How to install ACP on Ubuntu / CentOS

Instructions for installing Cloudentity ACP on Ubuntu / CentOS

Prerequisites

Hardware

Before installing ACP, make sure that your machine fulfills the following minimum hardware requirements:

Type Minimum Recommended
CPU 1 x 2.60GHz with native 64-bit support 2 x 2.60GHz with native 64-bit support
Memory 1 GB 4 GB
Free hard drive space 4 GB 8 GB
Network connection 100 Mbps 1000 Mbps

Software

Supported operating systems:

  • Centos 7.7
  • Ubuntu 18.04

PostgresSQL

Supported version: Postgres 11.5

ACP requires the postgresql database to run. It can be configured with the sql:url field in /etc/acp/config.yaml. See the /etc/acp/reference.yaml file.

Hazelcast

Supported version: Hazelcast 3.12

ACP requires Hazelcast to run. It can be configured with the hazelcast:addresses field in /etc/acp/config.yaml. See the /etc/acp/reference.yaml file.

Installation

Acquire the authorization package

  • Download the cloudentity-acp-1.12.0.zip package from https://download.authorization.cloudentity.com by executing

    wget https://download.authorization.cloudentity.com/cloudentity-acp-1.12.0.zip
    

    Note

    The installation package can also be obtained by contacting our sales team at sales@cloudentity.com and requesting the access to the ACP preview.

  • Extract contents of the installation package by executing

    unzip cloudentity-acp-1.12.0.zip
    

Install from DEB

To install ACP on Ubuntu, execute

sudo dpkg -i cloudentity-acp-1.12.0.deb

To start the service, execute

sudo systemctl start acp.service

Install from RPM

To install ACP on Centos, execute

sudo rpm -i cloudentity-acp-1.12.0.rpm

To start the service, execute

sudo systemctl start acp.service

Logs

All service logs are saved and stored in /var/log/acp/acp.log.

Configuration file

The reference configuration file is available at /etc/acp/reference.yaml. This file contains all server configuration options. To update the configuration, edit the /etc/acp/config.yaml file and reload the service by executing

sudo systemctl restart acp.service

Certificates

The users can provide their own certificates to ACP by using paths to their certificates and private keys in /etc/acp/config.yaml in the server:certificate section:

server:
  certificate:
    certPath: "./certs/srv/cert.pem"
    keyPath: "./certs/srv/cert-key.pem"