Information
Unsupported content This version of the documentation is no longer supported. However, the documentation is available for your convenience. You will not be able to leave comments.

Configuring Remedy Single Sign-On for BMC Cloud Lifecycle Management


After the installation of Remedy Single Sign-On (Remedy SSO), you must set the general configurations and add realms for BMC Cloud Lifecycle Management. 

Before you begin

  • You must have installed Remedy SSO.
  • To validate Remedy SSO authentication token against Remedy SSO server after each trust period, configure the trust period in the Platform Manager cloudservices.json file. 

    Click here for the json file changes for RSSO details (for example, Service URL, realm), Trust period interval, RSSO token expiry.
    {
        "cloudClass" : "com.bmc.cloud.model.beans.AccessAttributeValue",
        "accessAttribute" : {
          "cloudClass" : "com.bmc.cloud.model.beans.AccessAttribute",
          "datatype" : "String",
          "description" : "Service URL for service provider eg. RSSO. Value format: http://<RSSOServer>:<portNumber>/rsso",
          "guid" : "47c396ab-8efd-4e93-b058-1f3abff8f0b7",
          "isOptional" : true,
          "isPassword" : false,
          "modifiableWithoutRestart" : false,
          "name" : "service_provider_serviceurl"
        },
        "attributeValue" : "",
        "description" : "Service URL for service provider eg. RSSO. Value format: http://<RSSOServer>:<portNumber>/rsso"",
        "guid" : "219fa009-94aa-4dcc-9f5a-1b0acb90d5cc",
        "name" : "service_provider_serviceurl"
      }, {
        "cloudClass" : "com.bmc.cloud.model.beans.AccessAttributeValue",
        "accessAttribute" : {
          "cloudClass" : "com.bmc.cloud.model.beans.AccessAttribute",
          "datatype" : "String",
          "description" : "Service provider admin user name.",
          "guid" : "ba339435-417d-4117-99cb-d54daa343b98",
          "isOptional" : true,
          "isPassword" : false,
          "modifiableWithoutRestart" : false,
          "name" : "service_provider_admin_username"
        },
        "attributeValue" : "",
        "description" : "Service provider admin user name.",
        "guid" : "8b98ce30-1ef5-4712-aa7d-8602969a43d2",
        "name" : "service_provider_admin_username"
      }, {
        "cloudClass" : "com.bmc.cloud.model.beans.AccessAttributeValue",
        "accessAttribute" : {
          "cloudClass" : "com.bmc.cloud.model.beans.AccessAttribute",
          "datatype" : "String",
          "description" : "Service provider admin user password.",
          "guid" : "7a54b51b-123a-418d-8e25-762a6373f0aa",
          "isOptional" : false,
          "isPassword" : true,
          "modifiableWithoutRestart" : false,
          "name" : "service_provider_admin_password"
        },
        "attributeValue" : "",
        "description" : "Service provider admin user password.",
        "guid" : "d10da76b-7d0f-482b-825b-343e7c911dca",
        "name" : "service_provider_admin_password"
      }, {
        "cloudClass" : "com.bmc.cloud.model.beans.AccessAttributeValue",
        "accessAttribute" : {
          "cloudClass" : "com.bmc.cloud.model.beans.AccessAttribute",
          "datatype" : "Integer",
          "description" : "Defines max number of retry for the service provider",
          "guid" : "8ecf416f-c144-445e-b649-2ecb2709ac2e",
          "isOptional" : true,
          "isPassword" : false,
          "modifiableWithoutRestart" : false,
          "name" : "service_provider_ops_retry_count"
        },
        "attributeValue" : "5",
        "description" : "Defines max number of retry for the service provider",
        "guid" : "3a3a09ce-1e61-4cf2-bdc3-0aaa3be538b5",
        "name" : "service_provider_ops_retry_count"
      }, {
        "cloudClass" : "com.bmc.cloud.model.beans.AccessAttributeValue",
        "accessAttribute" : {
          "cloudClass" : "com.bmc.cloud.model.beans.AccessAttribute",
          "datatype" : "Integer",
          "description" : "Defines retry interval in seconds for the service provider",
          "guid" : "63adfcf0-8e6a-4ccc-9eac-4bb1973e1cb1",
          "isOptional" : true,
          "isPassword" : false,
          "modifiableWithoutRestart" : false,
          "name" : "service_provider_ops_retry_interval"
        },
        "attributeValue" : "60",
        "description" : "Defines retry interval in seconds for the service provider",
        "guid" : "aaa0cd04-04ce-4898-bfeb-9ce408ee4c39",
        "name" : "service_provider_ops_retry_interval"
      }, {
        "cloudClass" : "com.bmc.cloud.model.beans.AccessAttributeValue",
        "accessAttribute" : {
          "cloudClass" : "com.bmc.cloud.model.beans.AccessAttribute",
          "datatype" : "Integer",
          "description" : "Defines trust poll period for the service provider. Service provider can revoke the token, this period defines the interval in seconds after which system will validate the session.",
          "guid" : "1abdabfc-fd0b-499a-921a-a93c8dc769ff",
          "isOptional" : true,
          "isPassword" : false,
          "modifiableWithoutRestart" : false,
          "name" : "service_provider_trust_poll_period"
        },
        "attributeValue" : "300",
        "description" : "Defines trust poll period for the service provider. Service provider can revoke the token, this period defines the interval in seconds after which system will validate the session.",
        "guid" : "3b059230-a02c-41c2-a357-d1c3cd584f74",
        "name" : "service_provider_trust_poll_period"
      }, {
        "cloudClass" : "com.bmc.cloud.model.beans.AccessAttributeValue",
        "accessAttribute" : {
          "cloudClass" : "com.bmc.cloud.model.beans.AccessAttribute",
          "datatype" : "Integer",
          "description" : "Defines the service provider session timeout in Minutes. Default value is 24 hrs.",
          "guid" : "31702108-06b7-40ff-9242-277a6cdd10f9",
          "isOptional" : true,
          "isPassword" : false,
          "modifiableWithoutRestart" : false,
          "name" : "service_provider_session_timeout"
        },
        "attributeValue" : "1440",
        "description" : "Defines the service provider session timeout in Minutes. Default value is 24 hrs.",
        "guid" : "964a2e3b-b631-4bd1-aff8-cadeb9b3103e",
        "name" : "service_provider_session_timeout"
      }, {
        "cloudClass" : "com.bmc.cloud.model.beans.AccessAttributeValue",
        "accessAttribute" : {
          "cloudClass" : "com.bmc.cloud.model.beans.AccessAttribute",
          "datatype" : "String",
          "description" : "Defines additional parameters for service provider. Specify pipe (|) separated KeyValue pairs.",
          "guid" : "aab370c1-a806-45e6-9721-e55653067a1b",
          "isOptional" : true,
          "isPassword" : false,
          "modifiableWithoutRestart" : false,
          "name" : "service_provider_additional_parameters"
        },
        "attributeValue" : "realm=*",
        "description" : "Defines additional parameters for service provider. Specify pipe (|) separated KeyValue pairs.",
        "guid" : "42ffcea0-aa72-4e86-bd4a-a30cf3a00c64",
        "name" : "service_provider_additional_parameters"
      }
  • For LDAP authentication, ensure the following prerequisites:
    • Ensure that a LDAP server is configured. 
    • Import the certificates for the LDAP server to the truststore of Apache Tomcat used by Remedy SSO if you want to use TLS/SSL connection to the LDAP serverFor example, JavaHome \jre\lib\security\cacerts, where cacerts is the truststore file. You can use third-party utilities such as KeyStore Explorer to import the certificates
    • Obtain the following information from the LDAP administrator:
      • Host name of the LDAP server
      • Port number of the LDAP server
      • Distinguished name of the bind LDAP user
      • Password of the bind LDAP user
      • Starting location within the LDAP directory for performing user searches
      • User attribute on which search is performed
    • Note that Remedy SSO does not follow referrals.  
  • For SAMLv2 authentication, do the following:
    • Ensure that the Remedy user name and the SAML user name are not using mixed cases.
    • Obtain the following information from the identity provider administrator:
      • Identity provider entity ID  
      • Login URL of the identity provider
    • Add attributes mapping in SAML. Do the following:
      1. Open the ADFS console.
      2. Click Trust Relationships > Relying Party Trusts.
      3. Select rsso-sp, and click Edit Claim Rules from the Actions menu.
      4. To add a claim rule, click Add Rule.
      5. In the Claim Rule Template list, select Send LDAP Attribute as Claims.
      6. In the Claim rule name, enter a valid claim rule name. For example, SamAccountName.In the Attribute Store list, select Active Directory.Add the following attribute mappings:
        • LDAP Attribute
        • SAM Account Name
        • Given Name
        • Name
      7. Click Save.
      8. Restart ADFS service.
      9. Verify that additional attributes are present in the SAML response body.

        Click here for a sample request body for SAML.
        <?xml version="1.0"?>

        -<samlp:AuthnRequest AssertionConsumerServiceURL="https://clmxxx.bmc.com:8443/rsso/receiver/SAMLv2" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" IsPassive="false" ForceAuthn="false" Destination="https://sarsawan-66.rsso.samlv2.local/adfs/ls/" IssueInstant="2019-07-12T05:39:03.73Z" Version="2.0" ID="_1d1bdf9f-0f41-457b-9742-567c9c3cb3a0" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">

        <saml:Issuer xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion">RSSOSAML/SAMLv2</saml:Issuer>

        <samlp:NameIDPolicy xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" AllowCreate="true" Format=""/>


        -<samlp:RequestedAuthnContext xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" Comparison="minimum">

        <saml:AuthnContextClassRef xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion">urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef>

        </samlp:RequestedAuthnContext>

        </samlp:AuthnRequest>
        Click here for a sample response body for SAML.
        <?xml version="1.0"?>

        -<samlp:Response InResponseTo="_1d1bdf9f-0f41-457b-9742-567c9c3cb3a0" Consent="urn:oasis:names:tc:SAML:2.0:consent:unspecified" Destination="https://clm4606-2.bmc.com:8443/rsso/receiver/SAMLv2" IssueInstant="2019-07-12T05:39:30.217Z" Version="2.0" ID="_a3ff5a40-174c-49b9-82f2-20e3b45df868" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">

        <Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion">http://xxx-66.rsso.samlv2.local/adfs/services/trust</Issuer>


        -<samlp:Status>

        <samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success"/>

        </samlp:Status>


        -<Assertion IssueInstant="2019-07-12T05:39:30.217Z" Version="2.0" ID="_859e8560-7578-4cd5-9ed5-c88a66f8ff12" xmlns="urn:oasis:names:tc:SAML:2.0:assertion">

        <Issuer>http://xxx-66.rsso.samlv2.local/adfs/services/trust</Issuer>


        -<ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">


        -<ds:SignedInfo>

        <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>

        <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>


        -<ds:Reference URI="#_859e8560-7578-4cd5-9ed5-c88a66f8ff12">


        -<ds:Transforms>

        <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>

        <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>

        </ds:Transforms>

        <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>

        <ds:DigestValue>eDWzIRJnNIr80CvkSvMc/ldQJ3Q=</ds:DigestValue>

        </ds:Reference>

        </ds:SignedInfo>

        <ds:SignatureValue>g9Pbi2IgNTMWcXRAFlUSK1EzVQaxC9LCgcr9tW94JMv2rSCWJRw/jVoQqln00aoWM+oC9Hq4YqGSSAkRxFd/BKgrcI+bCZkI1AFj7JLr5qZZ92D6acISKnfCJzilDDfE4ifZW9qsANm/kDzDyJj4NI54LNUK8JedoL+B6BrZzza/wIvXaXTOc9hJaZdhP5pIMKJ8EcW8N+Nw5xGdqNRE/gjbKnWMlesh78p3SdafLfhwKg+VG385uJDlrz7VA6ekX3Ho6JKCPeNeDhskr3z3643b7HU9r7RZ27LSmF7wyuUjoYcRZCjpypu5/cNeom0l/tZi3ue8K7pqGPWEjl3fDw==</ds:SignatureValue>


        -<KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#">


        -<ds:X509Data>

        <ds:X509Certificate>MIIC9jCCAd6gAwIBAgIQYOFwyx9CV7hExg/piQD96zANBgkqhkiG9w0BAQsFADA3MTUwMwYDVQQDEyxBREZTIFNpZ25pbmcgLSBzYXJzYXdhbi02Ni5yc3NvLnNhbWx2Mi5sb2NhbDAeFw0xOTAzMTkwNzE0MDNaFw0yMDAzMTgwNzE0MDNaMDcxNTAzBgNVBAMTLEFERlMgU2lnbmluZyAtIHNhcnNhd2FuLTY2LnJzc28uc2FtbHYyLmxvY2FsMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0D6GWwxsPGCFAzf5Ef739DVrT1rPfKq6ebifnY8bXSaR5tJrNvXKUuKn46U0Ybcxr1g5eLHboADYYjBjG0Yo39SaiqzTqG1/rHwXShu1h/XKDfBP/qOmawJizfiI6njBwcUFO0sL4EV/Ai2Z7pFsb0YyHU/A6lknZca+v3NcdpN4M8JSQmUZQyukPx0pqIB0KfX4HtG6bnFSBY5mha3GoY+cDhR92S/dqfyni9sKdhnCfAEqN1LF4MXk6k4bKXI4yZRAACtqRh7sKuSQ/yjVKtJj9VKFeXGOwvB1JBBfy3V9u6+UsJMGqRbIcPhnZ0nLocuOQ6fcInphWEE7BsdvQQIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQBOlX0cCLpQ1tKM0UT8T6m1txsMIh9x5xTu53HAvIlIEkzoKJitujtj9HhvO+kHM1qUOw12za/gqdc9t8b23/wZprWboVbF6F0oV0IU4eGpmMWTEiSI3iXbf3U7gVYdwFair6xQBO+XUB2/rajQ7AbnUCZqZQGNIsADDmdrbzxyUV0W0SO/HfQfbIVv057mGSX2oncuqnr7LmnEfoGupBsJ2WXojwAwE9ZLFEYy+VLr7rNzpgzj0t3MLlaB7VNU7Q2CkasgWhvHzG0xpEwUb55SicRGMGwi80YGxJauDnTDzd+ggwY00COprM8bnLpSXwZZ63xxzABo2p+iezRpyUkk</ds:X509Certificate>

        </ds:X509Data>

        </KeyInfo>

        </ds:Signature>


        -<Subject>

        <NameID SPNameQualifier="RSSOSAML" NameQualifier="http://xxx-66.rsso.samlv2.local/adfs/services/trust" Format="urn:oasis:names:tc:SAML:2.0:nameid-format:transient">user5@rsso.samlv2.local</NameID>


        -<SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">

        <SubjectConfirmationData InResponseTo="_1d1bdf9f-0f41-457b-9742-567c9c3cb3a0" Recipient="https://clm4606-2.bmc.com:8443/rsso/receiver/SAMLv2" NotOnOrAfter="2019-07-12T05:44:30.217Z"/>

        </SubjectConfirmation>

        </Subject>


        -<Conditions NotOnOrAfter="2019-07-12T06:39:30.211Z" NotBefore="2019-07-12T05:39:30.211Z">


        -<AudienceRestriction>

        <Audience>RSSOSAML/SAMLv2</Audience>

        </AudienceRestriction>

        </Conditions>


        -<AuthnStatement SessionIndex="_859e8560-7578-4cd5-9ed5-c88a66f8ff12" AuthnInstant="2019-07-12T05:39:30.081Z">


        -<AuthnContext>

        <AuthnContextClassRef>urn:federation:authentication:windows</AuthnContextClassRef>

        </AuthnContext>

        </AuthnStatement>

        </Assertion>

        </samlp:Response>
        Click here for a sample response with attributes for SAML.
        <samlp:Response xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
                       ID="_35bf6ab4-c545-4b08-9bdd-6d4c009a13bb"
                       Version="2.0"
                       IssueInstant="2019-04-26T06:14:22.423Z"
                       Destination="https://clmxxx-2.bmc.com:8443/rsso/receiver/SAMLv2"
                       Consent="urn:oasis:names:tc:SAML:2.0:consent:unspecified"
                       InResponseTo="_fc7b195c-49ef-4402-b0fc-da57090aa732"
                       >
           <Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion">http://xxx-66.rsso.samlv2.local/adfs/services/trust</Issuer>
           <samlp:Status>
               <samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success" />
           </samlp:Status>
           <Assertion xmlns="urn:oasis:names:tc:SAML:2.0:assertion"
                      ID="_0c121245-216d-4d15-9e32-73816ae48554"
                      IssueInstant="2019-04-26T06:14:22.189Z"
                      Version="2.0"
                      >
               <Issuer>http://xxx-66.rsso.samlv2.local/adfs/services/trust</Issuer>
               <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
                   <ds:SignedInfo>
                       <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />
                       <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1" />
                       <ds:Reference URI="#_0c121245-216d-4d15-9e32-73816ae48554">
                           <ds:Transforms>
                               <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature" />
                               <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />
                           </ds:Transforms>
                           <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />
                           <ds:DigestValue>F+UJEHSxG9Xk5GLK9QgOM9ILADc=</ds:DigestValue>
                       </ds:Reference>
                   </ds:SignedInfo>
                   <ds:SignatureValue>Xr8m1/VxI2gfQA6u5uigtsDQChN9ULq2LgCuMz7NTdNusvDy8+xp5Y0k0EvHqAksz5q5Rbg1NMbs3rPDHGvOvml1uNDkL3IqRK+tQfi+pT0ZKFrb1lNGV2CSBkuM9yIVWaLfZe9HyI7rQePTDSmCOqCLP8+wSTmjat9Bc4IpdHbeLUAfVVQAxIa7w70+bFowci2csWiAySamYEkUUHrZ74dFSfhOxWV99utffSwRuXiXZ1SQ+/d4dP7OOULpp1yY/XHzVTwnatkiQXnzaIvJpGVQjPMgzcpu9I/DqM6sGT53XwTeaHgavmB1iXUmGBJ+lcCZMVGzT/xnxszqwk8hfA==</ds:SignatureValue>
                   <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#">
                       <ds:X509Data>
                           <ds:X509Certificate>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</ds:X509Certificate>
                       </ds:X509Data>
                   </KeyInfo>
               </ds:Signature>
               <Subject>
                   <NameID Format="urn:oasis:names:tc:SAML:2.0:nameid-format:transient"
                           NameQualifier="http://xxx-66.rsso.samlv2.local/adfs/services/trust"
                           SPNameQualifier="RSSOSAML"
                           >user5@rsso.samlv2.local</NameID>
                   <SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
                       <SubjectConfirmationData InResponseTo="_fc7b195c-49ef-4402-b0fc-da57090aa732"
                                                NotOnOrAfter="2019-04-26T06:19:22.432Z"
                                                Recipient="https://clm4606-2.bmc.com:8443/rsso/receiver/SAMLv2"
                                                />
                   </SubjectConfirmation>
               </Subject>
               <Conditions NotBefore="2019-04-26T06:14:22.044Z"
                           NotOnOrAfter="2019-04-26T07:14:22.044Z"
                           >
                   <AudienceRestriction>
                       <Audience>RSSOSAML/SAMLv2</Audience>
                   </AudienceRestriction>
               </Conditions>
               <AttributeStatement>
                   <Attribute Name="SAM-Account-Name">
                       <AttributeValue>user5</AttributeValue>
                   </Attribute>
                   <Attribute Name="Given-name">
                       <AttributeValue>User5</AttributeValue>
                   </Attribute>
                   <Attribute Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name">
                       <AttributeValue>User5</AttributeValue>
                   </Attribute>
               </AttributeStatement>
               <AuthnStatement AuthnInstant="2019-04-26T06:14:19.168Z"
                               SessionIndex="_0c121245-216d-4d15-9e32-73816ae48554"
                               >
                   <AuthnContext>
                       <AuthnContextClassRef>urn:federation:authentication:windows</AuthnContextClassRef>
                   </AuthnContext>
               </AuthnStatement>
           </Assertion>
        </samlp:Response>

To set the general configurations 

  1. Log in to the Remedy SSO console as an Admin user.

  2. Click General.

  3. On the Basic tab, enter the basic server details. 

    • Cookie Domain -  The value that controls the cookie visibility between servers within the domain. The default cookie domain value is the network domain of the computer on which you are installing the Remedy SSO server. The default cookie domain specifies the most restrictive access. Set the value as bmc.com

    • Max Session Time - The time after which the user session expires. When this value is selected, time constraints are automatically enforced. The default  and recommended value is 24 hours.

      Warning

      Note: About expiry period of the BMC Cloud Lifecycle Management authentication token

      Ensure that the expiry period of the BMC Cloud Lifecycle Management authentication token is equal to or greater than the expiry period of Remedy SSO authentication token. For example, Remedy SSO authentication token expiry is set for 24 hours and  BMC Cloud Lifecycle Management authentication token expiry is set for 15 minutes. Once the End User Portal authenticates against Remedy SSO, the End User Portal gets a valid token for next 24 hours but it gets overridden by the Platform Manager authentication token which has expiry of 15 minutes.


    • Server Log Level - The level or severity of logging messages. Set the value as INFO.

  4. On the left navigation panel, click the Advanced tab and enter the advanced details. Enter the SAML service provider details only if you are configuring Remedy SSO for SAML authentication.

    • Cookie Name - The cookie name is automatically created at installation and is based on the timestamp. The timestamp is the time of creation of the database during Remedy SSO installation. For example, sso-1552988303725.

    • Enable Secured Cookie - Do not select this option. If this option is selected then all applications must also run on HTTPS and the application servers must be accessed through https only. 

    • Service URL - Remedy SSO generates a token and inserts this URL into the token to provide information about the location of the Remedy SSO server. 

    • SP Entity ID - The entity ID of the service provider (SP). You can specify any value for SP Entity ID, for example rsso_sp_hostname. Remedy SSO server name is used as SP identifier in Relying Party Trust configured on IdP side.

    • External URL - The external URL of the service provider, that is, the URL for Remedy SSO server. The URL must be HTTPS only. For example, https://clmxxxx-x-bmc.com:8443/rsso.

    • Keystore File -  The keystore file path on the Remedy SSO server file system that includes the keystore file name. The keystore file contains all the required certificates. If you are using PKCS12 keystores file, the file extension must be .p12. If the keystore file is available in the tomcat/rsso/webapp/WEB-INF/classes folder, the value of this field can be the name of the keystore file, where tomcat is the Tomcat path. Otherwise, use the absolute file path. For example, C:\keys\keystore.jks.

    • Keystore Password - The keystore file password. The keypair and keystore passwords must be the same.

    • Signing Key Alias - The alias name of the signing key in the keystore file. 

    • Encryption Key Alias - The alias name of the encryption key used to decrypt the SAML assertions from the identity provider. The metadata of this encryption key is imported into the IdP.

  5. Click Save.

To add a Realm

  1. Log in to the Remedy SSO console as an Admin user.

  2. Click the Realm tab. 

  3. Click Add Realm.

  4. On the General tab, enter the realm details. 

    • Realm ID - Unique realm identifier. Realm ID must not be more than 80 characters and can only include alphanumeric characters and the following special symbols: *, ., _, and -.

    • Application Domain(s) -  Comma-separated domain names of applications that are integrated with Remedy SSO. Domain names must start from the left side of the server name on which the applications are hosted. Ensure that you do not add a domain in more than one realm. Examples: myit or myit.yourcompany. Note that Application Domain field does not accept uppercase input. So any entered value is automatically transformed to lowercase. If this value is not specified, BMC Cloud Lifecycle Management login URI is not redirected to RSSO or IDP login page for authentication.

    • After Logout URL - URL to which a user is redirected to after the user logs out from Remedy SSO.

  5. (For SAMLv2 authentication) On the Authentication tab, enter the details:
    1. In the Authentication Type field, click SAML.

    2. Do not select the Enable AR authentication for bypass option. This option is to enable a bypass URL to authenticate against AR System. 

    3. Enter the SAML details. Once you import the identity provider metadata and federation metadata URL, the rest of the fields are auto-populated based on the imported field value.

      The [confluence_table-plus] macro is a standalone macro and it cannot be used inline.

    4. Click Save.

  6. (For LDAP authentication) On the Authentication tab, enter the details:

    1. In the Authentication Type field, click LDAP.

    2. Do not select the Enable AR authentication for bypass option. This option is to enable bypass URL to authenticate against AR.

    3. Enter the LDAP details.

      The [confluence_table-plus] macro is a standalone macro and it cannot be used inline.

    4. Select None in the User ID Transformation option.

    5. Click Save.

Related topic

Remedy-Single-Sign-On-configuration-issues

 

Tip: For faster searching, add an asterisk to the end of your partial query. Example: cert*

BMC Cloud Lifecycle Management 4.6