End-to-end steps for configuring SAMLv2 with AD FS
The following topics are provided:
Overview
This topic describes the step-by-step process of configuring BMC Atrium Single Sign-On as a Service Provider (SP) with Microsoft Active Directory Federation Services (AD FS) as an Identity Provider (IdP).
The examples mentioned in this topic:
- <ATRIUM_SSO_HOME> – Directory where BMC Atrium Single Sign-On is installed
- <JAVA_HOME> – Path to your <ATRIUM_SSO_HOME>/jre
- <TOMCAT_HOME> – Path to <ATRIUM_SSO_HOME>/tomcat
- http://adfs-server.sso.com – URL of AD FS server
- https://sso-server.bmc.com:8443/atriumsso – URL of BMC Atrium Single Sign-On server
- http://adfs-server.sso.com/adfs/services/trust – IdP name
- sp – Service Provider name
- BmcRealm — Realm name. If you are using SAMLv2 authentication in a different realm, use the corresponding realm name.
Before you begin
- Verify that the AD FS server meets the following requirements:
- Working and configured properly
- Installed and running on the server
- Integrated with Internet Information Services (IIS)
- Integrated with Microsoft Windows Active Directory
- BMC Atrium Single Sign-On should be installed
Configuring SAMLv2 authentication with AD FS
Refer to the following topics to configure SAMLv2 with Active Directory Federation Services:
No. | Task | Description |
---|---|---|
1 | Understanding how SAML 2.0 works | Security Assertion Markup Language (SAML) is an XML-based OASIS standard for exchanging user identity and security attributes information. It uses security tokens containing assertions to pass information about a principal (usually an end user) between an Identity Provider (IdP) and a web service. For more information, see SAMLv2-authentication. |
2 | Creating certificates (on BMC Atrium Single Sign-On server) | You must create signing certificates so that they can be used for establishing trust relationship between AD FS server and BMC Atrium Single Sign-On server. For more information, see Creating-signing-and-encryption-certificates. Note: Instead of creating a new certificate and a private key pair, you can use the existing certificates in SAMLv2 KeyStore. |
3 | Exchanging certificates | Exchange the certificates between AD FS server and BMC Atrium Single Sign-On server. |
3.1 Exporting certificates with KeyStore Explorer tool |
Note: The default password for truststores is either changeit or internal4bmc. | |
3.2 Importing certificates with KeyStore Explorer tool (on BMC Atrium Single Sign-On server) |
| |
3.3 Importing certificates to AD FS via MMC (on AD FS server) | Note: When you are exchanging certificates in HA environment, import the load balancer certificate into AD FS server.
| |
3.4 Exporting ADFS certificates (on AD FS server) |
| |
4 | Configuring BMC Atrium Single Sign-On as local SP (on BMC Atrium Single Sign-On server) | You must set BMC Atrium Single Sign-On as your local Service Provider (SP). Follow these steps for configuring BMC Atrium Single Sign-On as local SP.
Modify other parameters as per your environment requirements. For understanding the parameters for local Service Provider, see Configuring-BMC-Atrium-Single-Sign-On-as-an-SP. |
5 | Getting the metadata XML URL from the AD FS server (on AD FS server) | You must identify the IdP metadata URL for establishing the SAMLv2 relationship between AD FS and BMC Atrium Single Sign-On server. For example, open https://adfs-server.sso.com/federationmetadata/2007-06/Federationmetadata.xml. You must use this URL in the next task. Alternatively, you can also download the XML file and upload it in the next task. |
6 | Configuring remote IdP (on BMC Atrium Single Sign-On server) | You must configure your IdP in BMC Atrium Single Sign-On using remote Identity Provider (IdP) console. Follow these steps for configuring remote IdP.
|
7 | Configure the agents for federation (on BMC Atrium Single Sign-On server) | As part of configuring BMC Atrium Single Sign-On to host a SP, you must modify the J2EE agents configuration to work with SAMLv2 federation. Note: Each time a BMC product is integrated with the BMC Atrium Single Sign-On SP, you must modify the agent configuration so that the integrating product can work in the Federated SSO.
|
8 | Setting up AD FS configuration (on AD FS server) | After configuration of local Service Provider and remote Identity Provider in the BMC Atrium SSO Admin Console, you must set up AD FS on the Active Directory server. For more information, see Configuring-the-AD-FS-server. |
9 | Verifying AD FS configuration |
Note: You must use the meta-alias, host name, port, and IdP entity ID in your verification. The SP verification link is used as an example here. |
10 | Modifying properties using the OpenAM Console | You must modify some of the properties using the OpenAM console as they are not available on the BMC Atrium SSO Admin Console for BMC Atrium SSO 8.1 and 2013.02 releases.
|
Troubleshooting SAML authentication
If you encounter issues related to SAML authentication, refer to the SAML troubleshooting section. For more information, see Troubleshooting-SAMLv2.