Automation Suite
2023.10
false
Banner background image
Automation Suite Admin Guide
Last updated Mar 25, 2024

Configuring the SAML Integration

You can connect your Automation Suite organization to any identity provider (IdP) that uses the SAML 2.0 standard. This page describes the overall process by showing a few sample SAML integration configurations.

Overview of the Configuration Process

The SAML Integration is designed such that it can be implemented gradually, with no disruption to existing users.

The main phases of the process, described in more detail on this page, are:

  1. Clean up inactive user accounts
  2. Configure the SAML integration
  3. Transition existing users to sign in with SAML SSO
  4. Configure permissions and robots for new users
  5. Discontinue use of local accounts (optional)

Known limitations

Cannot search accounts from your identity provider

With the SAML integration, you cannot search all users and groups from your identity provider. Only provisioned directory users are available for searching.

Cannot see directory users at the organization level

Only local users appear at the organization level. Just-in-time provisioning adds directory users, so they do not show up on the Accounts & Groups management page.

Prerequisites

To set up the SAML integration, you need:

  • An Automation Suite organization with an Enterprise or Enterprise Trial license.
  • Administrator permissions in both Automation Suite and your third-party identity provider.

    If you don't have administrator permissions in your identity provider, you can work with an administrator to complete the setup process.

  • UiPath Studio and UiPath Assistant version 2020.10.3 or later, so that you can set them up to use the recommended deployment.

Note:

Switching from Azure Active Directory integration

If you are currently using the for authentication, we recommend remaining on the AAD integration because it is more feature-rich.

If you do decide to switch from the AAD integration, you must manually replace role assignation done through directory groups with direct role assignation to the directory accounts so that you do not have to completely recreate your access schema.

Step 1. Clean up Inactive User Accounts

If your organization recycles email addresses, it is important to remove all inactive user accounts before you configure the SAML Integration.

When you enable the integration, local accounts present in Automation Suite can be linked with the directory account in the external identity provider that uses the same email address. This account linking occurs when the directory account user with the email address signs in for the first time. The identity from your identity provider inherits any roles that the local account had so that the transition is seamless.

Because of this, with inactive local accounts present in Automation Suite, there is a risk that local accounts and directory accounts are mismatched, which can lead to unintended elevation of permissions.

To remove inactive user accounts:

  1. Log in to Automation Suite as an organization administrator.
  2. Go to Admin, make sure that the organization is selected at the top of the left pane, and then click Accounts & Groups.
  3. On the Users page, click the column header for the Last active column to reorder users so that the ones with the oldest date for last login are shown at the top:


    The Last active column show the date when the user last logged in to Automation Suite. If you see Pending in this column, as in the above example, that means the user never logged in. You can use this information to help you identify your inactive users.

  4. Click the Delete icon at the end of the row to remove the local account for that user.


  5. In the confirmation dialog, click Delete to confirm deleting the account from Automation Suite.

    The user account is removed from the page.

  6. Continue to delete all inactive user accounts in your organization.

Step 2. Configure the SAML Integration

Now you must configure both Automation Suite and your identity provider (IdP) for the integration.

Step 2.1. Obtain SAML Service Provider Details

  1. Log in to Automation Suite as an organization administrator.
  2. Go to Admin, make sure that the organization is selected at the top of the left pane, and then click Security.
  3. Click Configure SSO, and then, in the panel that opens, click SAML 2.0:

    docs image
    Note: External Providers section, click Configure under SAML 2.0 instead.
    The next page provides an overview of the integration.
  4. In the bottom right corner, click Next to proceed to configuration.
    Note: In the General details step, under Data to be configured in IdP, we provide the information you need to to configure your identity provider to connect to Automation Suite.

    docs image
  5. Copy and save the values for Metadata URL,Entity ID, and Assertion Consumer Service URL values. You will need these in the next step.
    Keep this browser tab open for later.

Step 2.2. Configure Your Identity Provider

Automation Suite can connect to any third-party identity provider (IdP) that uses the SAML 2.0 standard.

While configuration may vary depending on your chosen IdP, we have validated the configuration for the following providers, which you can use as reference to configure the integration:

  • Okta

  • PingOne

For other identity providers, we recommend that you follow their integration documentation.

Sample configuration for Okta

The instructions in this section are for a sample configuration. For more information about any IdP settings not covered here, please use the Okta documentation.
  1. In a different browser tab, log in to the Okta Admin Console.
  2. Go to Applications > Applications, click Create App Integration, and select SAML 2.0 as the sign-on method.
  3. In the General Settings page, specify a name for the app you are integrating with, namely Automation Suite.
  4. On the Configure SAML page, fill in the General section as follows:
    • Single sign-on URL: Enter the Assertion Consumer Service URL value you got from Automation Suite.

    • Select the Use this for Recipient URL and Destination URL checkbox.

    • Audience URI: Enter the Entity ID value you got from Automation Suite.

    • Name ID Format: Select EmailAddress

    • Application Username: Select Email

  5. For Attribute Statements, add the following:
    • Name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress
    • Leave the Name Format as Unspecified.

    • Set Value to user.email, or the user attribute that contains the user's unique email address
    • Optionally add other attribute mappings. Automation Suite also supports the First Name, Last Name, Job Title, and Department user attributes. This information is then propagated to Automation Suite, where it can be made available to other services, such as Automation Hub.

  6. On the Feedback page, select the option you prefer.
  7. Click Finish.
  8. On the Sign On tab, in the Settings section, under View Setup Instructions, copy the Identity Provider metadata URL value and save it for later.
  9. On the Application page for Automation Suite, select the newly created application.
  10. On the Assignments tab, select Assign > Assign to People, and then select the users that you want to allow to use SAML authentication for Automation Suite.The newly added users are displayed on the People tab.

Sample configuration for PingOne

The instructions in this section are for a sample configuration. For more information about any IdP settings not covered here, please use the PingOne documentation.
  1. In a different browser tab, log in to the Okta Admin Console.
  2. Go to Applications > Applications, click Create App Integration, and select SAML 2.0 as the sign-on method.
  3. In the General Settings page, specify a name for the app you are integrating with, namely Automation Suite.
  4. On the Configure SAML page, fill in the General section as follows:
    • Single sign-on URL: Enter the Assertion Consumer Service URL value you got from Automation Suite.
    • Select the Use this for Recipient URL and Destination URL checkbox.
    • Audience URI: Enter the Entity ID value you got from Automation Suite.
    • Name ID Format: Select EmailAddress.
    • Application Username: Select Email
  5. For Attribute Statements, add the following:
    • Name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress
    • Leave the Name Format as Unspecified.
    • Set Value to user.email, or the user attribute that contains the user's unique email addressd.
    • Optionally add other attribute mappings. Automation Suite also supports the First Name, Last Name, Job Title, and Department user attributes. This information is then propagated to Automation Suite, where it can be made available to other services, such as Automation Hub.
  6. On the Feedback page, select the option you prefer.
  7. Click Finish.
  8. On the Sign On tab, in the Settings section, under View Setup Instructions, copy the Identity Provider metadata URL value and save it for later.
  9. On the Application page for Automation Suite, select the newly created application.
  10. On the Assignments tab, select Assign > Assign to People, and then select the users that you want to allow to use SAML authentication for Automation Suite. The newly added users are displayed on the People tab.

Step 2.3. Configure Automation Suite

To enable Automation Suite as a service provider that recognizes your identity provider, complete the steps below:

  1. Return to the SAML configuration tab in Automation Suite.
  2. In the General details step, under Data from IdP, fill in the Metadata URL field with the metadata URL obtained during configuration.
  3. Click Fetch data.
    Note: When complete, the Sign-on URL,Identity Provider Entity ID, and Signing certificate fields are populated with the IdP information.
  4. To manually enter multiple certificates, paste them into the Signing certificate field, separated by a new line character.
    docs image
  5. Click Next in the bottom right corner to move to the next step.
  6. In the Provisioning settings, fill in the Allowed Domains section with the domains from which you want to allow users to sign in. Enter all of the domains that are supported by the configured identity provider.
    Separate multiple domains using commas.
  7. Select the checkbox to indicate that you understand that accounts with matching email addresses will be linked.
  8. In the Attribute Mapping section, map the First and Last name attributes to the Display name. Additionally, you may configure other optional mappings as needed for your integration.
  9. If you want to also configure advanced details click Next in the bottom right corner to advance to the final step.
    Otherwise, click Test and Save to finish configuring the integration and skip the remaining steps in this section.
  10. On the Advanced settings page, configure the options as needed:
    • Allow unsolicited authentication response: Enable if you want to be able to navigate to Automation Suite from the IdP dashboard.
    • SAML binding type:HTTP redirect configures the SAML configuration to communicate using URL parameters via the HTTP user agent.
    • Service certificate usage: Select the option that you prefer.
  11. Click Test and Save to finish configuring the integration.

Step 2.4. Check That the Integration Is Running

To validate the SAML SSO integration is working properly, check that the integration is running:

  1. Open an incognito browser window.
  2. Navigate to your Automation Suite organization-specific URL.
  3. Check the following:
    • Are you prompted to sign in with your SAML identity provider?

    • Are you able to successfully sign in?

    • If you are signing in with an email address that matches an existing user account, do you have the appropriate permissions?

Step 2.5. Configure Provisioning Rules (optional)

Administrators can set up just-in-time provisioning rules that automatically add users to an existing UiPath group using the attribute name/value pairs given by the IdP via sign in. By leveraging groups, users are automatically provisioned with the right licenses and roles when they sign in.

Just-in-time provisioning rules are evaluated when a user signs in. If the user account meets the conditions for a rule, it is automatically added to the group associated with the rule.

For example, an administrator can configure a rule to provision users directly into the Automation Users group using these settings: Claim=group, Relationship=is, Value=Automation User.
docs image

Phase 1. Set up provisioning groups

Adding an account to a group means the account inherits the licenses, roles, and robot configuration defined for the group, if any.

So if you set up a group with a particular type of user in mind (for example, your employees who create the automations, or your employees who test the automations), you can onboard a new employee of that type by simply setting up their account in the IdP in the same way as other similar accounts.

This way, you set up the group once, and then replicate the setup by adding accounts to the group when needed. Also, if the setup for a particular group of users needs to change, you only need to update the group once and the changes apply for all accounts in the group.

To set up a group for a provisioning rule:

  1. Create a new local group. See Adding groups.

    If you want, you can use one of your existing groups instead of creating a new one.

  2. (Optional and requires user license management) If users in this group need user licenses, set up license allocation rules for the group. See Assigning licenses by group membership.

    If you are using an existing group, check license allocation for the group to make sure the right licenses are being allocated. If not, either change allocations, or consider creating a new group.

  3. Assign tenant roles and optionally complete robot setup for the group. See Assigning roles to a group.

    If you are using an existing group, check the roles currently assigned to the group to make sure they are adequate for the type of users you will add to the group. If not, either edit the roles assigned to this group, or consider creating a new group.

  4. Add the group to folders and assign folder roles, as needed. See Managing folder access.

Now you can use this group in a provisioning rule.

Phase 2. Create a provisioning rule for a group

Note:

Ensure the claim associated with the SAML provisioning rule is sent to the SAML payload by configuring it in the SAML application.

After the SAML integration is configured and after you have set up a group:

  1. Go to Admin > Security Settings > Authentication Settings.
  2. Under the SAML SSO option, click View Provisioning Rules:



    The SAML SSO Provisioning Rules page opens, where your existing rules are listed.

  3. In the top right corner of the page, click Add rule.

    The Add new rule page opens.

  4. Under Basic details, fill in the Rule Name field and optionally fill in the Description field.
  5. Under Conditions, click Add rule.

    A row of fields for a new condition is added. Together, they define the criteria that an account must meet at sign in to be added to a group (chosen later).



  6. In the Claim field, type the name of the claim, as it appears in the IdP.
  7. From the Relationship list, select how the claim relates to the value. The following options are available:

    Relationship

    Condition requirement

    Example

    is

    exact match, case sensitive

    Department is RPA requires that the value for the Department claim be RPA.
    The condition is not met if the value is RPADev, for example.

    This relationship works for multi-valued claims.

    For example, if administrator and developer values are sent under the Group claim, then Group is administrator would be a valid relationship.

    is not

    anything except specified value, case sensitive

    For Department is not ctr, any account is added to the group unless Department has the value ctr.
    The condition is met if the department is Ctr or electr.

    contains

    includes, does not require an exact match, case sensitive

    Department contains RPA requires that the value for the Department claim include RPA.
    The condition is met if the value is RPADev, xRPAx, or NewRPA, for example.

    not contains

    excludes, does not require an exact match, case sensitive

    For Department not contains ctr, any account is added to the group unless the Department value includes ctr.
    Accounts for which the department is ctr or electr, for example, are not added to the group.

    is case insensitive

    exact match, not case sensitive

    Department is case insensitive RPA requires that the value for the Department claim be rpa, in any capitalization.
    The condition is met if the value is rpa, for example. The condition is not met if the value is crpa.

    contains case insensitive

    includes, does not require an exact match, not case sensitive

    Department contains case insensitive RPA requires that the value for the Department claim include RPA, in any capitalization.
    The condition is met if the value is rpa, cRPA, or rpA, for example.
  8. In the Value field, type the value that is needed to meet the condition.
  9. If you want to add another condition, click Add rule to add a new condition row.

    When you add multiple conditions, all conditions must be met for the provisioning rule to apply. For example, if you define the rules Department is RPA and Title is Engineer, only users that are both in the RPA department and have the title Engineer are added to the specified groups. An account for which the department is RPA, but the title is QA is not added to the groups.
  10. Under Assign to groups, in the Add Groups box, start typing the name of a group and then select a group from the list of results. Repeat to add more groups, if needed.

    When the conditions are met, accounts are automatically added to these groups when they login.

  11. Click Save in the bottom right corner to add the rule.

With a rule in place, whenever a user logs in and their account meets the conditions specified for a rule, their account is added to the provisioning groups attached to the rule, and their account is set up to work.

SAML Attribute mapping

When configuring the SAML directory integration, org admins have the ability to define which attributes from their IdP should be mapped to the system user attributes. Afterwards, when a user logs in via the SAML directory integration, the system will read the claims that are passed into the ACS payload and map the value to their correspondent system attributes.

For example, if this is the user structure in your IdP, an org administrator can set up the following attribute mapping settings to have this information populated in the system user object.

{  
    "displayname": "John Doe",  
    "fname": "John",  
    "lname": "Doe",  
    "jobtitle": "Hardware Engineer",  
    "dpt": "Engineering",  
    "city": "Phoenix" 
}{  
    "displayname": "John Doe",  
    "fname": "John",  
    "lname": "Doe",  
    "jobtitle": "Hardware Engineer",  
    "dpt": "Engineering",  
    "city": "Phoenix" 
}
docs image

When a user in this organization logs in via the SAML directory integration, their user object will be updated to reflect this setting.

{  
    "Display Name": "John Doe",  
    "First Name": "John",  
    "Last Name": "Doe",  
    "Job Title": "Hardware Engineer",  
    "Department": "Engineering",  
    "City": "Phoenix" 
}{  
    "Display Name": "John Doe",  
    "First Name": "John",  
    "Last Name": "Doe",  
    "Job Title": "Hardware Engineer",  
    "Department": "Engineering",  
    "City": "Phoenix" 
}
Note:
  • Your IdP must be configured to pass in these claims in the ACS payload.

  • Ensure the attribute names configured in the IdP match the attribute mapping settings in the org administrator portal.

Step 3. Transition Your Users to SAML SSO

After permissions have been configured, we recommend that you ask all your existing users to sign out of their UiPath account and sign in using SAML SSO.

To sign in to Studio and Assistant using SAML SSO, users must configure Assistant as follows:

  1. In Assistant, open Preferences and select the Orchestrator Connection tab.
  2. Click Sign Out.
  3. For the connection type, select Service URL.
  4. In the Service URL field, add the organization-specific URL.
    The URL must include the organization ID and end in a forward slash, such as https://cloud.uipath.com/orgID/. Otherwise, the connection fails saying that the user does not belong to any organization.
  5. Sign back in with SAML SSO.

Step. 4. Configure Permissions and Robots

This is only required for new users who have not used Automation Suite before and therefore did not have a local account set up for them in Automation Suite when the integration was enabled.

You can add new users to Automation Suite groups by their email address (as used in the external IdP). Once a user has been assigned to a group or they have signed in, they will be available through search for role assignment across all Automation Suite services.

Step 5. Discontinue Use of Local User Accounts (optional)

After all users have transitioned to SAML SSO and new users are set up, we recommend that you remove all local user accounts that are not administrator accounts. This ensures that users can no longer sign in with their local account credentials and they have to sign in with SAML SSO.

Considerations for discontinuing use of local accounts

In case of problems with the SAML integration (such as updating an expired certificate), or if you want to switch to a different authentication option, a local user account with the administrator role is recommended.

Troubleshooting

If you are getting the error User login failed. (#216), it may be due to missing email address mapping in the configuration of the SAML identity provider.
The SAML claim must be named http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress and the value must have a valid email address.

Was this page helpful?

Get The Help You Need
Learning RPA - Automation Courses
UiPath Community Forum
Uipath Logo White
Trust and Security
© 2005-2024 UiPath. All rights reserved.