Single node upgrade on Windows from version 5.x.x - CustomerID

Last reviewed: 2019-03-26

Issue all of the following commands using the Windows Command Prompt as an Administrator.

Stopping Ubisecure CustomerID services

Turn off Ubisecure CustomerID service and make sure no changes are made to the database during following steps. 

net stop wildfly

Checking Java

Backing up Ubisecure CustomerID

See instructions from Backup and restore - CustomerID.

Backing up Ubisecure Directory (ADAM or AD LDS)

See instructions from Backup and restore Ubisecure Directory - SSO.

Unpacking the New Distribution Package

See Distribution package unpacking on Windows - CustomerID .

Installing WildFly

If you have an existing WildFly installation, you need to uninstall it and install the one included in the distribution package.

For instructions installing (and uninstalling) WildFly see CustomerID WildFly Installation On Windows .

Extract the Deployment Template

Extract the cid-deployment-template-x.x.x.zip to %PROGRAMFILES%\Ubisecure.

Importing Configuration Settings from the Old Installation

In order to resume the service after the upgrade, it is necessary to copy some configuration settings from the previous installation. These settings are contained in the file customerid\application\win32.config. In the new installation the win32.config file is located further down the similar path in the subfolder config and must first be copied to the application folder.

The values must be copied carefully as the configuration options may have changed. You should copy only those values that have the same keys on both old and new win32.config files.

Refer to Edit the  Setup template on Windows - CustomerID for more information about the new configuration options.

Running the Setup Script

NOTE: If you have made configuration changes to any of the win32.config parameters after previously running the setup.cmd, ensure that these changes are included in the new win32.config file. For example, if you have changed the REST credentials in eidm2.properties file, make sure the same values are now present in the win32.config file.

cd /D "%PROGRAMFILES%\Ubisecure\customerid\application"
setup.cmd

Configuring WildFly

Setting Up customerid.home System Property for WildFly

See Setting up customerid.home System Property for WildFly  in CustomerID WildFly Configuration On Windows .

Setting Up Audit and Diagnostic Logging

See  Setting up Audit and Diagnostic logging  in CustomerID WildFly Configuration On Windows .

Setting Up a Mail Session

See Setting up a Mail Session  in CustomerID WildFly Configuration On Windows .

Ubisecure CustomerID service can be restarted at this point by using the following commands: 

net stop wildfly
net start wildfly

Ubisecure SSO service can be started again at this point by using the following command: 

net start UbiloginServer

Preparing a Database for Ubisecure CustomerID

See Database changes.

Creating the JDBC Data Source to WildFly

Ubisecure CustomerID uses a JDBC data source to access the database, thus one needs to be created to WildFly before the Ubisecure CustomerID application can be deployed. There is a script in the distribution package's tools folder for this purpose: create-datasource.cmd. Note that the win32.config file must have been configured and setup.cmd must have been run successfully and WildFly must be running before the create-datasource.cmd script can be run successfully. 

cd /D "%PROGRAMFILES%\Ubisecure\customerid\tools"
create-datasource.cmd

Successful execution will output the following text: The batch executed successfully.

Restoring the Local Customizations

NOTE: Before replacing the custom folder, make sure there are no new additions in the configuration files. If there are, update your old customizations to support new configurations before replacing the files. The page Ubisecure CustomerID Configuration Changes In Versions lists all changes you need to do between different versions. Using that document as a guide delete all removed keys, add new ones if needed and replace all changed keys.

Copy the old configurations from the backup:

  • customerid\application\custom folder

Restore the old custom folder with the following command: 

xcopy /E %PROGRAMFILES%\Ubisecure\customerid-insert_old_version_number_here\customerid\application\custom "%PROGRAMFILES%\Ubisecure\customerid\application\custom"
<Press a>

Deploying Ubisecure CustomerID

Ubisecure CustomerID uses WildFly as a J2EE Container. This chapter describes how to deploy the cid-ear-x.x.x.ear and cid-worker- ear-x.x.x.ear enterprise archives (EARs).

Deploy the Ubisecure CustomerID application to WildFly using the deploy-ear.cmd script as shown below: 

cd /D "%PROGRAMFILES%\Ubisecure\customerid\tools\"
deploy-ear.cmd %USERPROFILE%\Desktop\customerid\cid-ear-x.x.x.ear
deploy-ear.cmd %USERPROFILE%\Desktop\customerid\cid-worker-ear-x.x.x.ear

Successful deployment will show Deploying CustomerID EAR to Wildfly... Press any key to continue . . .

Ubisecure CustomerID SSO Adapter Upgrade


UPGRADE IS NOW COMPLETE! Log in with your credentials.