Recovery Users
A Recovery User is a user account in your organization that bypasses SAML once enabled.
Note: We recommend having at least two Super User Accounts as Recovery Users when enabling SSO to ensure you have a method of logging and disabling SSO in the event SAML encounters errors.
Enabling a user account as a Recovery User is performed during the SSO configuration process in the Rhombus console. |
1. Log into the Rhombus console, navigate to "Settings," and click "Single Sign-On." |

|
2. Under the Single Sign-On dropdown menu, enter your team name and click the toggle beside "Use Single Sign-On for Rhombus Console." |

|
3. Click the dropdown menu next to "SSO Recovery Users," select all users you wish to be recovery users, and click "OK." A blue dot will indicate the users who are designated to be a recovery user. |

|
Just-In-Time User Creation
When you set up Microsoft Entra ID SSO, you can choose to enable Just-In-Time Creation. This automatically creates user accounts with assigned roles on the Entra ID platform.
Additional setup is required on the Microsoft side, as detailed in the "Configure SCIM 2.0 with Entra ID" article. For Just-In-Time creation, you don't need to activate SCIM for role synchronization, but you do need to follow the setup steps outlined in the article.
Note: You do not need to enable SCIM to follow the steps shown in the article, but without the ability to test with provisioning on demand, you may need to wait 30 minutes or longer for Rhombus and Entra ID to sync up.
Set Up SSO
Rhombus currently has an enterprise application denoted by our logo on the Azure Marketplace.
1. Access the Entra ID Portal, navigate to "Enterprise Applications," and search "Rhombus Systems." |

|
2. Click on the Rhombus Systems app, then click "Create."
|

|
3. In the Rhombus console, navigate to "Settings," "Single Sign-On," and click "Download" next to SP Metadata. |

|
4. In the Entra ID portal, click the "Single Sign-On" tab, and click "Upload Metadata file." |

|
5. Click the file explorer button on the far right to open the Library folder, locate the file, and click "Add" when selected.
|

|
6. Next, copy the "ACS URL" and "Entity ID" from the SSO page in the Rhombus Console. Note: Do not include the extra characters after "SSO" in the ACS URL as they are Rhombus-specific and not needed by Entra.
|

|
7. In the Entra ID portal, click "Edit" beside "Basic SAML Configuration" and paste the copied URL and ID from step 6 in their respective fields. Click "Save" when finished.
|


|
8. Next, download the "Federation MetaData XML" from the Entra ID portal and paste it into the "IDP MetaData XML" field on the SSO page in the Rhombus Console.
|

|
9. Edit the Metadata XML by adding the NameIDFormat Attribute as shown below:
Add the following line in the XML before the "<IDPSSODescriptor>."
<NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</NameIDFormat>
If you are using a SAML 2.0, you may need to add the appropriate "md" prefixes to the XML tags to match the format.
<md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat>
|

|
10. When finished, click "Save" in the upper-right corner of the Rhombus SSO page.
|

|
11. Now when users try to log in to Rhombus, they will be redirected to log in through Entra ID.
Note: If Just-In-Time is not enabled, each user will need to be created in Rhombus before logging in.
|
Comments
0 comments
Please sign in to leave a comment.