Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Published by Scroll Versions from space IDS and version 8.3

Ubisecure CustomerID package includes the Ubisecure CustomerID SSO Adapter extension to the Ubisecure SSO (it was previously called Ubisecure CustomerID Authorizer). It needs to be installed so that role based policies can be utilized in Ubisecure CustomerID. It also includes functionality related to user driven federations.

Note

NOTE: The installation instructions concerning Ubisecure CustomerID SSO Adapter are written for a single Ubisecure SSO node. If you have more nodes then these steps should be done on all of them.


To install the Ubisecure CustomerID SSO Adapter extension to Ubisecure SSO:

  1. Define UBILOGIN_HOME environment variable for the Ubisecure SSO server so that it points to the Ubisecure SSO installation path: /usr/local/ubisecure/ubilogin-sso/ubilogin
  2. Transfer the cid-sso-adapter-package-x.x.x-linux.tar.gz file to the Ubisecure SSO server and extract it for example under the following folder: /usr/local/ubisecure
  3. Run the Ubisecure CustomerID SSO Adapter installation script: 

    Code Block
    languagetext
    cd /usr/local/ubisecure/cid-sso-adapter
    ./install.sh

The Ubisecure CustomerID SSO Adapter package files will be integrated to the Ubisecure SSO installation.

  1. Ensure that all files in ubilogin-sso folder have correct owner and group. 

    Code Block
    languagetext
    chown -R ubilogin:ubilogin /usr/local/ubisecure/ubilogin-sso

There are now two new configuration files in the following folder: /usr/local/ubisecure/ubilogin-sso/ubilogin/webapps/uas/WEB-INF
The new configuration files are:

  • attribute-prefix.index
  • eidm2-authorizer.properties

Also some new library files have now been added to the /usr/local/ubisecure/ubilogin-sso/ubilogin/webapps/uas/WEB-INF/lib folder.

  1. You may now need to make some changes to the eidm2-authorizer.properties according to your installation configuration. For more details, refer to the page Authorization configuration - CustomerID. After the properties have been checked, you need to run update on Ubisecure SSO in order to finalize the installation of the Ubisecure CustomerID SSO Adapter. 

    Code Block
    languagetext
    /etc/init.d/ubilogin-server stop
    cd /usr/local/ubisecure/ubilogin-sso/ubilogin
    config/tomcat/update.sh
    /etc/init.d/ubilogin-server start
  2. Ensure that the diagnostics log (uas3_diag.yyyy-mm-dd.log, which is by default located at /usr/local/ubisecure/ubilogin-sso/ubilogin/logs) contains the following rows (with the current time): 

    Code Block
    languagetext
    2016-09-20 13:33:17,465 init CustomerID Authorizer started
    2016-09-20 13:33:17,465 authz eidm.authorizer: CidAuthorizer init started.
    2016-09-20 13:33:17,606 init CustomerID SQL: customeriddb PostgreSQL x.x.x
    2016-09-20 13:33:17,632 authz eidm.authorizer: CidAuthorizer init done.
    2016-09-20 13:33:17,632 init eidm: com.ubisecure.customerid.authorizer.CidAuthorizer: started