If you use Microsoft Entra ID (formerly Azure AD) as your SAML identity provider, you must configure it before configuring SAML 2.0 authentication in Active Roles. For more information on configuring SAML 2.0 authentication in Active Roles, see Configuring SAML 2.0 authentication.
To configure Microsoft Entra ID (formerly Azure AD) for federated authentication
-
Navigate to Enterprise applications > All applications, click New application, and then select Create your own application.
-
Enter a Name, select Integrate any other application you don’t find in the gallery (Non-gallery), and click Create.
-
Click Single sign-on, and as the single sign-on method, select SAML.
-
In Basic SAML Configuration, click Edit and configure the following.
Identifier (Entity ID)
urn:RSTS/identity
Reply URL (Assertion Consumer Service URL)
https://<active-roles-server>/RSTS/Login
-
In Attributes & Claims, modify the Unique User Identifier (Name ID).
Name identifier format
Unspecified
Source Attribute
Any Entra ID attribute that includes the user’s ADobjectGUID, ADuserPrincipalName, or ADsAMAccountName.
-
Remove all default Additional claims.
-
When configuring SAML in Active Roles, in SAML Certificates, download the Federation Metadata XML.
-
Make sure to assign access to the appropriate users and groups, and perform any other required configurations, such as Conditional Access and Self-service.