Pricing  Get Quote
 
 

BMC Remedyforce

How to configure single-sign on for BMC Remedyforce

ADSelfService Plus supports Active Directory (AD)-based single sign-on (SSO) for BMC Remedyforce and many other SAML-enabled applications. When SSO is enabled for BMC Remedyforce, users only have to login once into ADSelfService Plus - the identity provider. After logging in, users can securely access their BMC Remedyforce account without having to enter their username and password again.

ADSelfService Plus supports both Identity Provider (IdP) and Service Provider (SP)-initiated SSO for BMC Remedyforce.

IdP-initiated SSO for BMC Remedyforce: Users need to log in to the ADSelfService Plus self-service portal first, and then click on the BMC Remedyforce icon on the Applications dashboard to access BMC Remedyforce.

SP-initiated SSO for BMC Remedyforce: When users access BMC Remedyforce via a URL or bookmark, they are routed to the login page of ADSelfService Plus. After they log in, they will be redirected and logged into BMC Remedyforce automatically.

Follow the step-by-step guide given below to configure SSO for BMC Remedyforce

Before you begin

Download and install ADSelfService Plus if you haven’t already.

Configuring your Active Directory domain in ADSelfService Plus

ADSelfService Plus utilises the existing AD domain credentials for authenticating users during SSO. This makes the configuration of AD domains in ADSelfService Plus necessary before enabling SSO for BMC Remedyforce.

By default, ADSelfService Plus will try to add all the domains that it can discover in the network. If the required domains are automatically added, skip to step 9; otherwise, follow the steps below and add the domains manually.

  1. Log in to ADSelfService Plus web console using admin credentials.
  2. Click the Domain Settings link located on the top-right corner of the page.
  3. An Add Domain Details window will appear.
  4. In the Domain Name field, enter the name of the domain you want to add.
  5. In the Add Domain Controllers field, click Discover. ADSelfService Plus will try to automatically discover the domain controllers associated with the specified domain.
  6. If the domain controllers are not auto-discovered automatically, enter the domain controller name in the field provided, and click Add.
  7. You can leave the authentication fields empty if you're not going to use the end user self-service features of ADSelfService Plus.
  8. In Add Domain Details window, click Add.
  9. Getting the SSO/SAML Details from ADSelfService Plus

  10. Navigate to Configuration → Self-Service → Password Sync/Single Sign On.
  11. In the dashboard which displays the list of applications supported by ADSelfService Plus, click BMC Remedyforce.
  12. Download SSO Certificate

  13. Click Download SSO Certificate located on the top-right corner of the page.
  14. In the pop-up that appears, copy the Login URL and click Download Metadata file to download the metadata file.
  15. Configuring SSO Settings in BMC Remedyforce

  16. Log in to BMC Remedyforce web console with admin credentials.
  17. Navigate to Setup → Security Controls → Single sign-on settings.
  18. single-sign-on-settings

  19. Click Edit.
  20. Select the SAML Enabled checkbox and click Save.
  21. Select New.
  22. Enter a descriptive Name for the SSO configuration.
  23. In the Identity Provider Certificate field, click Choose File to upload the downloaded metadata file from step 12.
  24. saml-sso-settings

  25. The Entity id will be automatically populated. If not, enter https://saml.remedyforce.com in the Entity id field.
  26. Click Save.
  27. Copy the Salesforce Login URL from the Endpoints section.
  28. salesforce-login-settings

  29. To add SSO Login to your BMC Remedyforce login page, follow the steps below:
    1. Go to Setup → Domain Management → Domain and then select your domain.
    2. In the Login Page Settings pop-up, select Edit.
    3. In the Authentication Service field, select the ADSelfService Plus checkbox and click Save.
  30. Adding your BMC Remedyforce domain in ADSelfService Plus and enabling SSO

  31. Now, switch to ADSelfService Plus’ BMC Remedyforce configuration page.
  32. In the Domain Name field, enter the domain name of your email address. For example, if you use johndoe@bmcremedyforce.com to log in to BMC Remedyforce, then bmcremedyforce.com is the domain name.
  33. Enter an appropriate Display Name.
  34. In the SAML Redirect URL field, enter the Salesforce Login URL from step 22.
  35. In the Available Policies field, click on the drop-down box and select the policies for which you wish to enable single sign-on.
  36. bmc-remedyforce-sso-configuration

  37. Click Save.

That’s it! Now users can log into their Evernote account automatically using single sign-on.

Unify access to cloud and on-premises applications using SAML SSO.

Download Now  

Thanks!

Your download is in progress and it will be completed in just a few seconds!
If you face any issues, download manually here

Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

 

ADSelfService Plus trusted by

A single pane of glass for complete self service password management