Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Test that logging in with Azure AD works as expected. This will help identify if there are any issues with the configuration. Follow the steps to perform the login test.

...

Optional: Get sAMAccountName from SAML login

You may in some situations need the sAMAccountName username format during the SAML login. Follow below guide to set this up.

Changes to the SAML login configuration

To make the SAML response from Azure AD return the attribute to Kantega SSO during login. To do this, go to Single sign-on, edit the User Attributes & Claims and add a new claim with the attribute onpremisessamaccountname. In the example below, we named the claim sAMAccountName, and this can now be used as the Username attribute in the User lookup configuration in Kantega SSO.

...

After this change, do a test login in Kantega SSO and set the Custom username attribute to sAMAccountName (see below illustration):

...

Changes to the SAML login configuration

The last piece of the puzzle is to make the SAML response from Azure AD return the attribute to Kantega SSO during login. To do this, go to Single sign-on, edit the User Attributes & Claims and add a new claim with the attribute onpremisessamaccountname. In the example below, we named the claim sAMAccountName, and this can now be used as the Username attribute in the User lookup configuration in Kantega SSO.

...

After this change, do a test login in Kantega SSO and set the Custom username attribute to sAMAccountName (see below illustration):

...