Process Mining
2021.10
false
Banner background image
Process Mining
Last updated Mar 20, 2024

Set up single sign-on through Integrated Windows Authentication

Introduction

This page describes how to set up Single Sign-on through Microsoft Integrated Windows Authentication.

Important: Single Sign-on authentication for UiPath Process Mining through Microsoft Integrated Windows Authentication requires both the user logging in and the IIS server to be on the same domain. If your setup involves users logging in from different domains, consider one of the other authentication methods such as SAML or Azure Active Directory.

If Microsoft Integrated Windows Authentication is enabled and correctly configured, a button is displayed at the bottom of the Login page. See the illustration below.



Step 1: Configure the Server Running UiPath Process Mining.

Note: Before you move on to the next steps, the IIS server running the UiPath Process Mining server must be configured correctly. For a detailed description on how to set up Integrated Windows Authentication in Internet Information Services (IIS) Manager, visit the official Microsoft Documentation.

Step 2: Configure UiPath Process Mining for Single Sign-On

Configure Server Settings

  1. Go to the Settings tab of the Superadmin page of your UiPath Process Mining installation. See illustration below.



  2. Add the required Integrated Windows Authentication settings in the ExternalAuthenticationProviders setting of the Server Settings. Below is a description of the JSON keys of the integratedWindowsAuthentication object.

    Key

    Description

    url

    The LDAP url domain controller in the domain you want to use. This url needs to be accessible from the UiPath Process Mining server. Use the format: ldap://dc.company.domain.com.

    base

    The base distinguished name to authenticate users under. Use the format: DC=Company,DC=com. The exact name depends on the setup of the AD.

    bindDN

    The username of the AD user that is used to retrieve user groups. This user should have the rights to query user groups for users that are allowed to login.

    Note: This user might need to be prefixed with the domain name, for instance: DOMAINNAME\)\)\)\)username. The double backslashes are needed to act as an escape character. Alternatively, you can use your DC as a postfix, for instance: username@DOMAINNAME.local.

    bindCredentials

    The password of the user specified in bindDN.

    search_query

    Enables you to specify whether users can login with a different attribute than userPrincipalName.

    tlsOptions

    Enables you to specify additional options for use with LDAPS.

    ca: used to specify the certificate which should be used.
    rejectUnauthorized : set this to true.
    See illustration below for an example of the Server Settings with the ExternalAuthenticationProviders setting with the integratedWindowsAuthentication object.
    , "ExternalAuthenticationProviders": {
                          "integratedWindowsAuthentication": {
                            "url":             "ldap://server1:389",
                            "base":            "DC=Company,DC=com",
                            "bindDN":          "username",
                            "bindCredentials": "password"
                              }
        }, "ExternalAuthenticationProviders": {
                          "integratedWindowsAuthentication": {
                            "url":             "ldap://server1:389",
                            "base":            "DC=Company,DC=com",
                            "bindDN":          "username",
                            "bindCredentials": "password"
                              }
        }
  3. Click on SAVE to save the Server settings.
  4. Press F5 to refresh the Superadmin page. This loads the new settings and enables user groups to be created based on these settings.

Auto-login

Important: Make sure Single Sign-on works correctly before enabling autologin. Enabling autologin when SSO is not set up correctly can make it impossible for users affected by the autologin setting to log in.
With the AutoLogin Server Setting, the user will be automatically logged in using the current active SSO method.
By default, AutoLogin is set to none. If you want to enable auto-login for end-users and/or Superadmin users, you can specify this in the AutoLogin in the Superadmin Settings tab. See The Settings Tab.
Note: When logging in via localhost, auto-login will always be disabled for Superadmin users.

Additional Steps

In order to use Integrated Windows Authentication authentication, you must create one or more AD group to allow members to login. For Superadmin users, or app developers you can create AD groups on the Superadmin users tab. See Adding Superadmin AD Groups.

For end-user authentication, AD groups can be created on the End user administration page. See Adding End-user AD Groups.

Troubleshooting

Verifying That the Process-mining Server Can Connect to the LDAP Server

  • Install the graphical LDP client as per the official Microsoft Documentation.
  • Verify that a successful connection is possible from LDP with the same settings as configured in the integratedWindowsAuthentication object in the Server Settings.

Inspecting Log Files

Inspect the [PLATFORMDIR]/logs/iisnode folder for files containing LDAP connection error lines. The example below displays a log file with an error message. The data field contains the relevant error code. Refer to the LDAP wiki for an explanation of the error. In the example below the error is 52e, ERROR_LOGON_FAILURE.
[2000-01-01T00:00:00.000Z] LDAP connection error:
[2000-01-01T00:00:00.000Z] json: {"lde_message":"80090308: LdapErr: DSID-0C090447, comment: AcceptSecurityContext error, data 52e, v3839\)\)u0000","lde_dn":null}[2000-01-01T00:00:00.000Z] LDAP connection error:
[2000-01-01T00:00:00.000Z] json: {"lde_message":"80090308: LdapErr: DSID-0C090447, comment: AcceptSecurityContext error, data 52e, v3839\)\)u0000","lde_dn":null}

Was this page helpful?

Get The Help You Need
Learning RPA - Automation Courses
UiPath Community Forum
Uipath Logo White
Trust and Security
© 2005-2024 UiPath. All rights reserved.