookieProps="https" handlerURL="/Shibboleth.sso">
-->
<Sessions lifetime="28800" timeout="3600" checkAddress="false"
handlerURL="/Shibboleth.sso" handlerSSL="true">

<SSO discoveryProtocol="SAMLDS" ECP="true" entityID="https://MYIDP.com/sso/saml">
SAML2 SAML1
</SSO>

<!-- <md:AssertionConsumerService Location="/SAML2/POST" index="1"
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->




<!-- <md:AssertionConsumerService Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" index="1"
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->


<!-- <SSO discoveryProtocol="SAMLDS" discoveryURL="https://Localhost:9992/Shibboleth.sso/SAML2/Post">SAML2 SAML1 </SSO> -->

<!-- <SSO entityID="https://Localhost:9992/Shibboleth.sso/SAML2/Post">SAML2 SAML1</SSO> -->
<!--<md:EntityDescriptor entityID="http://Localhost:9992/shibboleth"> -->
<!-- <md:AssertionConsumerService Location="http://Localhost:9992/Shibboleth.sso/SAML2/POST" index="1"
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->
<!-- </md:EntityDescriptor> -->
<!--
Configures SSO for a default IdP. To properly allow for >1 IdP, remove
entityID property and adjust discoveryURL to point to discovery service.
You can also override entityID on /Login query string, or in RequestMap/htaccess.
-->
<!-- <SSO entityID="https://idp.example.org/idp/shibboleth"
discoveryProtocol="SAMLDS" discoveryURL="https://ds.example.org/DS/WAYF">
SAML2
</SSO>-->

<!-- SAML and local-only logout. -->
<Logout>SAML2 Local</Logout>

<!-- Administrative logout. -->
<LogoutInitiator type="Admin" Location="/Logout/Admin" acl="127.0.0.1 ::1" />

<!-- <Handler type="AssertionConsumerService" Location="/SAML2/POST" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->

<!-- <Handler type="SessionInitiator" Location="/SAML2/POST"/>

<Handler type="AssertionConsumerService" Location="/SAML2/POST"/> -->

<!-- Extension service that generates "approximate" metadata based on SP configuration. -->
<Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>

<!-- Status reporting service. -->
<Handler type="Status" Location="/Status" acl="Localhost ::1"/>

<!-- Session diagnostic service. -->
<Handler type="Session" Location="/Session" showAttributeValues="true" acl="Localhost ::1"/>

<!-- JSON feed of discovery information. -->
<Handler type="DiscoveryFeed" Location="/DiscoFeed"/>

<!--<Handler type="AssertionConsumerService" Location="/SAML2/POST"
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTPS-POST" acl="Localhost ::1 Localhost/9992"
showAttributeValues="true"
/>-->

<Handler type="AssertionConsumerService" Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>

<Handler type="AttributeChecker" Location="/AttrChecker" template="attrChecker.html" flushSession="true">
<AND>
<Rule require="eppn"></Rule>
<Rule require="displayName"/>
</AND>
</Handler>

<Handler type="ExternalAuth" Location="/ExternalAuth" />

<!-- <Handler type="AssertionConsumerService" Location="/SAML/POST" Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
-->
<md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" index="0"/>
</Sessions>


<!--
Allows overriding of error template information/filenames. You can
also add your own attributes with values that can be plugged into the
templates, e.g., helpLocation below.
-->
<Errors supportContact="root@localhost"
helpLocation="/about.html"
styleSheet="/shibboleth-sp/main.css"/>

-->

<!-- Example of locally maintained metadata. -->
<!--
<MetadataProvider type="XML" validate="true" path="partner-metadata.xml"/>
-->
<MetadataProvider type="XML" validate="true" path="C:/opt/shibboleth-sp/etc/shibboleth/Okta-MetaData.xml"/>
<!-- Example of remotely supplied batch of signed metadata. -->
<!--
<MetadataProvider type="XML" validate="true"
url="http://federation.org/federation-metadata.xml"
backingFilePath="federation-metadata.xml" maxRefreshDelay="7200">
<MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
<MetadataFilter type="Signature" certificate="fedsigner.pem" verifyBackup="false"/>
<DiscoveryFilter type="Blacklist" matcher="EntityAttributes" trimTags="true"
attributeName="http://macedir.org/entity-category"
attributeNameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
attributeValue="http://refeds.org/category/hide-from-discovery" />
</MetadataProvider>
-->

<!-- Example of remotely supplied "on-demand" signed metadata. -->
<!--
<MetadataProvider type="MDQ" validate="true" cacheDirectory="mdq"
baseUrl="http://mdq.federation.org" ignoreTransport="true">
<MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
<MetadataFilter type="Signature" certificate="mdqsigner.pem" />
</MetadataProvider>
-->
<!-- -->
<!-- Map to extract attributes from SAML assertions. -->
<AttributeExtractor type="XML" validate="true" reloadChanges="false" path="attribute-map.xml"/>

<!-- Default filtering policy for recognized attributes, lets other data pass. -->
<AttributeFilter type="XML" validate="true" path="attribute-policy.xml"/>

<!-- Simple file-based resolvers for separate signing/encryption keys. -->
<CredentialResolver type="File" use="signing"
key="sp-signing-key.pem" certificate="sp-signing-cert.pem"/>
<CredentialResolver type="File" use="encryption"
key="sp-encrypt-key.pem" certificate="sp-encrypt-cert.pem"/>




</ApplicationDefaults>

<!-- Policies that determine how to process and authenticate runtime messages. -->
<SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>

<!-- Low-level configuration about protocols and bindings available for use. -->
<ProtocolProvider type="XML" validate="true" reloadChanges="false" path="protocols.xml"/>

</SPConfig>












share|improve this question





























    0















    I am new to Shibboleth. I am trying to configure Service Provider in Shibboleth using OKTA IDP. I have successfully configured Authentication in OKTA. I have created a login page which contains emailid and password textboxes and a submit button which redirects user to IDP URL. I wanted to know what will be the process after authentication in OKTA i.e. I have passed following URL which in OKTA where the user will be redirected after login:



    https://localhost:9992/Shibboleth.sso/SAML2/Post



    The redirection is successful but it is showing following error at this location:



    shibsp:: ConfigurationException at (https://Localhost:9992/Shibboleth.sso/SAML2/Post)



    Shibboleth handler invoked at an unconfigured location.



    At this location I want to receive SAML response from IDP post authentication and then redirect to my main application.



    Please refer to my shibboleth2.xml file below.






    <SPConfig 
    xmlns="urn:mace:shibboleth:2.0:native:sp:config"
    xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
    xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
    xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
    xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
    clockSkew="180">
    <!--
    xmlns:conf="urn:mace:shibboleth:3.0:native:sp:config"
    xmlns="urn:mace:shibboleth:3.0:native:sp:config"
    xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
    -->
    <OutOfProcess tranLogFormat="%u|%s|%IDP|%i|%ac|%t|%attr|%n|%b|%E|%S|%SS|%L|%UA|%a" />

    <!--
    The InProcess section contains settings affecting web server modules.
    Required for IIS, but can be removed when using other web servers.
    -->
    <InProcess>
    <ISAPI normalizeRequest="true" safeHeaderNames="true">
    <!--
    Maps IIS Instance ID values to the host scheme/name/port. The name is
    required so that the proper <Host> in the request map above is found without
    having to cover every possible DNS/IP combination the user might enter.
    -->
    <Site id="7" name="Localhost" scheme="https" port="9992"/>
    <!--
    When the port and scheme are omitted, the HTTP request's port and scheme are used.
    If these are wrong because of virtualization, they can be explicitly set here to
    ensure proper redirect generation.
    -->
    <!--
    <Site id="42" name="virtual.example.org" scheme="https" port="443"/>
    -->
    </ISAPI>
    </InProcess>

    <!--
    By default, in-memory StorageService, ReplayCache, ArtifactMap, and SessionCache
    are used. See example-shibboleth2.xml for samples of explicitly configuring them.
    -->

    <!--
    To customize behavior for specific resources on IIS, use the XML syntax below.
    Apache users should rely on web server options/commands in most cases, and can remove the
    RequestMapper element.
    -->
    <RequestMapper type="Native">
    <RequestMap>
    <!--
    The example requires a session for documents in /secure on the containing host with http and
    https on the default ports. Note that the name and port in the <Host> elements MUST match
    Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element above.
    -->
    <!-- <Host name="http://Localhost:9992">
    <Path name="secure" authType="shibboleth" requireSession="false"/>
    </Host>
    -->
    <Host name="Localhost" scheme="https" port="9992">
    <Path name="secure" authType="shibboleth" requireSession="false"/>
    <Path name="cgi-bin" authType="shibboleth" requireSession="false"/>
    <Path name="/SAML2/Post" authType="shibboleth" requireSession="false"/>
    </Host>

    <!-- <Host name="https://Localhost:9998" applicationId="default">
    <Path name="/Shibboleth" authType="shibboleth" requireSession="false" />
    </Host> -->

    <!-- Example of a second vhost mapped to a different applicationId. -->
    <!--
    <Host name="admin.example.org" applicationId="admin" authType="shibboleth" requireSession="true"/>
    -->
    </RequestMap>
    </RequestMapper>

    <!--
    The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.
    With IIS, resource requests are mapped by the RequestMapper to an applicationId that
    points into to this section (or to the defaults here).
    -->
    <ApplicationDefaults id="default" entityID="https://Localhost:9992/shibboleth"
    REMOTE_USER="eppn subject-id pairwise-id persistent-id">
    <!-- cipherSuites="DEFAULT:!EXP:!LOW:!aNULL:!eNULL:!DES:!IDEA:!SEED:!RC4:!3DES:!kRSA:!SSLv2:!SSLv3:!TLSv1:!TLSv1.1"-->

    <!-- <ApplicationOverride id="default"> -->

    <!--
    Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
    Each Application has an effectively unique handlerURL, which defaults to "/Shibboleth.sso"
    and should be a relative path, with the SP computing the full value based on the virtual
    host. Using handlerSSL="true" will force the protocol to be https. You should also set
    cookieProps to "https" for SSL-only sites. Note that while we default checkAddress to
    "false", this makes an assertion stolen in transit easier for attackers to misuse.
    -->
    <!-- <Sessions lifetime="28800" timeout="3600" checkAddress="false" handlerSSL="false" cookieProps="https" handlerURL="/Shibboleth.sso">
    -->
    <Sessions lifetime="28800" timeout="3600" checkAddress="false"
    handlerURL="/Shibboleth.sso" handlerSSL="true">

    <SSO discoveryProtocol="SAMLDS" ECP="true" entityID="https://MYIDP.com/sso/saml">
    SAML2 SAML1
    </SSO>

    <!-- <md:AssertionConsumerService Location="/SAML2/POST" index="1"
    Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->




    <!-- <md:AssertionConsumerService Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" index="1"
    Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->


    <!-- <SSO discoveryProtocol="SAMLDS" discoveryURL="https://Localhost:9992/Shibboleth.sso/SAML2/Post">SAML2 SAML1 </SSO> -->

    <!-- <SSO entityID="https://Localhost:9992/Shibboleth.sso/SAML2/Post">SAML2 SAML1</SSO> -->
    <!--<md:EntityDescriptor entityID="http://Localhost:9992/shibboleth"> -->
    <!-- <md:AssertionConsumerService Location="http://Localhost:9992/Shibboleth.sso/SAML2/POST" index="1"
    Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->
    <!-- </md:EntityDescriptor> -->
    <!--
    Configures SSO for a default IdP. To properly allow for >1 IdP, remove
    entityID property and adjust discoveryURL to point to discovery service.
    You can also override entityID on /Login query string, or in RequestMap/htaccess.
    -->
    <!-- <SSO entityID="https://idp.example.org/idp/shibboleth"
    discoveryProtocol="SAMLDS" discoveryURL="https://ds.example.org/DS/WAYF">
    SAML2
    </SSO>-->

    <!-- SAML and local-only logout. -->
    <Logout>SAML2 Local</Logout>

    <!-- Administrative logout. -->
    <LogoutInitiator type="Admin" Location="/Logout/Admin" acl="127.0.0.1 ::1" />

    <!-- <Handler type="AssertionConsumerService" Location="/SAML2/POST" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->

    <!-- <Handler type="SessionInitiator" Location="/SAML2/POST"/>

    <Handler type="AssertionConsumerService" Location="/SAML2/POST"/> -->

    <!-- Extension service that generates "approximate" metadata based on SP configuration. -->
    <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>

    <!-- Status reporting service. -->
    <Handler type="Status" Location="/Status" acl="Localhost ::1"/>

    <!-- Session diagnostic service. -->
    <Handler type="Session" Location="/Session" showAttributeValues="true" acl="Localhost ::1"/>

    <!-- JSON feed of discovery information. -->
    <Handler type="DiscoveryFeed" Location="/DiscoFeed"/>

    <!--<Handler type="AssertionConsumerService" Location="/SAML2/POST"
    Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTPS-POST" acl="Localhost ::1 Localhost/9992"
    showAttributeValues="true"
    />-->

    <Handler type="AssertionConsumerService" Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>

    <Handler type="AttributeChecker" Location="/AttrChecker" template="attrChecker.html" flushSession="true">
    <AND>
    <Rule require="eppn"></Rule>
    <Rule require="displayName"/>
    </AND>
    </Handler>

    <Handler type="ExternalAuth" Location="/ExternalAuth" />

    <!-- <Handler type="AssertionConsumerService" Location="/SAML/POST" Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
    -->
    <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
    Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" index="0"/>
    </Sessions>


    <!--
    Allows overriding of error template information/filenames. You can
    also add your own attributes with values that can be plugged into the
    templates, e.g., helpLocation below.
    -->
    <Errors supportContact="root@localhost"
    helpLocation="/about.html"
    styleSheet="/shibboleth-sp/main.css"/>

    -->

    <!-- Example of locally maintained metadata. -->
    <!--
    <MetadataProvider type="XML" validate="true" path="partner-metadata.xml"/>
    -->
    <MetadataProvider type="XML" validate="true" path="C:/opt/shibboleth-sp/etc/shibboleth/Okta-MetaData.xml"/>
    <!-- Example of remotely supplied batch of signed metadata. -->
    <!--
    <MetadataProvider type="XML" validate="true"
    url="http://federation.org/federation-metadata.xml"
    backingFilePath="federation-metadata.xml" maxRefreshDelay="7200">
    <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
    <MetadataFilter type="Signature" certificate="fedsigner.pem" verifyBackup="false"/>
    <DiscoveryFilter type="Blacklist" matcher="EntityAttributes" trimTags="true"
    attributeName="http://macedir.org/entity-category"
    attributeNameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
    attributeValue="http://refeds.org/category/hide-from-discovery" />
    </MetadataProvider>
    -->

    <!-- Example of remotely supplied "on-demand" signed metadata. -->
    <!--
    <MetadataProvider type="MDQ" validate="true" cacheDirectory="mdq"
    baseUrl="http://mdq.federation.org" ignoreTransport="true">
    <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
    <MetadataFilter type="Signature" certificate="mdqsigner.pem" />
    </MetadataProvider>
    -->
    <!-- -->
    <!-- Map to extract attributes from SAML assertions. -->
    <AttributeExtractor type="XML" validate="true" reloadChanges="false" path="attribute-map.xml"/>

    <!-- Default filtering policy for recognized attributes, lets other data pass. -->
    <AttributeFilter type="XML" validate="true" path="attribute-policy.xml"/>

    <!-- Simple file-based resolvers for separate signing/encryption keys. -->
    <CredentialResolver type="File" use="signing"
    key="sp-signing-key.pem" certificate="sp-signing-cert.pem"/>
    <CredentialResolver type="File" use="encryption"
    key="sp-encrypt-key.pem" certificate="sp-encrypt-cert.pem"/>




    </ApplicationDefaults>

    <!-- Policies that determine how to process and authenticate runtime messages. -->
    <SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>

    <!-- Low-level configuration about protocols and bindings available for use. -->
    <ProtocolProvider type="XML" validate="true" reloadChanges="false" path="protocols.xml"/>

    </SPConfig>












    share|improve this question



























      0












      0








      0








      I am new to Shibboleth. I am trying to configure Service Provider in Shibboleth using OKTA IDP. I have successfully configured Authentication in OKTA. I have created a login page which contains emailid and password textboxes and a submit button which redirects user to IDP URL. I wanted to know what will be the process after authentication in OKTA i.e. I have passed following URL which in OKTA where the user will be redirected after login:



      https://localhost:9992/Shibboleth.sso/SAML2/Post



      The redirection is successful but it is showing following error at this location:



      shibsp:: ConfigurationException at (https://Localhost:9992/Shibboleth.sso/SAML2/Post)



      Shibboleth handler invoked at an unconfigured location.



      At this location I want to receive SAML response from IDP post authentication and then redirect to my main application.



      Please refer to my shibboleth2.xml file below.






      <SPConfig 
      xmlns="urn:mace:shibboleth:2.0:native:sp:config"
      xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
      xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
      xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
      xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
      clockSkew="180">
      <!--
      xmlns:conf="urn:mace:shibboleth:3.0:native:sp:config"
      xmlns="urn:mace:shibboleth:3.0:native:sp:config"
      xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
      -->
      <OutOfProcess tranLogFormat="%u|%s|%IDP|%i|%ac|%t|%attr|%n|%b|%E|%S|%SS|%L|%UA|%a" />

      <!--
      The InProcess section contains settings affecting web server modules.
      Required for IIS, but can be removed when using other web servers.
      -->
      <InProcess>
      <ISAPI normalizeRequest="true" safeHeaderNames="true">
      <!--
      Maps IIS Instance ID values to the host scheme/name/port. The name is
      required so that the proper <Host> in the request map above is found without
      having to cover every possible DNS/IP combination the user might enter.
      -->
      <Site id="7" name="Localhost" scheme="https" port="9992"/>
      <!--
      When the port and scheme are omitted, the HTTP request's port and scheme are used.
      If these are wrong because of virtualization, they can be explicitly set here to
      ensure proper redirect generation.
      -->
      <!--
      <Site id="42" name="virtual.example.org" scheme="https" port="443"/>
      -->
      </ISAPI>
      </InProcess>

      <!--
      By default, in-memory StorageService, ReplayCache, ArtifactMap, and SessionCache
      are used. See example-shibboleth2.xml for samples of explicitly configuring them.
      -->

      <!--
      To customize behavior for specific resources on IIS, use the XML syntax below.
      Apache users should rely on web server options/commands in most cases, and can remove the
      RequestMapper element.
      -->
      <RequestMapper type="Native">
      <RequestMap>
      <!--
      The example requires a session for documents in /secure on the containing host with http and
      https on the default ports. Note that the name and port in the <Host> elements MUST match
      Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element above.
      -->
      <!-- <Host name="http://Localhost:9992">
      <Path name="secure" authType="shibboleth" requireSession="false"/>
      </Host>
      -->
      <Host name="Localhost" scheme="https" port="9992">
      <Path name="secure" authType="shibboleth" requireSession="false"/>
      <Path name="cgi-bin" authType="shibboleth" requireSession="false"/>
      <Path name="/SAML2/Post" authType="shibboleth" requireSession="false"/>
      </Host>

      <!-- <Host name="https://Localhost:9998" applicationId="default">
      <Path name="/Shibboleth" authType="shibboleth" requireSession="false" />
      </Host> -->

      <!-- Example of a second vhost mapped to a different applicationId. -->
      <!--
      <Host name="admin.example.org" applicationId="admin" authType="shibboleth" requireSession="true"/>
      -->
      </RequestMap>
      </RequestMapper>

      <!--
      The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.
      With IIS, resource requests are mapped by the RequestMapper to an applicationId that
      points into to this section (or to the defaults here).
      -->
      <ApplicationDefaults id="default" entityID="https://Localhost:9992/shibboleth"
      REMOTE_USER="eppn subject-id pairwise-id persistent-id">
      <!-- cipherSuites="DEFAULT:!EXP:!LOW:!aNULL:!eNULL:!DES:!IDEA:!SEED:!RC4:!3DES:!kRSA:!SSLv2:!SSLv3:!TLSv1:!TLSv1.1"-->

      <!-- <ApplicationOverride id="default"> -->

      <!--
      Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
      Each Application has an effectively unique handlerURL, which defaults to "/Shibboleth.sso"
      and should be a relative path, with the SP computing the full value based on the virtual
      host. Using handlerSSL="true" will force the protocol to be https. You should also set
      cookieProps to "https" for SSL-only sites. Note that while we default checkAddress to
      "false", this makes an assertion stolen in transit easier for attackers to misuse.
      -->
      <!-- <Sessions lifetime="28800" timeout="3600" checkAddress="false" handlerSSL="false" cookieProps="https" handlerURL="/Shibboleth.sso">
      -->
      <Sessions lifetime="28800" timeout="3600" checkAddress="false"
      handlerURL="/Shibboleth.sso" handlerSSL="true">

      <SSO discoveryProtocol="SAMLDS" ECP="true" entityID="https://MYIDP.com/sso/saml">
      SAML2 SAML1
      </SSO>

      <!-- <md:AssertionConsumerService Location="/SAML2/POST" index="1"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->




      <!-- <md:AssertionConsumerService Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" index="1"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->


      <!-- <SSO discoveryProtocol="SAMLDS" discoveryURL="https://Localhost:9992/Shibboleth.sso/SAML2/Post">SAML2 SAML1 </SSO> -->

      <!-- <SSO entityID="https://Localhost:9992/Shibboleth.sso/SAML2/Post">SAML2 SAML1</SSO> -->
      <!--<md:EntityDescriptor entityID="http://Localhost:9992/shibboleth"> -->
      <!-- <md:AssertionConsumerService Location="http://Localhost:9992/Shibboleth.sso/SAML2/POST" index="1"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->
      <!-- </md:EntityDescriptor> -->
      <!--
      Configures SSO for a default IdP. To properly allow for >1 IdP, remove
      entityID property and adjust discoveryURL to point to discovery service.
      You can also override entityID on /Login query string, or in RequestMap/htaccess.
      -->
      <!-- <SSO entityID="https://idp.example.org/idp/shibboleth"
      discoveryProtocol="SAMLDS" discoveryURL="https://ds.example.org/DS/WAYF">
      SAML2
      </SSO>-->

      <!-- SAML and local-only logout. -->
      <Logout>SAML2 Local</Logout>

      <!-- Administrative logout. -->
      <LogoutInitiator type="Admin" Location="/Logout/Admin" acl="127.0.0.1 ::1" />

      <!-- <Handler type="AssertionConsumerService" Location="/SAML2/POST" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->

      <!-- <Handler type="SessionInitiator" Location="/SAML2/POST"/>

      <Handler type="AssertionConsumerService" Location="/SAML2/POST"/> -->

      <!-- Extension service that generates "approximate" metadata based on SP configuration. -->
      <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>

      <!-- Status reporting service. -->
      <Handler type="Status" Location="/Status" acl="Localhost ::1"/>

      <!-- Session diagnostic service. -->
      <Handler type="Session" Location="/Session" showAttributeValues="true" acl="Localhost ::1"/>

      <!-- JSON feed of discovery information. -->
      <Handler type="DiscoveryFeed" Location="/DiscoFeed"/>

      <!--<Handler type="AssertionConsumerService" Location="/SAML2/POST"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTPS-POST" acl="Localhost ::1 Localhost/9992"
      showAttributeValues="true"
      />-->

      <Handler type="AssertionConsumerService" Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>

      <Handler type="AttributeChecker" Location="/AttrChecker" template="attrChecker.html" flushSession="true">
      <AND>
      <Rule require="eppn"></Rule>
      <Rule require="displayName"/>
      </AND>
      </Handler>

      <Handler type="ExternalAuth" Location="/ExternalAuth" />

      <!-- <Handler type="AssertionConsumerService" Location="/SAML/POST" Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
      -->
      <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
      Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" index="0"/>
      </Sessions>


      <!--
      Allows overriding of error template information/filenames. You can
      also add your own attributes with values that can be plugged into the
      templates, e.g., helpLocation below.
      -->
      <Errors supportContact="root@localhost"
      helpLocation="/about.html"
      styleSheet="/shibboleth-sp/main.css"/>

      -->

      <!-- Example of locally maintained metadata. -->
      <!--
      <MetadataProvider type="XML" validate="true" path="partner-metadata.xml"/>
      -->
      <MetadataProvider type="XML" validate="true" path="C:/opt/shibboleth-sp/etc/shibboleth/Okta-MetaData.xml"/>
      <!-- Example of remotely supplied batch of signed metadata. -->
      <!--
      <MetadataProvider type="XML" validate="true"
      url="http://federation.org/federation-metadata.xml"
      backingFilePath="federation-metadata.xml" maxRefreshDelay="7200">
      <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
      <MetadataFilter type="Signature" certificate="fedsigner.pem" verifyBackup="false"/>
      <DiscoveryFilter type="Blacklist" matcher="EntityAttributes" trimTags="true"
      attributeName="http://macedir.org/entity-category"
      attributeNameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
      attributeValue="http://refeds.org/category/hide-from-discovery" />
      </MetadataProvider>
      -->

      <!-- Example of remotely supplied "on-demand" signed metadata. -->
      <!--
      <MetadataProvider type="MDQ" validate="true" cacheDirectory="mdq"
      baseUrl="http://mdq.federation.org" ignoreTransport="true">
      <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
      <MetadataFilter type="Signature" certificate="mdqsigner.pem" />
      </MetadataProvider>
      -->
      <!-- -->
      <!-- Map to extract attributes from SAML assertions. -->
      <AttributeExtractor type="XML" validate="true" reloadChanges="false" path="attribute-map.xml"/>

      <!-- Default filtering policy for recognized attributes, lets other data pass. -->
      <AttributeFilter type="XML" validate="true" path="attribute-policy.xml"/>

      <!-- Simple file-based resolvers for separate signing/encryption keys. -->
      <CredentialResolver type="File" use="signing"
      key="sp-signing-key.pem" certificate="sp-signing-cert.pem"/>
      <CredentialResolver type="File" use="encryption"
      key="sp-encrypt-key.pem" certificate="sp-encrypt-cert.pem"/>




      </ApplicationDefaults>

      <!-- Policies that determine how to process and authenticate runtime messages. -->
      <SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>

      <!-- Low-level configuration about protocols and bindings available for use. -->
      <ProtocolProvider type="XML" validate="true" reloadChanges="false" path="protocols.xml"/>

      </SPConfig>












      share|improve this question
















      I am new to Shibboleth. I am trying to configure Service Provider in Shibboleth using OKTA IDP. I have successfully configured Authentication in OKTA. I have created a login page which contains emailid and password textboxes and a submit button which redirects user to IDP URL. I wanted to know what will be the process after authentication in OKTA i.e. I have passed following URL which in OKTA where the user will be redirected after login:



      https://localhost:9992/Shibboleth.sso/SAML2/Post



      The redirection is successful but it is showing following error at this location:



      shibsp:: ConfigurationException at (https://Localhost:9992/Shibboleth.sso/SAML2/Post)



      Shibboleth handler invoked at an unconfigured location.



      At this location I want to receive SAML response from IDP post authentication and then redirect to my main application.



      Please refer to my shibboleth2.xml file below.






      <SPConfig 
      xmlns="urn:mace:shibboleth:2.0:native:sp:config"
      xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
      xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
      xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
      xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
      clockSkew="180">
      <!--
      xmlns:conf="urn:mace:shibboleth:3.0:native:sp:config"
      xmlns="urn:mace:shibboleth:3.0:native:sp:config"
      xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
      -->
      <OutOfProcess tranLogFormat="%u|%s|%IDP|%i|%ac|%t|%attr|%n|%b|%E|%S|%SS|%L|%UA|%a" />

      <!--
      The InProcess section contains settings affecting web server modules.
      Required for IIS, but can be removed when using other web servers.
      -->
      <InProcess>
      <ISAPI normalizeRequest="true" safeHeaderNames="true">
      <!--
      Maps IIS Instance ID values to the host scheme/name/port. The name is
      required so that the proper <Host> in the request map above is found without
      having to cover every possible DNS/IP combination the user might enter.
      -->
      <Site id="7" name="Localhost" scheme="https" port="9992"/>
      <!--
      When the port and scheme are omitted, the HTTP request's port and scheme are used.
      If these are wrong because of virtualization, they can be explicitly set here to
      ensure proper redirect generation.
      -->
      <!--
      <Site id="42" name="virtual.example.org" scheme="https" port="443"/>
      -->
      </ISAPI>
      </InProcess>

      <!--
      By default, in-memory StorageService, ReplayCache, ArtifactMap, and SessionCache
      are used. See example-shibboleth2.xml for samples of explicitly configuring them.
      -->

      <!--
      To customize behavior for specific resources on IIS, use the XML syntax below.
      Apache users should rely on web server options/commands in most cases, and can remove the
      RequestMapper element.
      -->
      <RequestMapper type="Native">
      <RequestMap>
      <!--
      The example requires a session for documents in /secure on the containing host with http and
      https on the default ports. Note that the name and port in the <Host> elements MUST match
      Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element above.
      -->
      <!-- <Host name="http://Localhost:9992">
      <Path name="secure" authType="shibboleth" requireSession="false"/>
      </Host>
      -->
      <Host name="Localhost" scheme="https" port="9992">
      <Path name="secure" authType="shibboleth" requireSession="false"/>
      <Path name="cgi-bin" authType="shibboleth" requireSession="false"/>
      <Path name="/SAML2/Post" authType="shibboleth" requireSession="false"/>
      </Host>

      <!-- <Host name="https://Localhost:9998" applicationId="default">
      <Path name="/Shibboleth" authType="shibboleth" requireSession="false" />
      </Host> -->

      <!-- Example of a second vhost mapped to a different applicationId. -->
      <!--
      <Host name="admin.example.org" applicationId="admin" authType="shibboleth" requireSession="true"/>
      -->
      </RequestMap>
      </RequestMapper>

      <!--
      The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.
      With IIS, resource requests are mapped by the RequestMapper to an applicationId that
      points into to this section (or to the defaults here).
      -->
      <ApplicationDefaults id="default" entityID="https://Localhost:9992/shibboleth"
      REMOTE_USER="eppn subject-id pairwise-id persistent-id">
      <!-- cipherSuites="DEFAULT:!EXP:!LOW:!aNULL:!eNULL:!DES:!IDEA:!SEED:!RC4:!3DES:!kRSA:!SSLv2:!SSLv3:!TLSv1:!TLSv1.1"-->

      <!-- <ApplicationOverride id="default"> -->

      <!--
      Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
      Each Application has an effectively unique handlerURL, which defaults to "/Shibboleth.sso"
      and should be a relative path, with the SP computing the full value based on the virtual
      host. Using handlerSSL="true" will force the protocol to be https. You should also set
      cookieProps to "https" for SSL-only sites. Note that while we default checkAddress to
      "false", this makes an assertion stolen in transit easier for attackers to misuse.
      -->
      <!-- <Sessions lifetime="28800" timeout="3600" checkAddress="false" handlerSSL="false" cookieProps="https" handlerURL="/Shibboleth.sso">
      -->
      <Sessions lifetime="28800" timeout="3600" checkAddress="false"
      handlerURL="/Shibboleth.sso" handlerSSL="true">

      <SSO discoveryProtocol="SAMLDS" ECP="true" entityID="https://MYIDP.com/sso/saml">
      SAML2 SAML1
      </SSO>

      <!-- <md:AssertionConsumerService Location="/SAML2/POST" index="1"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->




      <!-- <md:AssertionConsumerService Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" index="1"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->


      <!-- <SSO discoveryProtocol="SAMLDS" discoveryURL="https://Localhost:9992/Shibboleth.sso/SAML2/Post">SAML2 SAML1 </SSO> -->

      <!-- <SSO entityID="https://Localhost:9992/Shibboleth.sso/SAML2/Post">SAML2 SAML1</SSO> -->
      <!--<md:EntityDescriptor entityID="http://Localhost:9992/shibboleth"> -->
      <!-- <md:AssertionConsumerService Location="http://Localhost:9992/Shibboleth.sso/SAML2/POST" index="1"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->
      <!-- </md:EntityDescriptor> -->
      <!--
      Configures SSO for a default IdP. To properly allow for >1 IdP, remove
      entityID property and adjust discoveryURL to point to discovery service.
      You can also override entityID on /Login query string, or in RequestMap/htaccess.
      -->
      <!-- <SSO entityID="https://idp.example.org/idp/shibboleth"
      discoveryProtocol="SAMLDS" discoveryURL="https://ds.example.org/DS/WAYF">
      SAML2
      </SSO>-->

      <!-- SAML and local-only logout. -->
      <Logout>SAML2 Local</Logout>

      <!-- Administrative logout. -->
      <LogoutInitiator type="Admin" Location="/Logout/Admin" acl="127.0.0.1 ::1" />

      <!-- <Handler type="AssertionConsumerService" Location="/SAML2/POST" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->

      <!-- <Handler type="SessionInitiator" Location="/SAML2/POST"/>

      <Handler type="AssertionConsumerService" Location="/SAML2/POST"/> -->

      <!-- Extension service that generates "approximate" metadata based on SP configuration. -->
      <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>

      <!-- Status reporting service. -->
      <Handler type="Status" Location="/Status" acl="Localhost ::1"/>

      <!-- Session diagnostic service. -->
      <Handler type="Session" Location="/Session" showAttributeValues="true" acl="Localhost ::1"/>

      <!-- JSON feed of discovery information. -->
      <Handler type="DiscoveryFeed" Location="/DiscoFeed"/>

      <!--<Handler type="AssertionConsumerService" Location="/SAML2/POST"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTPS-POST" acl="Localhost ::1 Localhost/9992"
      showAttributeValues="true"
      />-->

      <Handler type="AssertionConsumerService" Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>

      <Handler type="AttributeChecker" Location="/AttrChecker" template="attrChecker.html" flushSession="true">
      <AND>
      <Rule require="eppn"></Rule>
      <Rule require="displayName"/>
      </AND>
      </Handler>

      <Handler type="ExternalAuth" Location="/ExternalAuth" />

      <!-- <Handler type="AssertionConsumerService" Location="/SAML/POST" Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
      -->
      <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
      Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" index="0"/>
      </Sessions>


      <!--
      Allows overriding of error template information/filenames. You can
      also add your own attributes with values that can be plugged into the
      templates, e.g., helpLocation below.
      -->
      <Errors supportContact="root@localhost"
      helpLocation="/about.html"
      styleSheet="/shibboleth-sp/main.css"/>

      -->

      <!-- Example of locally maintained metadata. -->
      <!--
      <MetadataProvider type="XML" validate="true" path="partner-metadata.xml"/>
      -->
      <MetadataProvider type="XML" validate="true" path="C:/opt/shibboleth-sp/etc/shibboleth/Okta-MetaData.xml"/>
      <!-- Example of remotely supplied batch of signed metadata. -->
      <!--
      <MetadataProvider type="XML" validate="true"
      url="http://federation.org/federation-metadata.xml"
      backingFilePath="federation-metadata.xml" maxRefreshDelay="7200">
      <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
      <MetadataFilter type="Signature" certificate="fedsigner.pem" verifyBackup="false"/>
      <DiscoveryFilter type="Blacklist" matcher="EntityAttributes" trimTags="true"
      attributeName="http://macedir.org/entity-category"
      attributeNameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
      attributeValue="http://refeds.org/category/hide-from-discovery" />
      </MetadataProvider>
      -->

      <!-- Example of remotely supplied "on-demand" signed metadata. -->
      <!--
      <MetadataProvider type="MDQ" validate="true" cacheDirectory="mdq"
      baseUrl="http://mdq.federation.org" ignoreTransport="true">
      <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
      <MetadataFilter type="Signature" certificate="mdqsigner.pem" />
      </MetadataProvider>
      -->
      <!-- -->
      <!-- Map to extract attributes from SAML assertions. -->
      <AttributeExtractor type="XML" validate="true" reloadChanges="false" path="attribute-map.xml"/>

      <!-- Default filtering policy for recognized attributes, lets other data pass. -->
      <AttributeFilter type="XML" validate="true" path="attribute-policy.xml"/>

      <!-- Simple file-based resolvers for separate signing/encryption keys. -->
      <CredentialResolver type="File" use="signing"
      key="sp-signing-key.pem" certificate="sp-signing-cert.pem"/>
      <CredentialResolver type="File" use="encryption"
      key="sp-encrypt-key.pem" certificate="sp-encrypt-cert.pem"/>




      </ApplicationDefaults>

      <!-- Policies that determine how to process and authenticate runtime messages. -->
      <SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>

      <!-- Low-level configuration about protocols and bindings available for use. -->
      <ProtocolProvider type="XML" validate="true" reloadChanges="false" path="protocols.xml"/>

      </SPConfig>








      <SPConfig 
      xmlns="urn:mace:shibboleth:2.0:native:sp:config"
      xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
      xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
      xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
      xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
      clockSkew="180">
      <!--
      xmlns:conf="urn:mace:shibboleth:3.0:native:sp:config"
      xmlns="urn:mace:shibboleth:3.0:native:sp:config"
      xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
      -->
      <OutOfProcess tranLogFormat="%u|%s|%IDP|%i|%ac|%t|%attr|%n|%b|%E|%S|%SS|%L|%UA|%a" />

      <!--
      The InProcess section contains settings affecting web server modules.
      Required for IIS, but can be removed when using other web servers.
      -->
      <InProcess>
      <ISAPI normalizeRequest="true" safeHeaderNames="true">
      <!--
      Maps IIS Instance ID values to the host scheme/name/port. The name is
      required so that the proper <Host> in the request map above is found without
      having to cover every possible DNS/IP combination the user might enter.
      -->
      <Site id="7" name="Localhost" scheme="https" port="9992"/>
      <!--
      When the port and scheme are omitted, the HTTP request's port and scheme are used.
      If these are wrong because of virtualization, they can be explicitly set here to
      ensure proper redirect generation.
      -->
      <!--
      <Site id="42" name="virtual.example.org" scheme="https" port="443"/>
      -->
      </ISAPI>
      </InProcess>

      <!--
      By default, in-memory StorageService, ReplayCache, ArtifactMap, and SessionCache
      are used. See example-shibboleth2.xml for samples of explicitly configuring them.
      -->

      <!--
      To customize behavior for specific resources on IIS, use the XML syntax below.
      Apache users should rely on web server options/commands in most cases, and can remove the
      RequestMapper element.
      -->
      <RequestMapper type="Native">
      <RequestMap>
      <!--
      The example requires a session for documents in /secure on the containing host with http and
      https on the default ports. Note that the name and port in the <Host> elements MUST match
      Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element above.
      -->
      <!-- <Host name="http://Localhost:9992">
      <Path name="secure" authType="shibboleth" requireSession="false"/>
      </Host>
      -->
      <Host name="Localhost" scheme="https" port="9992">
      <Path name="secure" authType="shibboleth" requireSession="false"/>
      <Path name="cgi-bin" authType="shibboleth" requireSession="false"/>
      <Path name="/SAML2/Post" authType="shibboleth" requireSession="false"/>
      </Host>

      <!-- <Host name="https://Localhost:9998" applicationId="default">
      <Path name="/Shibboleth" authType="shibboleth" requireSession="false" />
      </Host> -->

      <!-- Example of a second vhost mapped to a different applicationId. -->
      <!--
      <Host name="admin.example.org" applicationId="admin" authType="shibboleth" requireSession="true"/>
      -->
      </RequestMap>
      </RequestMapper>

      <!--
      The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.
      With IIS, resource requests are mapped by the RequestMapper to an applicationId that
      points into to this section (or to the defaults here).
      -->
      <ApplicationDefaults id="default" entityID="https://Localhost:9992/shibboleth"
      REMOTE_USER="eppn subject-id pairwise-id persistent-id">
      <!-- cipherSuites="DEFAULT:!EXP:!LOW:!aNULL:!eNULL:!DES:!IDEA:!SEED:!RC4:!3DES:!kRSA:!SSLv2:!SSLv3:!TLSv1:!TLSv1.1"-->

      <!-- <ApplicationOverride id="default"> -->

      <!--
      Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
      Each Application has an effectively unique handlerURL, which defaults to "/Shibboleth.sso"
      and should be a relative path, with the SP computing the full value based on the virtual
      host. Using handlerSSL="true" will force the protocol to be https. You should also set
      cookieProps to "https" for SSL-only sites. Note that while we default checkAddress to
      "false", this makes an assertion stolen in transit easier for attackers to misuse.
      -->
      <!-- <Sessions lifetime="28800" timeout="3600" checkAddress="false" handlerSSL="false" cookieProps="https" handlerURL="/Shibboleth.sso">
      -->
      <Sessions lifetime="28800" timeout="3600" checkAddress="false"
      handlerURL="/Shibboleth.sso" handlerSSL="true">

      <SSO discoveryProtocol="SAMLDS" ECP="true" entityID="https://MYIDP.com/sso/saml">
      SAML2 SAML1
      </SSO>

      <!-- <md:AssertionConsumerService Location="/SAML2/POST" index="1"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->




      <!-- <md:AssertionConsumerService Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" index="1"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->


      <!-- <SSO discoveryProtocol="SAMLDS" discoveryURL="https://Localhost:9992/Shibboleth.sso/SAML2/Post">SAML2 SAML1 </SSO> -->

      <!-- <SSO entityID="https://Localhost:9992/Shibboleth.sso/SAML2/Post">SAML2 SAML1</SSO> -->
      <!--<md:EntityDescriptor entityID="http://Localhost:9992/shibboleth"> -->
      <!-- <md:AssertionConsumerService Location="http://Localhost:9992/Shibboleth.sso/SAML2/POST" index="1"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->
      <!-- </md:EntityDescriptor> -->
      <!--
      Configures SSO for a default IdP. To properly allow for >1 IdP, remove
      entityID property and adjust discoveryURL to point to discovery service.
      You can also override entityID on /Login query string, or in RequestMap/htaccess.
      -->
      <!-- <SSO entityID="https://idp.example.org/idp/shibboleth"
      discoveryProtocol="SAMLDS" discoveryURL="https://ds.example.org/DS/WAYF">
      SAML2
      </SSO>-->

      <!-- SAML and local-only logout. -->
      <Logout>SAML2 Local</Logout>

      <!-- Administrative logout. -->
      <LogoutInitiator type="Admin" Location="/Logout/Admin" acl="127.0.0.1 ::1" />

      <!-- <Handler type="AssertionConsumerService" Location="/SAML2/POST" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->

      <!-- <Handler type="SessionInitiator" Location="/SAML2/POST"/>

      <Handler type="AssertionConsumerService" Location="/SAML2/POST"/> -->

      <!-- Extension service that generates "approximate" metadata based on SP configuration. -->
      <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>

      <!-- Status reporting service. -->
      <Handler type="Status" Location="/Status" acl="Localhost ::1"/>

      <!-- Session diagnostic service. -->
      <Handler type="Session" Location="/Session" showAttributeValues="true" acl="Localhost ::1"/>

      <!-- JSON feed of discovery information. -->
      <Handler type="DiscoveryFeed" Location="/DiscoFeed"/>

      <!--<Handler type="AssertionConsumerService" Location="/SAML2/POST"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTPS-POST" acl="Localhost ::1 Localhost/9992"
      showAttributeValues="true"
      />-->

      <Handler type="AssertionConsumerService" Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>

      <Handler type="AttributeChecker" Location="/AttrChecker" template="attrChecker.html" flushSession="true">
      <AND>
      <Rule require="eppn"></Rule>
      <Rule require="displayName"/>
      </AND>
      </Handler>

      <Handler type="ExternalAuth" Location="/ExternalAuth" />

      <!-- <Handler type="AssertionConsumerService" Location="/SAML/POST" Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
      -->
      <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
      Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" index="0"/>
      </Sessions>


      <!--
      Allows overriding of error template information/filenames. You can
      also add your own attributes with values that can be plugged into the
      templates, e.g., helpLocation below.
      -->
      <Errors supportContact="root@localhost"
      helpLocation="/about.html"
      styleSheet="/shibboleth-sp/main.css"/>

      -->

      <!-- Example of locally maintained metadata. -->
      <!--
      <MetadataProvider type="XML" validate="true" path="partner-metadata.xml"/>
      -->
      <MetadataProvider type="XML" validate="true" path="C:/opt/shibboleth-sp/etc/shibboleth/Okta-MetaData.xml"/>
      <!-- Example of remotely supplied batch of signed metadata. -->
      <!--
      <MetadataProvider type="XML" validate="true"
      url="http://federation.org/federation-metadata.xml"
      backingFilePath="federation-metadata.xml" maxRefreshDelay="7200">
      <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
      <MetadataFilter type="Signature" certificate="fedsigner.pem" verifyBackup="false"/>
      <DiscoveryFilter type="Blacklist" matcher="EntityAttributes" trimTags="true"
      attributeName="http://macedir.org/entity-category"
      attributeNameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
      attributeValue="http://refeds.org/category/hide-from-discovery" />
      </MetadataProvider>
      -->

      <!-- Example of remotely supplied "on-demand" signed metadata. -->
      <!--
      <MetadataProvider type="MDQ" validate="true" cacheDirectory="mdq"
      baseUrl="http://mdq.federation.org" ignoreTransport="true">
      <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
      <MetadataFilter type="Signature" certificate="mdqsigner.pem" />
      </MetadataProvider>
      -->
      <!-- -->
      <!-- Map to extract attributes from SAML assertions. -->
      <AttributeExtractor type="XML" validate="true" reloadChanges="false" path="attribute-map.xml"/>

      <!-- Default filtering policy for recognized attributes, lets other data pass. -->
      <AttributeFilter type="XML" validate="true" path="attribute-policy.xml"/>

      <!-- Simple file-based resolvers for separate signing/encryption keys. -->
      <CredentialResolver type="File" use="signing"
      key="sp-signing-key.pem" certificate="sp-signing-cert.pem"/>
      <CredentialResolver type="File" use="encryption"
      key="sp-encrypt-key.pem" certificate="sp-encrypt-cert.pem"/>




      </ApplicationDefaults>

      <!-- Policies that determine how to process and authenticate runtime messages. -->
      <SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>

      <!-- Low-level configuration about protocols and bindings available for use. -->
      <ProtocolProvider type="XML" validate="true" reloadChanges="false" path="protocols.xml"/>

      </SPConfig>





      <SPConfig 
      xmlns="urn:mace:shibboleth:2.0:native:sp:config"
      xmlns:conf="urn:mace:shibboleth:2.0:native:sp:config"
      xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
      xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
      xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
      clockSkew="180">
      <!--
      xmlns:conf="urn:mace:shibboleth:3.0:native:sp:config"
      xmlns="urn:mace:shibboleth:3.0:native:sp:config"
      xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
      -->
      <OutOfProcess tranLogFormat="%u|%s|%IDP|%i|%ac|%t|%attr|%n|%b|%E|%S|%SS|%L|%UA|%a" />

      <!--
      The InProcess section contains settings affecting web server modules.
      Required for IIS, but can be removed when using other web servers.
      -->
      <InProcess>
      <ISAPI normalizeRequest="true" safeHeaderNames="true">
      <!--
      Maps IIS Instance ID values to the host scheme/name/port. The name is
      required so that the proper <Host> in the request map above is found without
      having to cover every possible DNS/IP combination the user might enter.
      -->
      <Site id="7" name="Localhost" scheme="https" port="9992"/>
      <!--
      When the port and scheme are omitted, the HTTP request's port and scheme are used.
      If these are wrong because of virtualization, they can be explicitly set here to
      ensure proper redirect generation.
      -->
      <!--
      <Site id="42" name="virtual.example.org" scheme="https" port="443"/>
      -->
      </ISAPI>
      </InProcess>

      <!--
      By default, in-memory StorageService, ReplayCache, ArtifactMap, and SessionCache
      are used. See example-shibboleth2.xml for samples of explicitly configuring them.
      -->

      <!--
      To customize behavior for specific resources on IIS, use the XML syntax below.
      Apache users should rely on web server options/commands in most cases, and can remove the
      RequestMapper element.
      -->
      <RequestMapper type="Native">
      <RequestMap>
      <!--
      The example requires a session for documents in /secure on the containing host with http and
      https on the default ports. Note that the name and port in the <Host> elements MUST match
      Apache's ServerName and Port directives or the IIS Site name in the <ISAPI> element above.
      -->
      <!-- <Host name="http://Localhost:9992">
      <Path name="secure" authType="shibboleth" requireSession="false"/>
      </Host>
      -->
      <Host name="Localhost" scheme="https" port="9992">
      <Path name="secure" authType="shibboleth" requireSession="false"/>
      <Path name="cgi-bin" authType="shibboleth" requireSession="false"/>
      <Path name="/SAML2/Post" authType="shibboleth" requireSession="false"/>
      </Host>

      <!-- <Host name="https://Localhost:9998" applicationId="default">
      <Path name="/Shibboleth" authType="shibboleth" requireSession="false" />
      </Host> -->

      <!-- Example of a second vhost mapped to a different applicationId. -->
      <!--
      <Host name="admin.example.org" applicationId="admin" authType="shibboleth" requireSession="true"/>
      -->
      </RequestMap>
      </RequestMapper>

      <!--
      The ApplicationDefaults element is where most of Shibboleth's SAML bits are defined.
      With IIS, resource requests are mapped by the RequestMapper to an applicationId that
      points into to this section (or to the defaults here).
      -->
      <ApplicationDefaults id="default" entityID="https://Localhost:9992/shibboleth"
      REMOTE_USER="eppn subject-id pairwise-id persistent-id">
      <!-- cipherSuites="DEFAULT:!EXP:!LOW:!aNULL:!eNULL:!DES:!IDEA:!SEED:!RC4:!3DES:!kRSA:!SSLv2:!SSLv3:!TLSv1:!TLSv1.1"-->

      <!-- <ApplicationOverride id="default"> -->

      <!--
      Controls session lifetimes, address checks, cookie handling, and the protocol handlers.
      Each Application has an effectively unique handlerURL, which defaults to "/Shibboleth.sso"
      and should be a relative path, with the SP computing the full value based on the virtual
      host. Using handlerSSL="true" will force the protocol to be https. You should also set
      cookieProps to "https" for SSL-only sites. Note that while we default checkAddress to
      "false", this makes an assertion stolen in transit easier for attackers to misuse.
      -->
      <!-- <Sessions lifetime="28800" timeout="3600" checkAddress="false" handlerSSL="false" cookieProps="https" handlerURL="/Shibboleth.sso">
      -->
      <Sessions lifetime="28800" timeout="3600" checkAddress="false"
      handlerURL="/Shibboleth.sso" handlerSSL="true">

      <SSO discoveryProtocol="SAMLDS" ECP="true" entityID="https://MYIDP.com/sso/saml">
      SAML2 SAML1
      </SSO>

      <!-- <md:AssertionConsumerService Location="/SAML2/POST" index="1"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->




      <!-- <md:AssertionConsumerService Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" index="1"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->


      <!-- <SSO discoveryProtocol="SAMLDS" discoveryURL="https://Localhost:9992/Shibboleth.sso/SAML2/Post">SAML2 SAML1 </SSO> -->

      <!-- <SSO entityID="https://Localhost:9992/Shibboleth.sso/SAML2/Post">SAML2 SAML1</SSO> -->
      <!--<md:EntityDescriptor entityID="http://Localhost:9992/shibboleth"> -->
      <!-- <md:AssertionConsumerService Location="http://Localhost:9992/Shibboleth.sso/SAML2/POST" index="1"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->
      <!-- </md:EntityDescriptor> -->
      <!--
      Configures SSO for a default IdP. To properly allow for >1 IdP, remove
      entityID property and adjust discoveryURL to point to discovery service.
      You can also override entityID on /Login query string, or in RequestMap/htaccess.
      -->
      <!-- <SSO entityID="https://idp.example.org/idp/shibboleth"
      discoveryProtocol="SAMLDS" discoveryURL="https://ds.example.org/DS/WAYF">
      SAML2
      </SSO>-->

      <!-- SAML and local-only logout. -->
      <Logout>SAML2 Local</Logout>

      <!-- Administrative logout. -->
      <LogoutInitiator type="Admin" Location="/Logout/Admin" acl="127.0.0.1 ::1" />

      <!-- <Handler type="AssertionConsumerService" Location="/SAML2/POST" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/> -->

      <!-- <Handler type="SessionInitiator" Location="/SAML2/POST"/>

      <Handler type="AssertionConsumerService" Location="/SAML2/POST"/> -->

      <!-- Extension service that generates "approximate" metadata based on SP configuration. -->
      <Handler type="MetadataGenerator" Location="/Metadata" signing="false"/>

      <!-- Status reporting service. -->
      <Handler type="Status" Location="/Status" acl="Localhost ::1"/>

      <!-- Session diagnostic service. -->
      <Handler type="Session" Location="/Session" showAttributeValues="true" acl="Localhost ::1"/>

      <!-- JSON feed of discovery information. -->
      <Handler type="DiscoveryFeed" Location="/DiscoFeed"/>

      <!--<Handler type="AssertionConsumerService" Location="/SAML2/POST"
      Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTPS-POST" acl="Localhost ::1 Localhost/9992"
      showAttributeValues="true"
      />-->

      <Handler type="AssertionConsumerService" Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"/>

      <Handler type="AttributeChecker" Location="/AttrChecker" template="attrChecker.html" flushSession="true">
      <AND>
      <Rule require="eppn"></Rule>
      <Rule require="displayName"/>
      </AND>
      </Handler>

      <Handler type="ExternalAuth" Location="/ExternalAuth" />

      <!-- <Handler type="AssertionConsumerService" Location="/SAML/POST" Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post"/>
      -->
      <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
      Location="https://Localhost:9992/Shibboleth.sso/SAML2/Post" index="0"/>
      </Sessions>


      <!--
      Allows overriding of error template information/filenames. You can
      also add your own attributes with values that can be plugged into the
      templates, e.g., helpLocation below.
      -->
      <Errors supportContact="root@localhost"
      helpLocation="/about.html"
      styleSheet="/shibboleth-sp/main.css"/>

      -->

      <!-- Example of locally maintained metadata. -->
      <!--
      <MetadataProvider type="XML" validate="true" path="partner-metadata.xml"/>
      -->
      <MetadataProvider type="XML" validate="true" path="C:/opt/shibboleth-sp/etc/shibboleth/Okta-MetaData.xml"/>
      <!-- Example of remotely supplied batch of signed metadata. -->
      <!--
      <MetadataProvider type="XML" validate="true"
      url="http://federation.org/federation-metadata.xml"
      backingFilePath="federation-metadata.xml" maxRefreshDelay="7200">
      <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
      <MetadataFilter type="Signature" certificate="fedsigner.pem" verifyBackup="false"/>
      <DiscoveryFilter type="Blacklist" matcher="EntityAttributes" trimTags="true"
      attributeName="http://macedir.org/entity-category"
      attributeNameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
      attributeValue="http://refeds.org/category/hide-from-discovery" />
      </MetadataProvider>
      -->

      <!-- Example of remotely supplied "on-demand" signed metadata. -->
      <!--
      <MetadataProvider type="MDQ" validate="true" cacheDirectory="mdq"
      baseUrl="http://mdq.federation.org" ignoreTransport="true">
      <MetadataFilter type="RequireValidUntil" maxValidityInterval="2419200"/>
      <MetadataFilter type="Signature" certificate="mdqsigner.pem" />
      </MetadataProvider>
      -->
      <!-- -->
      <!-- Map to extract attributes from SAML assertions. -->
      <AttributeExtractor type="XML" validate="true" reloadChanges="false" path="attribute-map.xml"/>

      <!-- Default filtering policy for recognized attributes, lets other data pass. -->
      <AttributeFilter type="XML" validate="true" path="attribute-policy.xml"/>

      <!-- Simple file-based resolvers for separate signing/encryption keys. -->
      <CredentialResolver type="File" use="signing"
      key="sp-signing-key.pem" certificate="sp-signing-cert.pem"/>
      <CredentialResolver type="File" use="encryption"
      key="sp-encrypt-key.pem" certificate="sp-encrypt-cert.pem"/>




      </ApplicationDefaults>

      <!-- Policies that determine how to process and authenticate runtime messages. -->
      <SecurityPolicyProvider type="XML" validate="true" path="security-policy.xml"/>

      <!-- Low-level configuration about protocols and bindings available for use. -->
      <ProtocolProvider type="XML" validate="true" reloadChanges="false" path="protocols.xml"/>

      </SPConfig>






      saml-2.0 shibboleth






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited Dec 31 '18 at 21:26









      K.Dᴀᴠɪs

      7,209112439




      7,209112439










      asked Dec 31 '18 at 11:18









      lalitjoshilalitjoshi

      64




      64
























          0






          active

          oldest

          votes











          Your Answer






          StackExchange.ifUsing("editor", function () {
          StackExchange.using("externalEditor", function () {
          StackExchange.using("snippets", function () {
          StackExchange.snippets.init();
          });
          });
          }, "code-snippets");

          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "1"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });














          draft saved

          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fstackoverflow.com%2fquestions%2f53986826%2fhow-to-receive-idp-saml-response-in-shibboleth-service-provider-after-authentica%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown

























          0






          active

          oldest

          votes








          0






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes
















          draft saved

          draft discarded




















































          Thanks for contributing an answer to Stack Overflow!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fstackoverflow.com%2fquestions%2f53986826%2fhow-to-receive-idp-saml-response-in-shibboleth-service-provider-after-authentica%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          Monofisismo

          Angular Downloading a file using contenturl with Basic Authentication

          Olmecas