Configuring SAMLv2 with AD FS as IdP by using the Tenant Console
The following topics are provided:
Overview
If you have limited access to the BMC Atrium Single Sign-On server, you must configure the SAMLv2 authentication using the BMC Atrium SSO Tenant Console. This topic describes the step-by-step process of configuring BMC Atrium Single Sign-On as a service provider (SP) with Microsoft Active Directory Federation Services (AD FS) as an Identity Provider (IdP).
The following examples are provided:
- <ATRIUM_SSO_HOME> — Directory where BMC Atrium Single Sign-On is installed
- <JAVA_HOME> — Path to your <ATRIUM_SSO_HOME>/JRE
- <TOMCAT_HOME> — Path to <ATRIUM_SSO_HOME>/tomcat
- http://adfs-server.sso.com — URL of the AD FS server
- https://sso-server.bmc.com:8443/atriumsso — URL of the BMC Atrium Single Sign-On server
- http://adfs-server.sso.com/adfs/services/trust — IdP name
- sp — Service Provider name
- BmcRealm — Realm name. If you are using SAMLv2 authentication in a different realm, use the corresponding realm name.
Before you begin
- Verify that the BMC Atrium Single Sign-On administrator has configured a local SP named sp in the BMC Atrium SSO Admin Console. If the sp is not defined, you cannot log on to the Tenant Console.
- Verify that the AD FS server meets the following requirements:
- Working and configured properly
- Installed and running on the server
- Integrated with Internet Information Services (IIS)
- Integrated with Microsoft Windows Active Directory
- Verify that you can access the BMC Atrium SSO Tenant Console by using the following URL:
https://<fqdn>:<port>/atriumsso/UI/Login?realm=<realm>.
Configuring the AD FS server and the BMC Atrium SSO Tenant Console
Perform the following tasks to configure Security Assertion Markup Language 2.0 (SAMLv2) with an AD FS server by using the BMC Atrium SSO Tenant Console:
No. | Task | Procedure |
---|---|---|
1 | Understanding how SAMLv2 works | Security Assertion Markup Language (SAML) is an XML-based OASIS standard for exchanging user identity and security attributes information. It uses security tokens containing assertions to pass information about a principal (usually an end user) between an Identity Provider (IdP) and a web service. For more information, see SAMLv2-authentication. |
2 | Getting the metadata certificate from the AD FS server | You must get the IdP certificate to establish a trust relationship between the AD FS server and the BMC Atrium Single Sign-On server. Follow these steps for getting the certificate to configure BMC Atrium Single Sign-On as a remote IdP:
This SingleSignOnService URL and certificate are used when you configure remote IdP by using the BMC Atrium SSO Tenant Console. |
3 | Configuring remote IdP on the BMC Atrium SSO Tenant Console | You must configure AD FS server parameters in the BMC Atrium SSO Tenant Console. Follow these steps for configuring remote IdP. In the BMC Atrium SSO Tenant Console, the SAML Console tab is displayed. Enter the following parameter values on the Identity Provider (IdP) tab: Enter the IdP SingleSignOnService binding URL that you copied from the IdP metadata file.
Note: On the Service Provider (SP) tab, click View Metadata XML and copy the metadata URL for configuring the AD FS server as described in the next step. For complete information about parameters on the Identity Provider (IdP) tab and the Service Provider (SP) tab, see Configuring-SAMLv2-for-authentication-using-the-Tenant-Console. |
5 | Configuring the AD FS server | After the BMC Atrium Single Sign-On administrator has configured the local SP and the remote IdP in the BMC Atrium SSO Admin Console, you must configure the AD FS. For more information, see Configuring-the-AD-FS-server. Note: You must provide the metadata URL that you copied from the BMC Atrium SSO Tenant Console for establishing the trust relationship. |
6 | Verifying the AD FS server configuration |
|