This documentation supports the 20.02 version of Remedy Single Sign-On.

To view an earlier version, select the version from the Product version menu.

FAQs and additional resources

This topic provides information that supplements the Remedy Single Sign-On documentation. 

Related topics


Frequently asked questions

This section provides answers to frequently asked questions (FAQs) about Remedy Single Sign-On.


Identity providers do not automatically notify Remedy SSO about the password change. Hence, an end user's Remedy SSO session remains active until it expires, and is not revoked after password change on IdP. To force the logoff, and receive the request for entering a new password, an end user needs to ask a Remedy SSO administrator to delete all active sessions/OAuth of this end user.

You can change your password in the Remedy SSO Admin Console, in the Admin User Management. To change your password, select your user account name, and then edit your password as required. See Setting up Remedy SSO administrator accounts for more details about how to change the password of an administrator.

You can obtain the Remedy SSO server version information through the <RSSO Server>/config/server-status URL. But, you must be authenticated as a Remedy SSO administrator before that.

Yes, you can do this.

If the OpenID Issuer URL is configured for the OAuth 2.0, developers of third-party applications can retrieve the OAuth metadata from the Remedy SSO server by using the following autodiscovery URL: RSSO_host:RSSO_port/rsso/.well-known/openid-configuration.

Running this request in the browser window returns details about the OpenID Connect provider's configuration, including the URIs of the authorization, token, revocation, userinfo, and public-keys endpoints.

Multi-factor authentication is not implemented on theRemedy SSO side. Remedy SSO only supports scenarios where the Identity Provider that is configured in Remedy SSO for authentication has configured multi-factor authentication.

For example, if your application is integrated with the Remedy SSO server that is configured to use the SAML protocol to authenticate users accessing an application, then for the end users to pass the authentication flow, multi-factor authentication must be enabled and configured on the SAML Identity Provider.

You can check whether an earlier version of your product is compatible with Remedy Single Sign-On 20.02 on the BMC Product Availability and Compatibility Open link  page.

No.

You can only view the currently logged-in user sessions on the Session tab in the Remedy SSO Admin Console, however you cannot get any historical report of end user activities.

Was this page helpful? Yes No Submitting... Thank you

Comments

  1. Ellen Coleman

    Is there an Okta Template for Remedy Single Sign On SAML configuation?

    Feb 17, 2022 04:27
    1. Olha Horbachuk

      Ellen, we do not provide such templates officially. If you need additional information, please contact BMC Support.

      Mar 25, 2022 05:38