IdP installer for Active Directory

This is a beta product. Although the resulting installation can be upgraded to work in a production environment, the "bare" install is more suitable for demonstration and investigation of the Shibboleth architecture.
The 1.3 installer will always be beta. A release version, based on Shibboleth 2.0, is planned for the fall.

The installer can be found at the Shibboleth IdP download site. The current version (as of December 08) is based on 1.3.3.

Previous versions of the installer were liable to suffer from an issue which could lead to EduPersonTargetedID being duplicated under certain circumstances. This version fixes it. If you installed from a previous version please consult ActiveDirectoryInstallerObjectSID

This installer simplifies the installation of a Shibboleth 1.3 IdP that uses Active Directory. Active Directory will store all user information, including attributes and authentication. Shibboleth will decide which attributes to send to which SP's and whom to trust.

The single MSI file contains all the packages needed to deploy a simple IdP against Active Directory and some specific configuration. The resulting IdP can talk to either TestShib or the UK federation. By default, it only releases two attributes. However it generates a further three (which include the UK federation core attributes).

This package has to be installed on a windows machine which is enlisted in the Active Directory domain from a suitably privileged domain account.

When you install the package you are prompted for 7 pieces of information in 2 panes. The defaults for these values assume that the installer is being run on the Active Directory server.

The first pane asks for the following information. You will usually only change the second and third values.

In the Custom pane you can change:

The installation will then occur, and at the end, a "next steps" web page is displayed.

Testing with TestShib

Next steps

Attributes

As installed, the IdP generates eduPersonAffiliation, eduPersonScopedAffiliation, eduPersonTargetedID and eduPersonPrinicipalName but it only releases the first two. You should review resolver.xml and arp.xml and make changes appropriate to your environment as detailed in here and here.

HTTPS certificate for the SSO port.

As installed, this is protected by a self signed certificate and so anyone logging in will see a certificate warning. You need to change the tomcat installation to use a CA signed certificate. Edit CaptiveTomcat5\conf\server.xml, making the appropriate changes (KeyStoreFile, KeyStoreType) for the 8442 port.

Firewalls

The IdP needs to be visible on ports 8442 and 8443. By default, the installer sets up the personal firewall on the host machine. Dependent on your local infrastructure, you may need to make the other NAT or firewall changes.

Metadata

The installer generates a metadata segment for the IdP and places it in IdP\etc\Metadata-Segment.xml.

Other Federations

If you selected it, the metadata for the UK federation is automatically downloaded and updated. Enough metadata to allow testing with TestShib is also included. If you wish to put the IdP into other federations, you will need to arrange to download and update it as described here.

Bugs

As with all Shibboleth software support is on a best effort basis. Please report any issues to the shibboleth-users@internet2.edu mail list.

Known issues

It is a known issue that the installer does not remove all files correctly, and does not stop all the scheduled tasks. However after an uninstall the installer can be re-run and no services will be left active and there is no detritus in the registry.

What the Installer does.

The installer actually deploys and configures 3 packages:

Java

A private copy of Java 1.5 is installed under the CaptiveJava. As described here the DelegateToApplication trust engine is also installed.

Tomcat

A private copy of Tomcat 5.5 is installed. In this case the configuration is more complex:

Shibboleth

The shibboleth install is relatively standard, but resolver.xml has been specifically targeted against the Active Directory (via LDAP), and concentrates on the four "core attributes" as defined by the UK federation.

The shibboleth distribution directory is left intact after the installation. The following files differ from the standard release and need to be preserved across software updates