You must synchronize Microsoft Entra ID users to an Identity as a Service directory so that your users can log in to Microsoft Entra ID from Identity as a Service. Synchronization of users from Microsoft Entra ID supports synchronizing the Security ID value into IDaaS. The Security ID uniquely identifies users in a Microsoft Windows environment.
Synchronize Microsoft Entra ID users to Identity as a Service
1. Ensure that you have completed the prerequisites listed in Integrate Microsoft Entra ID with Identity as a Service.
2. Sync
an on-premises AD with Microsoft Entra ID, if required
for your organization.
3. Open the Azure Portal in a Web browser and use it as a reference to configure the directory on Identity as a Service.
4. In
Identity as a Service, go to Resources > Directories
and click add () to create a
directory. The Directories page appears.
5. Enter the following information in the Directories page:
Directory credential | Value |
Directory name |
Enter the directory name from the Azure Portal. For example: mymanageddomain |
Username |
Enter the username of the user on the Azure portal that has admin privileges. For example: test1@mymanageddomain.mycompany.com |
Password |
Enter admin user password on the Azure or Microsoft Entra ID portal. |
Host Name |
Enter the DnsName generated in the procedure, Step 1: Obtain a certificate for secure LDAP (see Configure Microsoft Entra ID to support LDAP). |
Port |
Enter the port used to connect to the Active Directory server using LDAPS. The value is 636. |
Root Domain Naming Context |
Enter the Root Domain Naming Context from the domain configured on Microsoft Entra ID. For example, mymanageddomain.mycompany.com DC=mymanageddomain,DC=mycompany,DC=com |
Use SSL |
Select Use SSL and upload the certificate that ends in .CER that you created in Step 2: Export the secure LDAP certificate (see Configure Microsoft Entra ID to support LDAP) . |
6. Click Save. The SearchBases and Groups Filters page appears.
7. Click add
() and type OU=AADDC
Users in the SearchBases field so that
the directory configuration can find and sync Microsoft Entra ID users.
8. Click Save. The Attributes Mapping page appears.
9. Under System Attributes, do the following:
a. In the Email field, type userPrincipalName.
b. Leave the other values at the default settings.
10. Under User Defined Attributes, do the following:
a. Type objectGUID for the ImmutableID O365.
Attention: When performing
the AD Connect operation, each user is automatically assigned a Microsoft
ImmutableID that allows O365 SAML authentication.
The value is equal to the on-premise AD objectGUID.
When synchronizing Azure AD users with Identity as a Service, do not map
objectGUID to O365 ImmutableID
on the User Defined Attributes tab. Instead, manually copy the value from
the results of the following Powershell command into each users O365 ImmutableID field and save it:
Get-MgUser -All -Property OnPremisesImmutableId,UserPrincipalName
| Select OnPremisesImmutableId,UserPrincipalName
b. Type userPrincipalName for the UPN O365 (or UPN AzureAD if you are integrating Microsoft Entra ID for OIDC, see Integrate Microsoft Entra ID OIDC with Identity as a Service with Identity as a Service for more information.
You should have created these user attributes as part of the prerequisites steps listed in Integrate Microsoft Entra ID with Identity as a Service or see Integrate Microsoft Entra ID OIDC with Identity as a Service.
11. Click Save. The Synchronization page appears.
12. From the Select a Directory Sync. Agent drop-down list, select the Gateway you created for Microsoft Entra ID.
13. Select the User Desynchronization Policy from the drop-down list. This policy determines what happens to user accounts in Identity as a Service that are no longer found in the directory or no longer match the filters.
14. Click Save. The Directories page appears showing a list of configured directories.
15. Click
the On-Demand Sync ( icon
for the directory you created.
16. Go to Members > Users to see an updated list of users on Identity as a Service.
Note: Synchronization of users might take some time.
17. Click a User ID to see the Microsoft Entra ID groups associated with the user.