Configuring SAML Authentication for PAM36032 minutes to read Note: This help document applies to PAM360 builds 7400 and above. For SAML SSO configuration in builds prior to 7400, please refer to this help document. ManageEngine PAM360 supports Security Assertion Markup Language (SAML) 2.0, facilitating integration with Federated Identity Management Solutions for Single Sign-On and Single Logout functionalities. SAML 2.0 is a widely adopted open standard that facilitates the exchange of authentication and authorization information between an Identity Provider (IdP) and a Service Provider (SP). This standard provides Single Sign-On (SSO) access to web-based applications, allowing users to authenticate once and gain access to multiple applications without needing to log in repeatedly. Additionally, SAML 2.0 supports Single Logout (SLO), enabling users to log out of all user sessions established during SSO simultaneously with a single click. PAM360 acts as the SP and integrates with various IdPs, facilitating SSO access for users. The integration process involves exchanging details between the SP and IdP to establish trust and enable secure communication. Upon SAML configuration, users can log in to the IdP and automatically gain access to PAM360 from the IdP's interface without needing to authenticate using the PAM360 credentials, and with Single Logout (SLO), they can log out from all applications with a single click. This seamless integration enhances the user experience and streamlines access management across various platforms. This help document covers the following topics in detail:
1. SAML TerminologiesUnderstanding SAML terminologies is crucial for grasping how the protocol facilitates secure and seamless authentication and authorization. Explore the following table to understand the various terms used in SAML 2.0. 2. SAML Configuration for PAM360To start using SAML authentication for the PAM360 application in your environment, you must perform the configuration in both IdP and SP (i.e., PAM360). The configuration process involves four key steps: adding an IdP for the access URL, configuring PAM360 as SP in the IdP interface, configuring the IdP details in PAM360, and configuring the SAML properties. Navigate to Admin >> Authentication >> SAML Single Sign-On and follow the below sections to configure SAML authentication for PAM360: 2.1 Adding an IdP for the PAM360 Access URLWhen you access the SAML Single Sign-On page for the first time and do not have any IdPs configured, you will see the Add IdP window. If you have an existing SAML configuration, you will see the SAML Dashboard with the configured IdP details. Follow these steps to add a new IdP:
2.2 Configuring PAM360 as the SP on the IdP InterfaceThe following help documents will assist you in configuring PAM360 as the SP on the desired IdP:
Upon completing the configuration, note down the IdP details, such as the IdP Issuer URL, IdP Login URL, IdP Logout URL, etc., or download the IdP Metadata XML file. This information will be used in the PAM360 application to complete the SAML configuration. 2.3 Configuring IdP Details in PAM360After configuring the SP details on the IdP's interface, you should configure the IdP details in the PAM360 application. You can enter the details manually or upload an XML file (provided by the IdP) in the given field to auto-populate the IdP details.
2.4 Configuring the SAML PropertiesAfter configuring the IdP details in PAM360, you should configure the SAML properties, which is the final step of the SAML configuration process. These properties define how PAM360 and IdP interact with each other. Specify the methods and endpoints for authentication and provide details to validate and securely process the SAML requests/responses. Proper configuration ensures seamless Single Sign-On (SSO) and Single Log-Out (SLO) functionalities and protects sensitive data during authentication and authorization processes.
Note: Ensure you enable the Honor Force Re-authentication option (if available) during SAML configuration on the IdP's website. Note: The selected class defines the type of authentication (e.g., password, multi-factor) the IdP should use during user authentication. Note: While selecting the NameID Attribute, ensure the selected attribute aligns with the IdP configuration to facilitate accurate user identification. Note: Enabling this option will disable the Single Logout feature. After configuring the required SAML properties, click Enable Now to finalize the SAML setup for your PAM360 application. The configured IdP will be associated with the selected PAM360 access URL. Once the configuration is successful, you will be redirected to the SAML SSO Dashboard, where you can add or manage IdP configurations for your PAM360 access URLs. 3. Configuring SAML Authentication for PAM360 High-Availability ServersIf you have configured any of the PAM360 High-Availability models for the PAM360 application, you can add their access URLs individually under the Access URLs section in the SAML SSO Dashboard. Follow the steps mentioned in section 4.1 to add access URLs to the SAML dashboard and section 2 to configure IdPs for those access URLs. Note: Each PAM360 access URL functions as a distinct SP. Therefore, each PAM360 server access URL requires an application to be created on the IdP's platform further followed by IdP configuration as shown in section 2 to successfully configure SAML authentication. 4. Managing SAML SSO ConfigurationThe SAML SSO dashboard in PAM360 is a comprehensive interface to manage your SAML configurations. If you have configured High-Availability servers for your PAM360 environment, you can efficiently configure and manage SAML authentication for all PAM360 server access URLs from this dashboard. From the SAML SSO Dashboard, you can add or remove server access URLs, configure IdPs for each URL, enable or disable IdP configurations, modify SAML properties, and search or delete IdPs. This centralized configuration ensures seamless management of SAML configurations across multiple servers/URLs with multiple IdPs, enhancing security and usability. 4.1 Managing Server Access URLsFollow these steps to add a new server access URL to your SAML dashboard.
A new server access URL will be added under the Access URLs section on the SAML dashboard. You can now configure IdPs for this URL and manage its SAML configuration as required. This streamlined process makes it easy to manage multiple access URLs, especially in PAM360 environments with High-Availability servers, ensuring that each access URL is configured for secure SSO authentication. 4.2 Managing IdP ConfigurationsFollow these steps to add a new IdP configuration for a server access URL in your SAML dashboard.
Follow these steps to replicate an existing IdP configuration for a server access URL in your SAML dashboard:
From the SAML dashboard, click the desired access URL to view the configured IdPs. You will see a list of all the configured IdPs with details such as display name, IdP issuer, and certificate validity. Use the toggle switch below the Status column beside the desired IdP to enable or disable them. Additionally, you can click the Edit icon beside the desired IdP to edit the SAML properties and the Delete icon to delete the configured IdP. Note: Exercise caution while deleting an IdP as this action will prevent users from accessing PAM360 via that specific server access URL using the SAML SSO set up with that IdP. If you have users utilizing this IdP to access your PAM360 server, they can no longer authenticate using SAML SSO. Enable alternate authentication methods such as LDAP, Microsoft Entra ID, or AD authentication before deleting an IdP associated with a server access URL to ensure a seamless login experience. 5. Troubleshooting TipsFollow these steps if you encounter issues with SAML SSO authentication in your environment: 1. Verify IdP Login URL:
2. Verify IdP Certificate: After configuring an IdP for an access URL, click the Edit option beside the desired IdP to access the Identity Provider Details window, and verify the IdP certificate under the Current Certificate section against the certificate on the IdP's website. This step ensures that the correct certificate is being used for authentication. 3. Reconfigure High-Availability Secondary Server:
4. Reconfigure SAML Properties for High-Availability Secondary Server:
5. Load Balancer URL Configuration:
By following these troubleshooting tips, you can resolve common issues with SAML SSO authentication and ensure seamless access to PAM360 for your users. If the issues persist, contact PAM360 Support for further assistance. 6. Frequently Asked Questions
| |