Configuring SAML SSO for Microsoft Entra ID users

These steps will guide you through setting up SAML SSO for Microsoft Entra ID (formerly known as Azure AD) users, using ADSelfService Plus as the identity provider (IdP) and Microsoft Entra ID as the service provider (SP).

Note:
  • SSO can be enabled only for domains that are verified in Microsoft Entra ID.
  • SSO cannot be enabled for "onmicrosoft.com" domains that are created by Microsoft.
  • SSO cannot be enabled for the default domain (the primary domain in which users are created). It can only be configured for custom domains. Microsoft Entra ID prohibits SSO configuration for default domains to ensure that administrators can log in to Office 365 regardless of issues with the IdP. If your organization does not have a custom Office 365 domain, you need to purchase one in order to configure SSO.
  • Federated domains, i.e., domains in which SSO has been enabled, cannot be configured for password synchronization.

Steps to link Microsoft Entra ID and on-premises AD user accounts

  1. Using Microsoft Entra Connect

    • GUID as sourceAnchor: If you have Microsoft Entra Connect, then use it to update the sourceAnchor attribute in Office 365 with AD’s GUID attribute value.
    • Other unique AD attribute as sourceAnchor: If you have already assigned a different attribute value other than GUID for the sourceAnchor attribute, then use the Account Linking option in ADSelfService Plus to map it with the corresponding attribute in AD.
  2. Using a third-party GUID to ImmutableID converter tool

    • Convert GUID to ImmutableID: If you don’t have Microsoft Entra Connect, then you can download a third-party tool that converts GUID to ImmutableID. Use the tool to convert the GUID value of each user to ImmutableID values and update them in Microsoft Entra ID.
    • Update the ImmutableID value in Microsoft Entra ID: Once you have converted the GUID to ImmutableID, you need to update the value in Microsoft Entra ID for each user using the PowerShell commands given below.
      Command to update ImmutableID attribute for existing users

      Set-Msoluser -UserPrincipalName "<user_mailID>" -ImmutableID “<immutable_id> ”

      Command to update ImmutableID attribute while creating new users

      $cred = Get-Credential
      Connect-MsolService -Credential $cred
      New-MsolUser -UserPrincipalName "user01@mycompany.com" -ImmutableId "<immutable_id>" -DisplayName "user 01" -FirstName "user" -LastName "01" -LicenseAssignment "<service_pack>" -UsageLocation "<location>"

      Note: You can check whether the update was successful using this command: Get-MsolUser -UserPrincipalName "<user_mailID>" | select userprincipalname, Immutableid

Prerequisite

  1. Login to ADSelfService Plus as an administrator.

  2. Navigate to  Configuration → Self-Service → Password Sync/Single Sign On → Add Application, then select Microsoft 365/Azure from the applications displayed.
    Note: You can also find Microsoft 365/Azure application that you need from the search bar located in the left pane or the alphabet wise navigation option in the right pane.
  3. Click IdP details in the top-right corner of the screen.
  4. In the pop-up that appears, copy the Entity ID, Login URL and Logout URL and download the SSO certificate by clicking on the Download Certificate.

  5. Screenshot

Microsoft Entra ID configuration steps to be used as an SP

  1. Open PowerShell with administrator rights.
  2. Connect with MsolService using the following command.

    Connect-MsolService
    Get-MsolDomain

    This command will show a list of domains.

  3. Enter the domain for which you would like to enable SSO.

    $dom = "selfservice.com"

  4. Enter the Login URL and Entity ID values from step 4 of the Prerequisites for $url and $uri commands, and the Logout URL value for $logouturl command.

    $url = "<login URL value>"
    For example, $url = "https://selfservice.com:9251/iamapps/ssologin/office365/1352163ea82348a5152487b2eb05c5adeb4aaf73"
    $uri = "<entity ID value>"
    For example, $uri = "https://selfservice.com:9251/iamapps/ssologin/office365/1352163ea82348a5152487b2eb05c5adeb4aaf73"
    $logouturl = "<logout URL value>"
    For example, $logouturl = "https://selfservice.com:9251/iamapps/ssologout/office365/1352163ea82348a5152487b2eb05c5adeb4aaf73"

  5. Now copy the SSO Certificate file content from step 5 of the Prerequisites and paste it as the value for the below command.

    $cert = "MIICqjCCAhOgAwIBAgIJAN..........dTOjFfqqA="


    Screenshot
  6. Run the below command to enable SSO in Microsoft Entra ID.

    Set-MsolDomainAuthentication -DomainName $dom -FederationBrandName $dom -Authentication Federated -PassiveLogOnUri $url -SigningCertificate $cert -IssuerUri $uri -LogOffUri $logouturl -PreferredAuthenticationProtocol SAMLP

  7. To test the configuration, use the following command.

    Get-MSolDomainFederationSettings -DomainName $dom | Format-List *


    Screenshot
  8. Note:

    If you have already enabled Microsoft Entra ID SSO using another IdP or want to update ADSelfService Plus' SSO settings, then you must first disable SSO in Microsoft Entra ID, and then follow the steps given in this guide. To disable SSO in Microsoft Entra ID, use the command given below:

    $dom = "selfservice.com"
    Set-MsolDomainAuthentication -DomainName $dom -FederationBrandName $dom -Authentication Managed

    Please note that the above change may take some time to get implemented in Microsoft Entra ID.

ADSelfService Plus configuration steps to be used as an IdP

  1. Now, switch to ADSelfService Plus’ Microsoft 365/Azure configuration page
  2. Enter the Application Name and Description.
  3. In the Domain Name field, enter the domain name you used in step 4 of the Microsoft Entra ID configuration steps.
  4. In the Assign Policies field, select the policies for which Azure AD SAML SSO needs to be enabled.
    Note:ADSelfService Plus allows you to create OU- and group-based policies for your AD domains. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy.
  5. Select the SAML tab and check the Enable Single Sign-On checkbox.
  6. Choose the Name ID format that has to be sent in the SAML response. The Name ID format will specify the type of value sent in the SAML response for user identity verification.
  7. Note: Use Unspecified as the default option if you are unsure about the format of the login attribute value used by the application

  8. Click Add Application

Note: ADSelfService Plus supports SP- and IdP-initiated SAML SSO flows for Microsoft Entra ID.

Go to Top

Thanks!

Your request has been submitted to the ADSelfService Plus technical support team. Our technical support people will assist you at the earliest.

 

Need technical assistance?

  • Enter your email ID
  • Talk to experts
  •  
     
  •  
  • By clicking 'Talk to experts' you agree to processing of personal data according to the Privacy Policy.

Don't see what you're looking for?

  •  

    Visit our community

    Post your questions in the forum.

     
  •  

    Request additional resources

    Send us your requirements.

     
  •  

    Need implementation assistance?

    Try onboarding

     

Copyright © 2024, ZOHO Corp. All Rights Reserved.