Editing the sso.properties File

Navigate to the following directory:

\omnigen\OmniGenData\sso

The sso.properties file that is located in this directory should be structured as follows:

active = true (a)
userDomain = ibi (j)
SSO_DOMAIN_1 = PRIMARY (b)
SSO_DOMAIN_2 = iway (b)
SSO_DOMAIN_3 = ibi (b)
keyManager.storeFile = file:/C:\omnigen\omnigendata\sso\wso2carbon.jks (c)
keyManager.storePass = wso2carbon
keyManager.passwords.wso2carbon = wso2carbon (d)
keyManager.passwords.wso2sign = wso2carbon
keyManager.passwords.wso2encr = wso2carbon
keyManager.defaultKey = wso2carbon
metadata.sp.file = \omnigen\omnigendata\sso\ogc-sp.xml (e)
metadata.sp.defaults.local = true
metadata.sp.defaults.alias = test.ibi.com (f)
metadata.sp.defaults.signingKey = wso2sign (g)
metadata.sp.defaults.encryptionKey = wso2encr (h)
metadata.providers.idp = \omnigen\omnigendata\sso\wso2-idp.xml (i)

Perform the following steps:

  1. Either change the definitions (j) and (b) in your existing sso.properties file, adding the password entries (d) for encr and sign if necessary, and verifying that items (a) through (i) are correct, or copy the sso.properties file from the SSO delivery location, and change the domain names (j), (b), and so on, to reflect your environment.
  2. Ensure that the keyManager.storeFile value (c) above includes the file: prefix as per Linux and Windows instances. For example, on Windows:
    keyManager.storeFile=file:/C:\omnigen\omnigendata\sso
  3. Verify that the keyManager.passwords names (for example, wso2sign and wso2encr) match the -alias values entered when the certificates are being generated. For example:
    keyManager.passwords.wso2sign = wso2carbon
    keyManager.passwords.wso2encr = wso2carbon
  4. Ensure that the fully qualified path and file name is entered in the following line:
    metadata.sp.file = \omnigen\omnigendata\sso\ogc-sp.xml
  5. Ensure that the alias specification (f) matches the value of the EntityId in the Identify Provider (IdP) (for example, SiteMinder or ADFS) and the alias when specified in the ogc-sp.xml file. For example:
    metadata.sp.defaults.alias = test.ibi.com
  6. Edit the proper key values (g) and (h) that will be used in Generating Certificates. For example:
    metadata.sp.defaults.signingKey = wso2sign
    metadata.sp.defaults.encryptionKey = wso2encr
  7. Ensure that the path to the sso-related files and the corresponding file name is correct. For example:
    metadata.providers.idp = \omnigen\omnigendata\sso\wso2-idp.xml
  8. Save the sso.properties file when you are finished making your changes.