Migrating from LDAP to Microsoft Entra ID

About this task

In order to migrate to Microsoft Entra ID all the existing LDAP users and groups that are used with the Remote Control Server please consider the following steps:

Procedure

  1. Create the same group hierarchy and users on Microsoft Entra ID.
    Note: In order to retain the existing permissions, it is recommended to create the new groups on Microsoft Entra ID with the same names of the ones that were available with LDAP.
  2. Use the Admin > Microsoft Entra ID Configuration Utility in order to test the connection and to apply the required configuration for groups and users.
  3. Disable the LDAP authentication and synchronization and enable the Microsoft Entra ID synchronization by setting the following properties in the common.properties file:
    • authentication.LDAP=false
    • sync.LDAP=false
    • sync.entraID=true
    Note: It is recommended to perform a database backup.
  4. Enable the SAML 2.0 Single sign-on (SSO) on the Remote Control Server with Microsoft Entra ID as the Identity Provider (IdP). For more information please see Chapter 4. Configure SAML 2.0 authentication on the server.
  5. Restart the Remote Control Server service.
  6. Microsoft Entra ID users can login to the Remote Control Server by using SAML 2.0 Single sign-on (SSO).
    Note: After enabling SAML 2.0 Single sign-on (SSO), the Microsoft Entra ID users can login with their userPrincipalName (for instance, user@contoso.onmicrosoft.com). For more information, visit https://learn.microsoft.com/en-us/entra/identity/hybrid/connect/plan-connect-userprincipalname#upn-in-microsoft-entra-id
    For this reason it is recommended to check the value of the following parameter into the identity_providers.properties file:
    • entraID.userID=userPrincipalName
  7. Check that the old group hierarchy has been successfully restored after the first Microsoft Entra ID synchronization. To check, go to User groups > All User Groups.