Configuring Microsoft Entra ID for federated authentication
If you use Microsoft Entra ID (formerly Azure AD) as your SAML identity provider, you must configure it before configuring SAML 2.0 authentication in Active Roles. For more information on configuring SAML 2.0 authentication in Active Roles, see Configuring SAML 2.0 authentication.
To configure Microsoft Entra ID (formerly Azure AD) for federated authentication
-
Navigate to Enterprise applications > All applications, click New application, and then select Create your own application.
-
Enter a Name, select Integrate any other application you don’t find in the gallery (Non-gallery), and click Create.
-
Click Single sign-on, and as the single sign-on method, select SAML.
-
In Basic SAML Configuration, click Edit and configure the following.
Identifier (Entity ID) |
urn:RSTS/identity |
Reply URL (Assertion Consumer Service URL) |
https://<active-roles-server>/RSTS/Login |
-
In Attributes & Claims, modify the Unique User Identifier (Name ID).
Name identifier format |
Unspecified |
Source Attribute |
Any Entra ID attribute that includes the user’s ADobjectGUID, ADuserPrincipalName, or ADsAMAccountName. |
-
Remove all default Additional claims.
-
When configuring SAML in Active Roles, in SAML Certificates, download the Federation Metadata XML.
-
Make sure to assign access to the appropriate users and groups, and perform any other required configurations, such as Conditional Access and Self-service.
Configuring Okta for federated authentication
If you use Okta as your SAML identity provider, you must configure it before configuring SAML 2.0 authentication in Active Roles. For more information on configuring SAML 2.0 authentication in Active Roles, see Configuring SAML 2.0 authentication.
To configure Okta for federated authentication
-
Click Create App Integration and as the Sign-in method, select SAML 2.0.
-
In General Settings, enter a Name.
-
In Configure SAML, configure the following:
Single sign-on URL |
https://<active-roles-server>/RSTS/Login |
Audience URI (SP Entity ID) |
urn:RSTS/identity |
Name ID format |
Unspecified |
Application username |
Any Okta attribute that includes the user’s ADobjectGUID, ADuserPrincipalName, or ADsAMAccountName. |
-
(Optional) After creating the application, configure the Sign-On Policy and assign access to the appropriate users.
-
When configuring SAML in Active Roles, in the application’s Sign-On section, navigate to the Metadata URL and copy the XML data to use.
Configuring OneLogin for federated authentication
If you use OneLogin as your SAML identity provider, you must configure it before configuring SAML 2.0 authentication in Active Roles. For more information on configuring SAML 2.0 authentication in Active Roles, see Configuring SAML 2.0 authentication.
To configure OneLogin for federated authentication
-
Create a new SAML Custom Connector (Advanced) application.
-
In Parameters, modify the default NameID parameter. Set the value of this parameter to a OneLogin attribute that includes the user’s ADobjectGUID, ADuserPrincipalName, or ADsAMAccountName.
NOTE: If your users are synchronized via the OneLogin Active Directory Connector, userPrincipalName and sAMAccountName are available by default. objectGUID can be mapped to a Custom Attribute.
-
Assign user access to this application.
-
In Configuration, configure the following.
ACS (Consumer) URL |
https://<active-roles-server>/RSTS/Login |
Entity ID |
urn:RSTS/identity |
-
When configuring SAML in Active Roles, after saving your settings, from the More Actions drop-down, download the SAML Metadata XML file to use.
-
(Optional) To display tiles to each different Active Roles website on the dashboard of your users, set this application to not be visible in the portal. To do so, create a Quicklink SP (GET) application for each website, then in Configuration, set the URL to the relevant Active Roles website, and assign it to your users appropriately.
Configuring PingOne for federated authentication
If you use PingOne as your SAML identity provider, you must configure it before configuring SAML 2.0 authentication in Active Roles. For more information on configuring SAML 2.0 authentication in Active Roles, see Configuring SAML 2.0 authentication.
To configure PingOne for federated authentication
-
Add a new SAML Application.
-
In SAML Configuration, select Manually Enter and enter the following:
ACS URLs |
https://<active-roles-server>/RSTS/Login |
Entity ID |
urn:RSTS/identity |
-
When configuring SAML in Active Roles, in Configuration, select Download Metadata.
-
In Attribute Mappings, set the PingOne mapping for the saml_subject attribute to any PingOne attribute that includes the user’s ADobjectGUID, ADuserPrincipalName, or ADsAMAccountName.
-
Select the appropriate Policies and provide Access as required.
-
Enable the application.