Skip to main content

Hi all,

 

First of all, I feel like I'm always posting in this forum with Claims problems, sorry about that 🙂. However, the more I "play" around with K2 and claims, the more I find it's implementation to be quite hard to understand and the lack of documentation is ENOURMOUS (yes, just figuring out how to configure the LDAP security provider for instance to work with ADFS is quite a journey, and saying explicitly somewhere that you need to connect to your original source for authorization purposes would have save me a lot of time in trial and error procedures).

 

Anyway, I'm working on a client now that doesn't have or plan to have a license to SmartForms for various reasons that aren't really important. We're upgrading to 4.6.7 and apparently we're required to install K2 Designer for SmartForms in order to configure Claims Authentication without messing around K2 database ourselves which doesn't make sense at all (from the documentation available "The configuration is stored in the K2 Database and can be managed through the configuration settings forms from the K2 Designer installed with K2 smartforms.", and that's all). Is there any other way to do proper configuration without SmartForms?? The ideal would be that this configuration to be part of the Setup process or have some way to enable/configure it through workspace.

 

While I was writing this post, I just found the SmartObjects that exposes these configurations, however it's not much different than connecting to the database directly, since I can't find any kind of guidance on which table/values you need to setup. But at least gets me out of the smartforms rant that I was getting into.

 

So, if anyone has any idea on this, it would be awesome :)

 

Thanks in advance

Hi Rob,


 


I don't know if you know, but there are some known issues with BlackPearl 4.6.7 and Claims Authentication. Maybe this will help in configuring your environment.


 


http://help.k2.com/kb001588


 


Regards,


Hello 


 


In BP 4.6.7 I know that the claims configuration has been moved from the K2HostServerweb.config file to the K2 database. For clean installations the K2 Setup manager will configure your environment to run with claims and will enter the required configuration settings in the new database tables. 


Have a look at the following document on how to get started on claims configuration in your k2 4.6.7 environment:


http://help.k2.com/k2blackpearlgettingstarted4.6.7.aspx


 


Hope this will help


 


Kind regards


Nelly


Thank you both for your reply, but that documentation only explains the legacy configuration that used to be in the config file, it's completely unexistent regarding the new structure apart from saying that there's some forms available through K2 Designer for SmartForms.

 

As for K2 Setup, it only picks up that information if you're upgrading from a previous version, otherwise there's no configuration option available (or I was unable to find it).

 

Best regards.


Hi robpt,


 


Please have look at the link below which includes the following categories:


>Legacy Configurations


>Issuers


>Claim Type Mappings


>K2 Server Configuration{Automatically Generated Approach,Manually Generated Approach})


 


 


http://help.k2.com/helppages/k2blackpearlgettingstarted4.6.7/webframe.html#Claims_Authentication_Configuration.html


 


Hope this helps.


 


Regards


Quintin


I forgot about this post, but had to revisit the configuration issue with some help from K2, so if anyone had problems configuring the SharePoint STS to K2 I leave the script I created to add those configurations automatically into the database.

 

Before running the script you'll need to get the thumbprint from SharePoint. Just open a powershell with the SharePoint snapin loaded and run (Get-SPServiceApplication -Name SecurityTokenServiceApplication).SigningCertificateThumbprint

Copy the returned value into the appropriate place in the sql script.

 

USE IT AT YOUR OWN RISK.

 

Let me know if you have any problems. I hope it helps.

 


Reply