Orchestrator
2021.10
false
Banner background image
Orchestrator User Guide
Last updated Apr 19, 2024

Setting up the Azure AD Integration

If the Azure Active Directory integration is active at the host level (you see AzureAD as an option on the Login page), you cannot set it up at the tenant level.

Overview

If your company is using Azure Active Directory (Azure AD) or Office 365, you can connect your Orchestrator organization directly to your Azure AD tenant to see your existing directory accounts and groups in your UiPath environment.

The Azure AD integration allows you to continue leveraging the local user model, if you want, while bootstrapping your organization with the additional benefits of using Azure AD.

If you have decided to use Azure AD for your organization, follow the instructions on this page to set up the integration.

Tip: The Azure AD integration is designed such that activating it and rolling it out can happen gradually, with no disruption in production for your existing users.

Prerequisites

To set up the Azure AD integration, you need:

  • admin permissions in both Orchestrator and Azure AD (if you don't have admin permissions in Azure, collaborate with an Azure administrator to complete the setup process);
  • an organization administrator UiPath account that uses the same email address as an Azure AD user; the Azure AD user does not require admin permissions in Azure;
  • UiPath Studio and Assistant version 2020.10.3 or later;
  • UiPath Studio and Assistant to use the recommended deployment.
  • if you previously used local user accounts, make sure that all your Azure AD users have the email address in the Mail field; having the email address in the User Principle Name (UPN) field alone is not enough. The Azure AD integration links directory user accounts with the local user accounts if the email addresses match. This allows users to retain permissions when they transition from signing in with their local user account to the Azure AD directory user account.

Configuring Azure for the Integration

Permissions: You must be an administrator in Azure to perform the tasks in this section. The following Azure administrator roles have the required privileges: Global Administrator, Cloud Application Administrator, or Application Administrator.

To configure your Azure tenant, do the following in Azure Portal:

  1. Create an app registration for Automation Suite .
    During registration, select Accounts in this organizational directory only and set the Redirect URI to https://{baseURL}/identity_/signin-oidc.
    Note: If you already have a registered application for Automation Suite, there is no need to create a new one, but make sure that it is set up as described above.
  2. Open the application's Overview page, copy the Application (client) ID and Directory (tenant) ID, and save them for later use:


  3. Go to the Authentication page of your app:
    1. Under Redirect URIs, click Add URI to add a new entry.
    2. Add https://{baseURL}/portal_/testconnection to the Redirect URIs list.
    3. At the bottom, select the ID tokens check box.
    4. Click Save along the top.


  4. Go to the Token configuration page.
  5. Select Add Optional Claim.
  6. Under Token type, select ID.
  7. Select the check boxes for family_name,given_name, and upn to add them as optional claims:


  8. Go to the API permissions page.
  9. Click Add permission and add the following delegated permissions from the Microsoft Graph category:
    • OpenId permissions - email, openid, offline_access, profile;
    • Group member permissions - GroupMember.Read.All;
    • User permissions - User.Read, User.ReadBasic.All, User.Read.All (requires administrative consent).
    docs image

    Permission

    What it allows you to do

    What we do with it

    email, openid, profile, offline_access, User.ReadAllows AAD to issue a user token to the system applicationAllow users to log into the system using an AAD login. This permits us to keep our user object updated, ensuring consistency of these attributes.
    User.ReadBasic.AllReads basic properties of all users in the directory that the logged in user is allowed to seeWhen a user assigns permissions to other users in the directory to their resources, they are able to search these users. The functionality for access management/authorization are in the system user experience.
    User.Read.All (requires admin consent) Reads all user properties in the directory that the logged in user is allowed to seeYour administrator may want to import these additional user properties to configure permissions or display custom information inside the system services. For Automation Hub, customers looking to obtain the full set of attributes from AAD, it is necessary to grant the User.Read.All permission to the app.
    GroupMember.Read.AllReads the group memberships of all the users that the signed in user has access toIf your organization is using groups to manage permissions in the system, then the platform needs to be able to list all the groups and discover the members of a group; that allows both management and enforcement of group assigned permissions.

    To learn more about UiPath's access with these permissions, see our Encryption documentation.

  10. Select the Grant admin consent check box.
    Note: The administrator consents on behalf of all users in the tenant active directory. This allows the application to access the data of all users, without users being prompted to consent.
    For more information about permissions and consent, see the Azure AD documentation.
  11. Go to the Certificates & secrets page.
  12. Create a new client secret.
  13. Copy the client secret Value and save it for later use


  14. Share the Directory (tenant) ID,Application (client) ID, and Client Secret values with the Automation Suite organization administrator so that they can proceed with configuring Automation Suite.

Deploying the Integration to Orchestrator

After Azure setup is complete, you can prepare for the integration, activate it, and then clean up old accounts.

The process is broken down in stages so that there is no disruption for your users.

Permissions: You must be an administrator in Orchestrator to perform the tasks in this section.

Clean Up Inactive Users

If inactive email addresses are not reused in your organization, you can skip this step.

When you connect Orchestrator to Azure AD by activating the integration, accounts with matching email addresses are linked so that the Azure AD account benefits from the same permissions as the matching UiPath account.

Important: For account linking to work properly, make sure that all your Azure AD users have the email address added in the Mail field in Azure; having the email address in the User Principle Name (UPN) field alone is not enough.

If your organization practices email recycling, meaning that an email address that was used in the past could be assigned to a new user in the future, this could lead to a risk of elevated access.

Example

Let's say you once had and employee whose email address was john.doe@example.com and this employee had a UiPath account where he was an organization administrator, but has since left the company and the email address was deactivated, but the user was not removed from Orchestrator.
When a new employee who is also named John Doe joins your company, he receives the same john.doe@example.com email address. In such a case, when accounts are liked for the Orchestrator integration with Azure AD, John Doe inherits organization administrator privileges.

To prevent such situations, make sure you remove all accounts that are no longer active from Orchestrator before proceeding to the next step.

Activate the Azure AD Integration

Before you begin

  • Make sure that Azure is configured as described above in Configuring Azure for the integration.
  • Obtain the Directory (tenant) ID,Application (client) ID, and Client Secret values for the Orchestrator app registration in Azure from your Azure administrator.

To activate the Azure AD integration, do the following in Orchestrator:

  1. Log in to the Management portal (https://OrchestratorUR:/identity/management) as an administrator.
  2. On the Accounts & Groups page, select the Authentication Settings tab.
  3. In the External Providers section, click Configure under Azure Active Directory:


    The Configure Azure Active Directory panel opens at the right of the window.

  4. Fill in the fields with the information received from your Azure administrator.
  5. Select the check box.

    This is required because after you save your changes, matching accounts are automatically linked.

  6. Click Save.

    The integration is now active for your organization.

You can now navigate to the URL for your tenant (https://{baseURL}/tenant/) and sign in using your Azure AD account by clicking Continue with Enterprise SSO at the bottom of the login box:


Also, you can now work with the users and groups in the linked Azure AD tenant.

You can find Azure AD users and groups using search, for example to add a user to an Orchestrator local group, but they are not listed in either the Users or Groups pages.

What changes for my users after the integration is active?

Users can immediately sign in using their existing Azure AD account and benefit from the same permissions they had on their UiPath account.

If you have not removed their UiPath user accounts, users can also continue to sign in with their UiPath account, both methods work.

To use their Azure AD account, they must navigate to your organization-specific Orchestrator, which is of the form https://{baseURL}/myOrganization/, or select Enterprise SSO on the main login page.

Another change users might notice is that if they are already signed in to their Azure AD accounts from using another application, they are automatically signed in when they navigate to this URL.

What roles does each account have?

Azure AD account: When a user signs in with their Azure AD account, they immediately benefit from all the roles they had on their UiPath account, plus any roles assigned within UiPath to the Azure AD account or to the Azure AD groups to which they belong. These roles can come from the Azure AD user or the Azure AD group being included in Orchestrator groups, or from other services such as Orchestrator where roles were assigned to the Azure AD user or Azure AD group.

UiPath account: With the Azure AD integration active, for UiPath accounts it depends:

  • If the user hasn't signed in at least once with their Azure AD account, they have only the roles of the UiPath account.
  • If they have previously signed in with the Azure AD account at least once, the UiPath account also has any roles that the Azure AD user has within UiPath, either explicitly assigned, or inherited from Orchestrator group memberships. The UiPath account does not benefit from any of the roles assigned to Azure AD groups that the Azure AD account is in.
Do I need to re-apply permissions for the Azure AD accounts?

No. Because matching accounts are automatically linked, their existing permissions apply when logged in with the Azure AD account as well. However, if you decide to discontinue use of UiPath accounts, make sure the appropriate permissions have been set for users and groups from Azure AD beforehand.

Test the Azure AD Integration

To check that the integration is running from Orchestrator, sign in as an administrator with an Azure AD account and try to search for Azure AD users and groups on any related page, such as the Assign roles page in Orchestrator (Manage access > Assign roles > Assign role).

  • If you can search for users and groups that originate in Azure AD, it means the integration is running. You can tell the type of user or group by its icon.

    Note: Users and groups from Azure AD are not listed in the Users page or the Groups page, they are only available through search.
  • If you encounter an error while trying to search for users, as shown in the example below, this indicates that there is something wrong with the configuration in Azure. Reach out to your Azure administrator and ask them to check that Azure is set up as described in Configuring Azure for the Integration.

    Tip: Ask your Azure administrator to confirm that they selected the Grant admin consent check box during Azure configuration. This is a common cause why the integration fails.

Completing the Transition to Azure AD

After the integration is active, we recommend that you follow the instructions in this section to ensure that user creation an group assignations are handed off to Azure AD. This way you can build on top of your existing identity and access management infrastructure for easier governance and access management control over the resources of your Orchestrator organization.

Configure Groups for Permissions and Robots (Optional)

You can do this to ensure that the Azure administrator can also onboard new users with the same permissions and robot configuration for Orchestrator and other services that you had set up prior to the integration. They can do this by adding any new users to an Azure AD group if the group has the required roles already assigned in Orchestrator.

You can map your existing user groups from Orchestrator to new or existing groups in Azure AD. You can do this in several ways, depending on how you use groups in Azure AD:

  • If users with the same roles in Orchestrator are already in the same groups in Azure AD, the organization administrator can add these Azure AD groups to the Orchestrator user groups that these users were in. This ensures that users keep the same permissions and robot setup.
  • Otherwise, the Azure administrator can create new groups in Azure AD to match the ones in Orchestrator and add the same users that are in the Orchestrator user groups. Then the organization administrator can add the new Azure AD groups to the existing user groups to ensure the same users have the same roles.

In either case, make sure you check for any roles that were explicitly assigned to users. If possible, eliminate the explicit role assignments by adding these users to groups that have the roles that were explicitly assigned.

Example: Let's say the Administrators group in Orchestrator includes the users Roger, Tom, and Jerry. These same users are also in a group in Azure AD called admins. The organization administrator can add the admins group to the Administrators group in Orchestrator. This way, Roger, Tom, and Jerry, as members of the admins Azure AD group, all benefit from the roles of the Administrators group.

Because admins is now part of the Administrators group, when you need to onboard a new administrator, the Azure administrator can add the new user to the admins group in Azure, thus granting them administration permissions in Orchestrator without having to make any changes in Orchestrator.

Changes to Azure AD group assignments apply in Orchestrator when the user logs in with their Azure AD account, or if already logged in, within an hour.

Migrate Existing Users

Initial sign in: For the permissions assigned to Azure AD users and groups to apply, users must sign in at least one time. We recommend that, after the integration is running, you communicate to all your users to sign out of their UiPath account and sign in again with their Azure AD account. They can sign in with their Azure Ad account by:

  • navigating to the organization-specific URL, in which case the sign in type is already selected;

    Note: The URL must include the organization ID and end in a forward slash, such as https://{baseURL}/orgID/.
  • by selecting Enterprise SSO on the main login page.

    Note: Make sure you provide your organization-specific URL for Orchestrator to all your users. Only organization administrators can see this information in Orchestrator.

Migrated users benefit from the union of the permissions that were directly assigned to them and the ones from their Azure AD groups.

Configuring Studio and Assistant for users: To set up these products to connect with Azure AD accounts:

  1. In Assistant, open Preferences and select the Orchestrator Connection tab.
  2. Click Sign Out.
  3. For the connection type, select Service URL.
  4. In the Service URL field, add the organization-specific URL
    Note: The URL must include the organization ID and end in a forward slash, such as https://{baseURL}/orgID/. Otherwise the connection fails saying that the user does not belong to any organization.
  5. Sign back in with the Azure AD account.
Important: Permissions from Azure AD groups don't influence the automations from classic folders or the robots that are connected using the machine key. To operate under group-based permissions, configure the automations in modern folders and use the Service URL option to connect to UiPath Assistant or Studio.

Discontinue Use of Local Accounts (Optional)

Although optional, we recommend that you do this to maximize the core compliance and efficiency benefits of the complete integration between Orchestrator and Azure AD.

After all users have been migrated, you can remove the users which are based on personal local accounts from the Users tab, so that your users won't be able to sign in using their UiPath accounts anymore. You can find these accounts based on their user icons.

You can also clean up individual permissions in the UiPath services, such as the Orchestrator service, and remove individual users from Orchestrator groups so that permissions rely exclusively on Azure AD group membership.

Exception

If you decide to discontinue use of local accounts, we recommend that you keep at least one local account with the organization administrator role to use if you need to update the authentication settings for your organization. The Authentication Settings options are not active otherwise.

Best Practices

Here are a few useful pointers for advanced features you can leverage now that you have the Azure AD integration set up.

Restrict Access to Orchestrator

Because the integration with Azure AD is performed at the level of the Azure tenant, by default all Azure AD users can access the Orchestrator organization. The first time an Azure AD user signs in to Orchestrator, they are automatically included in the Orchestrator group Everyone, which grants them the User organization-level role.

If you want to only allow certain users to access your Orchestrator organization, you can activate user assignment for the Orchestrator app registration in Azure. This way, users need to be explicitly assigned to the app (Orchestrator) to be able to access it. For instructions, see this article in the Azure AD documentation.

Restrict Access to Trusted Networks or Devices

If you want to only allow your users to access Orchestrator from a trusted network or a trusted device, you can use the Azure AD Conditional Access feature.

Governance for Orchestrator Groups in Azure AD

If you have created groups in Azure AD for easy Orchestrator onboarding directly from Azure AD, as described above in Configure groups for permissions and robots, you can use the advanced security options of Privileged Identity Management (PIM) for these groups to govern access requests for Orchestrator groups.

Was this page helpful?

Get The Help You Need
Learning RPA - Automation Courses
UiPath Community Forum
Uipath Logo White
Trust and Security
© 2005-2024 UiPath. All rights reserved.