Configuring Microsoft Entra ID SAML Single Sign-On for Active Directory Users6 minutes to read
User accounts imported to PAM360 from Active Directory are assigned usernames in the Domain name/username (email id prefix) format. PAM360 authenticates users by matching the NameID in the SAML assertion provided by the IdP with the corresponding PAM360 username. Users cannot access their PAM360 accounts if these values do not match. To ensure seamless access when setting up SAML Single Sign-On (SSO) for AD users, you can configure the Windows account name as the incoming claim type. Although this document covers the detailed steps to configure Microsoft Entra ID as the SAML IdP for the PAM360 users imported from AD, this approach will work for all other available SAML vendors. Scenario: Consider a user, John Doe, in your AD environment. If your AD domain is ABC.inc and you import users into PAM360 using the AD user import option, the username for John Doe in PAM360 will be in the ABC.inc\john doe format. For John Doe to successfully access PAM360 via Microsoft Entra ID SAML SSO (IdP), the IdP must be configured to include the NameID attribute in the format: ABC.inc\john doe. To achieve this, you must use an existing AD attribute with the value john doe (username), or you must create a custom attribute and populate it as john doe, sync this attribute to the Microsoft Entra ID portal, and create a new claim to match the format ABC.inc\john doe using the claim transformation option in the Entra ID portal. This configuration ensures that the NameID in the SAML response matches the PAM360 username format, allowing successful authentication and authorization of AD users via Microsoft Entra ID SAML SSO. This document covers the following topics in detail:
1. Configuring a Custom AD Attribute
Note: For a user with the full name "John Doe," the custom attribute value should be entered as "john doe". Ensure this formatting is consistent when editing the attribute values. 2. Setting Up a Claim in the Entra ID Portal
You can view the newly added claim under the Additional Claims section. Microsoft Entra ID will include this claim in the SAML assertions sent to PAM360. PAM360 then compares this claim with the corresponding PAM360 username, and if they match, the user is granted access. 3. Updating SAML Properties in IdP Configuration
Note: If you have multiple access URLs in your environment and configured Microsoft Entra ID as an IdP, repeat this step for all the access URLs with Microsoft Entra ID as an IdP. | |