Step 1: Configure ALM as SP

Prerequisite: you already complete Step 0: Preparation.

This step is to configure ALM as SP in the SSO Configuration Tool. It involves the following tasks.

  1. Provide ALM server general information
  2. Upload SAML certificate
  3. Set your profile

Note: After completing this step, you should be able to find the SP configuration file in the ALM repository: {ALM repository}\sa\DomsInfo\osp\basic.properties.

Provide ALM server general information

  1. Log in to ALM Site Administration.
  2. Click Tools > SSO configuration to open SSO Configuration Tool.

  3. Click General Settings > Properties and provide the following information.

    Field (* Required) Description
    *OAuth Client Secret The secret used by ALM service provider (SP) to generate access token
    *Enable Local Authentication

    This option controls whether or not the users that are configured as ALM local users can log in ALM locally when ALM runs in the SSO mode.

    • No: ALM does not support local authentication when it runs in the SSO mode.

      When ALM runs in the SSO mode, only the users with real IdP IDs can access ALM.

    • Yes: ALM also supports local authentication when it runs in the SSO mode.

      When ALM runs in the SSO mode, in addition to the users with real IdP IDs, the users whose IdP IDs are set to "local" can also access ALM.

    For details about configuring user's IdP ID and Identity Key, see Managing ALM Users.

    The SSO Configuration Tool provides you a shortcut to configure your IdP ID and Identity Key. Go to General Settings > My Profile.

    *Communication FQDN

    ALM Server FQDN (fully qualified domain name)

    If a Web Server/Reverse Proxy is used in front of ALM Server, it should be the Web Server FQDN.

    *Communication Port

    ALM Server port number

    If a Web Server/Reverse Proxy is used, it should be the Web Server port number. The port may be rewritten. You can check with your Network Team to get the port.

    *Enable Secure Communication

    Whether or not the ALM Server uses HTTPS protocol (TLS)

    If a Web Server/Reverse Proxy is used, it should be whether or not the Web Server uses HTTPS protocol (TLS). The protocol may be rewritten. You can check with your Network Team.

    Use Reverse Proxy Whether or not to use reverse proxy. If yes, you should also specify reverse proxy port
    Reverse Proxy Port Port number of reverse proxy
    Enable Secure Reverse Proxy Whether or not the reverse proxy uses HTTPS protocol (TLS)
  4. Click Save to save the settings.

Upload SAML certificate

The SAML certificate is used to encrypt and decrypt the SAML requests and responses between ALM and IdPs.

For details about how to create an SAML certificate for ALM, see FAQ.

Click General Settings > SSO Certificate to provide the certificate.

You can provide the certificate either by uploading the keystore file or by entering the certificate information manually.

To provide your certificate by uploading a keystore file
  1. In the Certificate Submission Type filed, select Upload Keystore File.
  2. In the Choose File to Upload field, select the keystore file that contains the certificate.

    Make sure the certificate in the keystore file contains both the private key and the public key.

    The keystore types that ALM supports are: JKS, JCEKS, and PKCS12. This requires that the keystore file you are about to upload should use one of the following extension names:

    • For the JKS keystore type: .jks or .ks
    • For the JCEKS keystore type: .jce
    • For the PKCS12 keystore type: .p12 or .pfx

  3. Enter the keystore and certificate passwords.
  4. Enter the alias of the certificate that is used in the keystore file.
  5. Click Submit.
To provide your certificate by entering certificate information manually
  1. In the Certificate Submission Type filed, select Manually Enter.
  2. Enter the keystore and certificate passwords, certificate chain, and private key.
  3. Click Submit.

How to update the certificate?

  1. Click the Delete Certificate link in the SSO Certificate tab to delete the current certificate.

    You can also delete the current certificate from the directory {ALM Deploy Directory}\ALM\repository\sa\DomsInfo\osp\basic.pfx.

  2. Refresh the current page.
  3. Re-submit the certificate.
  4. Restart ALM Server. If ALM is in a cluster environment, restart each node.
  5. If you have shared ALM SP metadata with your IdP, you should obtain the updated SP metadata and share it with IdP again. See Step 2: Configure IdP - alm.

Set your profile

The General Settings > My Profile tab provides you shortcut to specify your IdP name and Identity key. They are used to map an IdP user.

To set your profile, complete the following fields and click Save.

Field Description
IdP

As Site Administrator, if you are going to enable SSO, do either of the following:

  • If you are already mapped to an IdP user, set your IdP to the IdP name where the mapped IdP user belongs.
  • If you are not mapped to an IdP user yet, select "local" and enable local authentication.

Otherwise, you cannot access ALM and probably no user can access ALM after you enable SSO. For details, see Enable SSO without validating IdP.

Here are the descriptions of the available options:

  • (empty): users that already exist in ALM before enabling SSO have empty IdP and empty Identity Key. Such users cannot access ALM after SSO is enabled. Do not set your IdP to "empty" during SSO configuration.
  • local: users with IdP set to "local" are local ALM users. Only when local authentication is enabled, such users can locally access ALM after SSO is enabled. For local authentication settings, see *Enable Local Authentication.
  • <Real IdP IDs>: users mapped to IdP users have real IdPs.
Identity Key

When user's IdP is configured as 'local', the Identity Key can be empty. When user's IdP is configured as real IdPs, the Identity Key should be set as the unique value to identify the user.

FAQ

Next steps: