Orchestrator
2022.4
false
Banner background image
Orchestrator User Guide
Last updated Apr 19, 2024

Configuring the SAML Integration

You can connect Orchestrator to any identity provider (IdP) that uses the SAML 2.0 standard. This page describes the overall process by showing a few sample SAML integration configurations.

Overview of the Configuration Process

The SAML Integration is designed such that it can be implemented gradually, with no disruption to existing users.

The main phases of the process, described in more detail on this page, are:

  1. Clean up inactive user accounts
  2. Configure the SAML integration
  3. Transition existing users to sign in with SAML SSO
  4. Configure permissions and robots for new users
  5. Discontinue use of local accounts (optional)

Known Limitations

Cannot search accounts from your identity provider

With the SAML integration, you cannot search all users and groups from your identity provider. Only provisioned directory users are available for searching.

Incorrect ACS URL in the SAML configuration UI

The SAML SSO Configuration page displays an incorrect Assertion Customer Service URL.

Workaround: To address this issue, configure the Assertion Customer Service URL in the IDP without the partition ID. For example, the original URL: https://{your-domain}/91483651-d8d6-4673-bd3f-54b0f7dc513a/identity_/Saml2/Acs would become https://{your-domain}/identity_/Saml2/Acs
Note:

This workaround has two caveats:

  • IDP initiated login flows will not work as expected.

  • This issue has been fixed in 2023.4. Upon upgrading to 2023.4+ you will need to change the Assertion Customer Service URL to include the partition ID.

Prerequisites

To set up the SAML integration, you need:

  • An Orchestrator organization with an Enterprise or Enterprise Trial license.
  • Administrator permissions in both Orchestrator and your third-party identity provider.

    If you don't have administrator permissions in your identity provider, you can work with an administrator to complete the setup process.

  • UiPath Studio and UiPath Assistant version 2020.10.3 or later, so that you can set them up to use the recommended deployment.

    Note:

    If you are currently using the Azure Active Directory integration for authentication, we recommend remaining on the AAD integration because it is more feature-rich.

    If you do decide to switch from the AAD integration, you must manually replace role assignation done through directory groups with direct role assignation to the directory accounts so that you do not have to completely recreate your access schema.

Step 1. Clean up Inactive User Accounts

If your organization recycles email addresses, it is important to remove all inactive user accounts before you configure the SAML Integration.

When you enable the integration, local accounts present in Orchestrator can be linked with the directory account in the external identity provider that uses the same email address. This account linking occurs when the directory account user with the email address signs in for the first time. The identity from your identity provider inherits any roles that the local account had so that the transition is seamless.

Because of this, with inactive local accounts present in Orchestrator, there is a risk that local accounts and directory accounts are mismatched, which can lead to unintended elevation of permissions.

To remove inactive user accounts:

  1. Log in to Orchestrator as an administrator.
  2. Go to Admin > Accounts & Groups > Users tab.
  3. Click the column header for the Last active column to reorder users so that the ones with the oldest date for last login are shown at the top:


    The Last active column show the date when the user last logged in to Orchestrator. If you see Pending in this column, as in the above example, that means the user never logged in. You can use this information to help you identify your inactive users.

  4. Click the Delete icon at the end of the row to remove the local account for that user.


  5. In the confirmation dialog, click Delete to confirm deleting the account from Orchestrator.

    The user account is removed from the page.

  6. Continue to delete all inactive user accounts in your organization.

Step 2. Configure the SAML Integration

Now you must configure both Orchestrator and your identity provider (IdP) for the integration.

Step 2.1. Obtain SAML Service Provider Details

  1. Log in to Orchestrator as an administrator.
  2. Go to Admin > Security Settings > Authentication Settings.
  3. Select Users can sign in with SAML SSO and then click Configure.

    An information dialog opens.

  4. In the dialog, click Continue.

    The next page provides an overview of the integration.

  5. In the bottom right corner, click Next to proceed to configuration.

    In the General details step, under Data to be configured in IdP, we provide the information you need to to configure your identity provider to connect to Orchestrator.



  6. Copy and save the values for Entity ID and Assertion Consumer Service URL values. You will need these in the next step.
    Important: If you have also set up this integration at the host level, make sure that you are using the organization-level Assertion Consumer Service URL value and not the one from the host.

Keep this browser tab open for later.

Step 2.2. Configure Your Identity Provider

Orchestrator can connect to any third-party identity provider (IdP) that uses the SAML 2.0 standard.

While configuration may vary depending on your chosen IdP, we have validated the configuration for the following providers:

  • Okta

  • PingOne.

You can use the configuration instructions below to set up integrations with these providers.

For other identity providers, we recommend that you follow their integration documentation.

A. Sample Configuration for Okta

Note: The instructions in this section are for a sample configuration. For more information about any IdP settings not covered here, please use the Okta documentation.
  1. In a different browser tab, log in to the Okta Admin Console.
  2. Go to Applications > Applications, click Create App Integration, and select SAML 2.0 as the sign-on method.
  3. In the General Settings page, specify a name for the app you are integrating with, namely Orchestrator.
  4. On the Configure SAML page, fill in the General section as follows:
    1. Single sign-on URL: Enter the Assertion Consumer Service URL value you got from Orchestrator.
    2. Select the Use this for Recipient URL and Destination URL checkbox.
    3. Audience URI: Enter the Entity ID value you got from Orchestrator.
    4. Name ID Format: Select EmailAddress
    5. Application Username: Select Email
  5. For Attribute Statements, add the following:
    1. Name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress
    2. Leave the Name Format as Unspecified.
    3. Set Value to user.email, or the user attribute that contains the user's unique email address.
    4. Optionally add other attribute mappings. Orchestrator also supports the First Name, Last Name, Job Title, and Department user attributes. This information is then propagated to Orchestrator, where it can be made available to other services, such as Automation Hub.
  6. On the Feedback page, select the option you prefer.
  7. Click Finish.
  8. On the Sign On tab, in the Settings section, under View Setup Instructions, copy the Identity Provider metadata URL value and save it for later.
  9. On the Application page for Orchestrator, select the newly created application.
  10. On the Assignments tab, select Assign > Assign to People, and then select the users that you want to allow to use SAML authentication for Orchestrator.
The newly added users are displayed on the People tab.

B. Sample Configuration for PingOne

Note: The instructions in this section are for a sample configuration. For more information about any IdP settings not covered here, please use the PingOne documentation.
  1. In a different browser tab, log in to the Ping One Admin Console.
  2. Go to Connections > Applications, and click the plus icon +.
  3. Click Web App, and for SAML click Configure.
  4. On the Create App Profile page, specify a name for your Orchestrator app.
  5. On the Configure SAML Connection page, select Manually Enter and provide the following details:
    • ACS URLs: Enter the Assertion Consumer Service URL value you got from Orchestrator.
    • Entity ID: Enter the Entity ID value you got from Orchestrator.
    • SLO binding: HTTP Redirect
    • Assertion Validity Duration: Enter the number of seconds for the validity period.
  6. Click Save and Continue.
  7. On the Map Attributes page, add the email address:
    1. Select + Add Attribute.
    2. For Application Attribute, enter http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress.
    3. Set Outgoing Value to Email Address, or the user attribute that contains the user's unique email address.
    4. Select the Required checkbox.
    5. Optionally add other attribute mappings. Orchestrator also supports the First Name, Last Name, Job Title, and Department user attributes. This information is then propagated to Orchestrator, where it can be made available to other services, such as Automation Hub.
  8. Click Save and Close.
  9. Click the toggle for the Orchestrator app to enable the application for user access.
  10. On the Configuration tab, copy and save the IdP Metadata URL value for later use.

Step 2.3. Configure Orchestrator

To enable Orchestrator as a service provider that recognizes your identity provider, complete the steps below:

  1. Return to the SAML configuration tab in Orchestrator.
  2. In the General details step, under Data from IdP, fill in the Metadata URL field with the metadata URL obtained during configuration.
  3. Click Fetch data.

    When complete, the Sign-on URL,Identity Provider Entity ID, and Signing certificate fields are populated with the IdP information.

  4. Click Next in the bottom right corner to move to the next step.
  5. In the Provisioning settings, fill in the Allowed Domains section with the domains from which you want to allow users to sign in. Enter all of the domains that are supported by the configured identity provider.

    Separate multiple domains using commas.

  6. Select the checkbox to indicate that you understand that accounts with matching email addresses will be linked.
  7. Optionally fill in Attribute Mapping.
  8. If you want to also configure advanced details click Next in the bottom right corner to advance to the final step.

    Otherwise, click Test and Save to finish configuring the integration and skip the remaining steps in this section.

  9. On the Advanced settings page, configure the options as needed:
    • Allow unsolicited authentication response: Enable if you want to be able to navigate to Orchestrator from the IdP dashboard.
    • SAML binding type:HTTP redirect configures the SAML configuration to communicate using URL parameters via the HTTP user agent.
    • Service certificate usage: Select the option that you prefer.
  10. Click Test and Save to finish configuring the integration.

Step 2.4. Check That the Integration Is Running

To validate the SAML SSO integration is working properly:

  1. Open up an incognito browser window.
  2. Navigate to your Orchestrator URL.
  3. Check the following:
    1. Are you prompted to sign in with your SAML identity provider?
    2. Are you able to successfully sign in?
    3. If you are signing in with an email address that matches an existing user account, do you have the appropriate permissions?

Step 3. Transition Your Users to SAML SSO

After permissions have been configured, we recommend that you ask all your existing users to sign out of their UiPath account and sign in using SAML SSO.

To sign in to Studio and Assistant using SAML SSO, users must configure Assistant as follows:

  1. In Assistant, open Preferences and select the Orchestrator Connection tab.
  2. Click Sign Out.
  3. For the connection type, select Service URL.
  4. In the Service URL field, add the organization-specific URL.
    The URL must include the organization ID and end in a forward slash, such as https://cloud.uipath.com/orgID/. Otherwise, the connection fails saying that the user does not belong to any organization.
  5. Sign back in with SAML SSO.

Step 4. Configure Permissions and Robots

This is only required for new users who have not used Orchestrator before and therefore did not have a local account set up for them in Orchestrator when the integration was enabled.

You can add new users to Orchestrator groups by their email address (as used in the external IdP). Once a user has been assigned to a group or they have signed in, they will be available through search for role assignment across all Orchestrator services.

Step 5. Discontinue Use of Local User Accounts (optional)

After all users have transitioned to SAML SSO and new users are set up, we recommend that you remove all local user accounts that are not administrator accounts. This ensures that users can no longer sign in with their local account credentials and they have to sign in with SAML SSO.

Considerations for discontinuing use of local accounts

In case of problems with the SAML integration (such as updating an expired certificate), or if you want to switch to a different authentication option, a local user account with the administrator role is recommended.

Troubleshooting

If you are getting the error User login failed. (#216), it may be due to missing email address mapping in the configuration of the SAML identity provider.
The SAML claim must be named http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress and the value must have a valid email address.

Was this page helpful?

Get The Help You Need
Learning RPA - Automation Courses
UiPath Community Forum
Uipath Logo White
Trust and Security
© 2005-2024 UiPath. All rights reserved.