id
stringlengths 14
16
| text
stringlengths 1
2.43k
| source
stringlengths 99
229
|
---|---|---|
53489b260fc7-1 | 1. Choose **Assign users**\.
1. On the **Select users or groups** page, type a user or group name to filter the results\. You can specify multiple users or groups by selecting the applicable accounts as they appear in search results, and then choose **Next: Permission sets**\.
1. On the **Select permission sets** page, select the permission sets that you want to apply to the user\(s\) or group\(s\) from the table\. Then choose **Finish**\. You can optionally choose to **Create a new permission set** if none of the permissions in the table meets your needs\. For detailed instructions, see [Create Permission Set](howtocreatepermissionset.md)\.
1. Choose **Finish** to begin the process of configuring your AWS account\.
**Note**
If this is the first time you have assigned SSO access to this AWS account, this process creates a service\-linked role in the account\. For more information, see [Using Service\-Linked Roles for AWS SSO](using-service-linked-roles.md)\.
**Important**
The user assignment process may take a few minutes to complete\. It is important that you leave this page open until the process successfully completes\.
**Note** | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/useraccess.md |
53489b260fc7-2 | The user assignment process may take a few minutes to complete\. It is important that you leave this page open until the process successfully completes\.
**Note**
If you need to grant users or groups permissions to operate in the AWS Organizations master account, because it is a highly privileged account, there are additional security restrictions which require you to have the [IAMFullAccess](https://console.aws.amazon.com/iam/home#policies/arn:aws:iam::aws:policy/IAMFullAccess) policy or equivalent permissions before you can set this up\. These additional security restrictions are not required for any of the member accounts in your AWS organization\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/useraccess.md |
8a7d924de914-0 | Use this procedure when you need to remove SSO access to an AWS account for a particular user or group in your connected directory\.
**To remove user access from an AWS account**
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. Choose **AWS accounts**\.
1. In the table, select the AWS account with the user or group whose access you want to remove\.
1. On the **Details** page for the AWS account, under **Assigned users and groups**, locate the user or group in the table\. Then choose **Remove access**\.
1. In the **Remove access** dialog box, confirm the user or group name\. Then choose **Remove access**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/useraccess.md |
8c667b671b15-0 | Assigning single sign\-on access to the master account using the AWS SSO console is a privileged action\. By default, only an AWS account root user, or a user who has the **AWSSSOMasterAccountAdministrator** and **IAMFullAccess** AWS managed policies attached, can assign SSO access to the master account\. The **AWSSSOMasterAccountAdministrator** and **IAMFullAccess** policies manage SSO access to the master account within an AWS Organizations organization\.
Use the following steps to delegate permissions to manage SSO access to users in your directory\.
**To grant permissions to manage SSO access to users in your directory**
1. Sign in to the AWS SSO console as a root user of the master account or with another IAM user who has IAM administrator permissions to the master account\.
1. Use the procedure [Create Permission Set](howtocreatepermissionset.md) to create a permission set\. When you get to the **Create new permission set** page,, select the **Create a custom permission set** option, choose **Next: Details**, and then select the option **Attach AWS managed policies**\. In the list of IAM policies that appear in the table, choose both the **AWSSSOMasterAccountAdministrator** and **IAMFullAccess** AWS managed policies\. These policies grant permissions to any user who will be assigned access to this permission set in the future\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/useraccess.md |
8c667b671b15-1 | 1. Use the procedure [Assign User Access](#assignusers) to assign the appropriate users to the permission set that you just created\.
1. Communicate the following to the assigned users: When they sign in to the user portal and select the **AWS Account** icon, they must choose the appropriate IAM role name to be authenticated with the permissions that you just delegated\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/useraccess.md |
fa6b598a7383-0 | With AWS SSO, you can use AWS applications that are integrated with AWS SSO, cloud\-applications for which AWS provides preintegration, and custom SAML 2\.0 applications\. Depending on which application type you are trying to set up, review the topics below:
+ [Add and Configure an AWS SSO\-Integrated Application](awsapps.md#awsapps-add-config-app)
+ [Add and Configure a Cloud Application](saasapps.md#saasapps-addconfigapp)
+ [Add and Configure a Custom SAML 2\.0 Application](samlapps.md#addconfigcustomapp)
For more information about supported application types, see [Manage SSO to Your Applications](manage-your-applications.md)\.
After you follow the guidance in the topic, you will have successfully configured AWS SSO and set up a trust with your service provider\. Your users can now access these applications from within their user portal based on the permissions you assigned\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/step4.md |
9ac90a3cfe56-0 | AWS SSO supports automatic provisioning \(synchronization\) of user and group information from Okta into AWS SSO using the System for Cross\-domain Identity Management \(SCIM\) v2\.0 protocol\. To configure this connection in Okta, you use your SCIM endpoint for AWS SSO and a bearer token that is created automatically by AWS SSO\. When you configure SCIM synchronization, you create a mapping of your user attributes in Okta to the named attributes in AWS SSO\. This causes the expected attributes to match between AWS SSO and your IdP\.
Okta supports the following provisioning features when connected to AWS SSO through SCIM:
+ Create users – Users assigned to the AWS SSO application in Okta will be provisioned in AWS SSO\.
+ Update user attributes – Attribute changes for users who are assigned to the AWS SSO application in Okta will be updated in AWS SSO\.
+ Deactivate users – Users who are unassigned from the AWS SSO application in Okta will be disabled in AWS SSO\.
+ Group push – Groups \(and their members\) in Okta are synchronized to AWS SSO\.
The following steps walk you through how to enable automatic provisioning of users and groups from Okta to AWS SSO using the SCIM protocol\.
**Note** | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/okta-idp.md |
9ac90a3cfe56-1 | **Note**
Before you begin deploying SCIM, we recommend that you first review the [Considerations for Using Automatic Provisioning](https://docs.aws.amazon.com/singlesignon/latest/userguide/provision-automatically.html#auto-provisioning-considerations)\. Then continue reviewing additional considerations in the next section\.
**Topics**
+ [Additional Considerations](#okta-considerations)
+ [Prerequisites](#okta-prereqs)
+ [Step 1: Enable Provisioning in AWS SSO](#okta-step1)
+ [Step 2: Configure Provisioning in Okta](#okta-step2)
+ [Step 3: Assign Access for Users and Groups in Okta](#okta-step3)
+ [Troubleshooting](#okta-troubleshooting) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/okta-idp.md |
9819bfbda690-0 | The following are important considerations about Okta that can affect how you implement provisioning with AWS SSO\.
+ Using the same Okta group for both assignments and group push is not currently supported\. To maintain consistent group memberships between Okta and AWS SSO, you need to create a separate group and configure it to push groups to AWS SSO\.
+ If you update a user’s address you must have **streetAddress**, **city**, **state**, **zipCode** and the **countryCode** value specified\. If any of these values are not specified for the Okta user at the time of synchronization, the user or changes to the user will not be provisioned\.
+ Entitlements and role attributes are not supported and cannot be synced to AWS SSO\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/okta-idp.md |
885ca8e68ec3-0 | You will need the following before you can get started:
+ An Okta account \([free trial](https://www.okta.com/free-trial/)\) with Okta's [AWS Single Sign\-On application](https://www.okta.com/integrations/aws-single-sign-on/) installed\.
+ A SAML connection from your Okta account to AWS SSO, as described in [How to Configure SAML 2\.0 for AWS Single Sign\-On](https://saml-doc.okta.com/SAML_Docs/How-to-Configure-SAML-2.0-for-AWS-Single-Sign-on.html)\.
+ An AWS SSO\-enabled account \([free](https://aws.amazon.com/single-sign-on/)\)\. For more information, see [Enable AWS SSO](https://docs.aws.amazon.com/singlesignon/latest/userguide/step1.html)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/okta-idp.md |
d0829850aae0-0 | In this first step, you use the AWS SSO console to enable automatic provisioning\.
**To enable automatic provisioning in AWS SSO**
1. After you have completed the prerequisites, open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. Choose **Settings** in the left navigation pane\.
1. On the **Settings** page, under **Identity source > Provisioning**, choose **Enable automatic provisioning**\. This immediately enables automatic provisioning in AWS SSO and displays the necessary endpoint and access token information\.
1. In the **Inbound automatic provisioning** dialog box, copy each of the values for the following options\. You will need to paste these in later when you configure provisioning in your IdP\.
1. **SCIM endpoint**
1. **Access token**
1. Choose **Close**\.
You have set up provisioning in the AWS SSO console\. Now you need to do the remaining tasks using the Okta user interface as described in the following procedures\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/okta-idp.md |
808271555c97-0 | Use the following procedure in the Okta admin portal to enable integration between AWS SSO and the AWS Single Sign\-On app\.
**To configure provisioning in Okta**
1. In a separate browser window, login to the Okta admin portal and navigate to the [AWS Single Sign\-On app](https://www.okta.com/integrations/aws-single-sign-on/)\.
1. In the AWS Single Sign\-On app page, choose the **Provisioning** tab, and then choose **Integration**\.
1. Choose **Configure API Integration**, and then select the check box next to **Enable API integration** to enable provisioning\.
1. In the previous procedure you copied the **SCIM endpoint** value in AWS SSO\. Paste that value into the **Base URL** field in Okta\. Make sure that you remove the trailing forward slash at the end of the URL\. Also, in the previous procedure you copied the **Access token** value in AWS SSO\. Paste that value into the **API Token** field in Okta\.
1. Choose **Test API Credentials** to verify the credentials entered are valid\.
1. Choose **Save**\.
1. Under **Settings**, select **To App**, choose **Edit**, and then select the **Enable** checkbox for each of the **Provisioning Features** you want to enable\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/okta-idp.md |
808271555c97-1 | 1. Choose **Save**\.
By default, no users or groups are assigned to your Okta AWS Single Sign\-On app so you will need to complete the next procedure to begin synchronizing users and groups to AWS SSO\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/okta-idp.md |
2792e5a4b104-0 | Use the following procedures in Okta to assign access to your users and groups\. Okta users who belong to groups that you assign here are synchronized automatically to AWS SSO\. To minimize administrative overhead in both Okta and AWS SSO, we recommend that you assign and *push* groups instead of individual users\.
After you complete this step and the first synchronization with SCIM is completed, the users and groups that you have assigned appear in AWS SSO\. Those users are able to access the AWS SSO user portal using their Okta credentials\.
**To assign access for users in Okta**
1. In the **AWS Single Sign\-On app** page, select the **Assignments** tab\.
1. In the **Assignments** page, choose **Assign**, and then choose **Assign to People**\.
1. Select the Okta user or users whom you want to assign access to the AWS Single Sign\-On app\. Choose **Assign**, choose **Save and Go Back**, and then choose **Done**\. This starts the process of provisioning the user or users into AWS SSO\.
**To assign access for groups in Okta**
1. On the **AWS Single Sign\-On app** page, choose the **Assignments** tab\.
1. In the **Assignments** page, choose **Assign**, and then choose **Assign to Groups**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/okta-idp.md |
2792e5a4b104-1 | 1. In the **Assignments** page, choose **Assign**, and then choose **Assign to Groups**\.
1. Select the Okta group or groups that you want to assign access to the AWS Single Sign\-On app\. Choose **Assign**, choose **Save and Go Back**, and then choose **Done**\. This starts the process of provisioning the users in the group into AWS SSO\.
1. Choose the **Push Groups** tab, choose the Okta group or groups that you selected in the previous step\. Then choose **Save**\. The group status changes to **Active** after the group and its members have successfully been pushed to AWS SSO\.
To grant your Okta users access to AWS accounts and cloud applications, complete the following applicable procedures from the AWS SSO console:
+ To grant access to AWS accounts, see [Assign User Access](https://docs.aws.amazon.com/singlesignon/latest/userguide/useraccess.html#assignusers)\.
+ To grant access to cloud applications, see [Assign User Access](https://docs.aws.amazon.com/singlesignon/latest/userguide/assignuserstoapp.html)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/okta-idp.md |
2d8c1a7bc31c-0 | The following can help you troubleshoot some common issues you might encounter while setting up automatic provisioning with Okta\.
**Base URL: Does not match required pattern**
The SCIM endpoint URL that you pasted into **Base URL** likely contains a trailing forward slash \(/\)\. Remove the forward slash from the SCIM endpoint URL before pasting into **Base URL**\. For example, https://scim\.us\-east\-2\.amazonaws\.com/*xxxxxxxx\-xxxx\-xxxxx\-xxxxxx\-xxxx*/scim/v2\.
**Error during synchronization**
After you have started synchronization, you might see the following error:
```
Automatic profile push of <user> to app AWS Single Sign-On failed: Error while trying to push profile update for <user>@Corp.Example.com: Bad Request. Errors reported by remote server: Request is unparsable, syntactically incorrect, or violates schema.
```
For SCIM synchronization to work:
+ Every user must have a **First name**, **Last name**, **Username** and **Display name** value specified\. If any of these values are missing from a user, that user will not be provisioned\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/okta-idp.md |
2d8c1a7bc31c-1 | + If you update a user’s address you must have **streetAddress**, **city**, **state**, **zipCode** and the **countryCode** value specified\. If any of these values are not specified for the Okta user at the time of synchronization, the user or changes to the user will not be provisioned\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/okta-idp.md |
4914648b7a1c-0 | Permission sets define the level of access that users and groups have to an AWS account\. Permission sets are stored in AWS SSO and provisioned to the AWS account as IAM roles\. You can assign more than one permission set to a user\. Users who have multiple permission sets must choose one when they sign in to the user portal\. \(Users will see these as IAM roles\)\. For more information, see [Permission Sets](permissionsetsconcept.md)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/permissionsets.md |
9334422ac34f-0 | If your list of applications or AWS accounts is too large to find what you need, you can use the **Search** box\.
**To search for an AWS account or application in the user portal**
1. While signed into the portal, choose the **Search** box\.
1. Type the name of the application\. Then press **Enter**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtosearchforapp.md |
2f45bc18edb2-0 | When you open the AWS SSO console for the first time, you are prompted to enable AWS SSO before you can start managing it\. If you have already chosen this option, you can skip this step\. If not, use the procedure below to enable it now\. Once enabled, AWS SSO creates a [service\-linked role](using-service-linked-roles.md) in all accounts within the organization in AWS Organizations\. AWS SSO also creates the same service\-linked role in every account that is subsequently added to your organization\. This role allows AWS SSO to access each account's resources on your behalf\.
**Note**
If you need to grant users or groups permissions to operate in the AWS Organizations master account, because it is a highly privileged account, there are additional security restrictions which require you to have the [IAMFullAccess](https://console.aws.amazon.com/iam/home#policies/arn:aws:iam::aws:policy/IAMFullAccess) policy or equivalent permissions before you can set this up\. These additional security restrictions are not required for any of the member accounts in your AWS organization\.
**To enable AWS SSO**
1. Sign in to the AWS Management Console with your AWS Organizations master account credentials\.
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. Choose **Enable AWS SSO**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/step1.md |
2f45bc18edb2-1 | 1. Choose **Enable AWS SSO**\.
1. If you have not yet set up AWS Organizations, you will be prompted to create an organization\. Choose **Create AWS organization** to complete this process\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/step1.md |
c9521e0ff4f8-0 | Users in your self\-managed Active Directory \(AD\) can also have SSO access to AWS accounts and cloud applications in the AWS SSO user portal\. To do that, AWS Directory Service has the following two options available:
+ **Create a two\-way trust relationship** – When two\-way trust relationships are created between AWS Managed Microsoft AD and a self\-managed AD, users in your self\-managed AD can sign in with their corporate credentials to various AWS services and business applications\. One\-way trusts do not work with AWS SSO\. For more information about setting up a two\-way trust, see [When to Create a Trust Relationship](http://docs.aws.amazon.com/directoryservice/latest/admin-guide/setup_trust.html) in the *AWS Directory Service Administration Guide*\.
+ **Create an AD Connector** – AD Connector is a directory gateway that can redirect directory requests to your self\-managed AD without caching any information in the cloud\. For more information, see [Connect to a Directory](http://docs.aws.amazon.com/directoryservice/latest/admin-guide/directory_ad_connector.html) in the *AWS Directory Service Administration Guide*\.
**Note**
If you are connecting AWS SSO to an AD Connector directory, any future user password resets must be done from within AD\. This means that users will not be able to reset their passwords from the user portal\.
**Note**
AWS SSO does not work with SAMBA4\-based Simple AD directories\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/connectonpremad.md |
fc122718f9d7-0 | Use the following procedure to add users as members of a group that you previously created in your AWS SSO store\.
**To add a user as a member of a group**
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. Choose **Groups**\.
1. Choose the group from the list\.
1. On the group **Details** page, under **Group members**, choose **Add users**\.
1. On the **Add users to group** page, locate the users you want to add as members\. Then select the check box next to each of them\.
1. Choose **Add user**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/adduserstogroups.md |
ae46d3369efb-0 | In this step, you can grant users in your directory with SSO access to one or more AWS consoles for specific AWS accounts in your organization in AWS Organizations\. When you do, AWS SSO uses the [service\-linked role](using-service-linked-roles.md) that was created during enablement to create IAM roles\. Your end users can access their AWS accounts using these new roles\.
Users within these accounts see only the AWS account icon \(for example, Development\) that they've been assigned from within their user portal\. When they choose the icon, they can then choose which IAM role they want to use when signing in to the AWS Management Console for that AWS account\.
To get started assigning SSO access to your AWS accounts, see [Assign User Access](useraccess.md#assignusers)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/step3.md |
bd4ae6818eca-0 | The AWS global infrastructure is built around AWS Regions and Availability Zones\. AWS Regions provide multiple physically separated and isolated Availability Zones, which are connected with low\-latency, high\-throughput, and highly redundant networking\. With Availability Zones, you can design and operate applications and databases that automatically fail over between Availability Zones without interruption\. Availability Zones are more highly available, fault tolerant, and scalable than traditional single or multiple data center infrastructures\.
For more information about AWS Regions and Availability Zones, see [AWS Global Infrastructure](http://aws.amazon.com/about-aws/global-infrastructure/)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/disaster-recovery-resiliency.md |
4683a26b8868-0 | Attributes are pieces of information that help you define and identify individual user or group objects, such as `name`, `email`, or `members`\. AWS SSO supports most commonly used attributes regardless if they are entered manually during user creation or when automatically provisioned using a synchronization engine such as defined in the System for Cross\-Domain Identity Management \(SCIM\) specification\. For more information about this specification, see [https://tools\.ietf\.org/html/rfc7642]( https://tools.ietf.org/html/rfc7642)\. For more information about manual and automatic provisioning, see [Provisioning When Users Come from an External Identity Provider](manage-your-identity-source-idp.md#provisioning-when-external-idp)\.
Because AWS SSO supports SCIM for automatic provisioning use cases, the AWS SSO identity store supports all of the same user and group attributes that are listed in the SCIM specification, with a few exceptions\. The following sections describe which attributes AWS SSO does not support\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/supported-attributes.md |
407d2568442a-0 | All attributes from the SCIM user schema \([https://tools\.ietf\.org/html/rfc7643\#section\-8\.3](https://tools.ietf.org/html/rfc7643#section-8.3)\) are supported in the AWS SSO identity store EXCEPT the following:
+ `password`
+ `ims`
+ `photos`
+ `entitlements`
+ `x509Certificates`
All sub\-attributes for users are supported EXCEPT the following:
+ `'display'` sub\-attribute of any multi\-valued attribute \(For example, `emails` or `phoneNumbers`\)
+ `'version'` sub\-attribute of `'meta'` attribute | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/supported-attributes.md |
f660b1b7685c-0 | All attributes from the SCIM group schema \([https://tools\.ietf\.org/html/rfc7643\#section\-8\.4](https://tools.ietf.org/html/rfc7643#section-8.4)\) are supported\.
All sub\-attributes for groups are supported EXCEPT the following:
+ `'display'` sub\-attribute of any multi\-valued attribute \(For example, members\)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/supported-attributes.md |
91283415915e-0 | When you sign out from the portal, your credentials are completely removed from the browser session\.
**Note**
If you want to sign in as a different user, you must first sign out of the user portal\.
**To sign out of the user portal**
+ In the user portal, choose **Sign out** from the upper right corner of the portal\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtosignout.md |
4bafed312a50-0 | Before you can set up AWS SSO, you must:
+ Have first set up the AWS Organizations service and have **All features** set to enabled\. For more information about this setting, see [Enabling All Features in Your Organization](https://docs.aws.amazon.com/organizations/latest/userguide/orgs_manage_org_support-all-features.html) in the *AWS Organizations User Guide*\.
+ Sign in with the AWS Organizations master account credentials before you begin setting up AWS SSO\. These credentials are required to enable AWS SSO\. For more information, see [Creating and Managing an AWS Organization](http://docs.aws.amazon.com/organizations/latest/userguide/orgs_manage_org.html) in the *AWS Organizations User Guide*\. You cannot set up AWS SSO while signed in with credentials from an Organization’s member account\.
+ Have chosen an identity source to determine which pool of users has SSO access to the user portal\. If you choose to use the default AWS SSO identity source for your user store, no prerequisite tasks are required\. The AWS SSO store is created by default once you enable AWS SSO and is immediately ready for use\. There is no cost for using this store\. Alternatively, you can choose to [Connect to Your External Identity Provider](manage-your-identity-source-idp.md) using Azure Active Directory\. If you choose to connect to an existing Active Directory for your user store, you must have the following: | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/prereqs.md |
4bafed312a50-1 | + An existing AD Connector or AWS Managed Microsoft AD directory set up in AWS Directory Service, and it must reside within your organization's master account\. You can connect only one AWS Managed Microsoft AD directory at a time\. However, you can change it to a different AWS Managed Microsoft AD directory or change it back to an AWS SSO store at any time\. For more information, see [Create a AWS Managed Microsoft AD Directory](http://docs.aws.amazon.com/directoryservice/latest/admin-guide/create_directory.html) in the *AWS Directory Service Administration Guide*\.
+ You must set up AWS SSO in the Region where your AWS Managed Microsoft AD directory is set up\. AWS SSO stores the assignment data in the same Region as the directory\. To administer AWS SSO, you should switch to the Region where you have setup AWS SSO\. Also, note that AWS SSO’s user portal uses the same [access URL](http://docs.aws.amazon.com/directoryservice/latest/admin-guide/access_url.html) as your connected directory\.
+ If you currently filter access to specific Amazon Web Service \(AWS\) domains or URL endpoints using a web content filtering solution such as next\-generation firewalls \(NGFW\) or secure web gateways \(SWG\), you must add the following domains and/or URL endpoints to you web\-content filtering solution allow\-lists in order for AWS SSO to work properly:
**Specific DNS domains** | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/prereqs.md |
4bafed312a50-2 | **Specific DNS domains**
+ \*\.awsapps\.com \(http://awsapps\.com/\)
+ \*\.signin\.aws
**Specific URL End\-points**
+ https://\[yourdirectory\]\.awsapps\.com/start
+ https://\[yourdirectory\]\.awsapps\.com/login
+ https://\[yourregion\]\.signin\.aws/platform/login
We highly recommend that before you enable AWS SSO that you first check to see if your AWS account is approaching the quota limit for IAM roles\. For more information, see [IAM Object Quotas](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entities)\. If you are nearing the quota limit, you should consider increasing the quota, otherwise you may have issues with AWS SSO as you provision permission sets to accounts that have exceeded the IAM role limit\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/prereqs.md |
1a9f96160b44-0 | You may need to import certificates periodically in order to rotate invalid or expired certificates issued by your identity provider\. This helps to prevent authentication disruption or downtime\. All imported certificates are automatically active\. Certificates should only be deleted after ensuring that they are no longer in use with the associated identity provider\.
You should also consider that some IdPs might not support multiple certificates\. In this case, the act of rotating certificates with these IdPs might mean a temporary service disruption for your users\. Service is restored when the trust with that IdP has been successfully reestablished\. Plan this operation carefully during off peak hours if possible\.
**Note**
As a security best practice, upon any signs of compromise or mishandling of an existing SAML certificate, you should immediately remove and rotate the certificate\.
Rotating an AWS SSO certificate is a multistep process that involves the following:
+ Obtaining a new certificate from the IdP
+ Importing the new certificate into AWS SSO
+ Activating the new certificate in the IdP
+ Deleting the older certificate
Use all of the following procedures to complete the certificate rotation process while avoiding any authentication downtime\.
**Step 1: Obtain a new certificate from the IdP**
Go to the IdP website and download their SAML 2\.0 certificate\. Make sure that the certificate file is downloaded in PEM encoded format\. Most providers allow you to create multiple SAML 2\.0 certificates in the IdP\. It is likely that these will be marked as disabled or inactive\.
**Step 2: Import the new certificate into AWS SSO** | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/rotatesamlcert.md |
1a9f96160b44-1 | **Step 2: Import the new certificate into AWS SSO**
Use the following procedure to import the new certificate using the AWS SSO console\.
1. In the [AWS SSO console](https://console.aws.amazon.com/singlesignon), choose **Settings**\.
1. On the **Settings** page, under **Identity source**, next to **Authentication**, choose **View details**\.
1. On the **SAML 2\.0 authentication** page, under **Identity provider metadata**, choose **Manage certificates**\.
1. On the **Manage SAML 2\.0 certificates** page, choose **Import Certificate**\.
At this point, AWS SSO will trust all incoming SAML messages signed from both of the certificates that you have imported\.
**Step 3: Activate the new certificate in the IdP**
Go back to the IdP website and mark the new certificate that you created earlier as primary or active\. At this point all SAML messages signed by the IdP should be using the new certificate\.
**Step 4: Delete the old certificate**
Use the following procedure to complete the certificate rotation process for your IdP\. There must always be at least one valid certificate listed, and it cannot be removed\.
**Note**
Make sure that your identity provider is no longer signing SAML responses with this certificate before deleting it\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/rotatesamlcert.md |
1a9f96160b44-2 | **Note**
Make sure that your identity provider is no longer signing SAML responses with this certificate before deleting it\.
1. On the **Manage SAML 2\.0 certificates** page, select the certificate that you want to delete\. Choose **Delete**\.
1. In the **Delete SAML 2\.0 certificate** dialog box, type **DELETE** to confirm, and then choose **Delete**\.
1. Return to the IdP’s website and perform the necessary steps to remove the older inactive certificate\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/rotatesamlcert.md |
8bed43f9fc8d-0 | When you disable a user, you cannot edit their user details, reset their password, add the user to a group, or view their group membership\. Use the following procedure to disable a user in your AWS SSO store\.
**To disable a user**
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. Choose **Users**\.
1. Choose the user you want to disable\.
1. On the user **Details** page, choose **Disable user**\.
1. On the **Disable user** dialog, choose **Disable user**\.
**Note**
Disabling a user prevents them from being able to sign in to the user portal\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/disableuser.md |
30f1dcb6a776-0 | Your user portal provides you with single sign\-on access to all your AWS accounts and most commonly used cloud applications such as Office 365, Concur, Salesforce, and many more\. From here you can quickly launch multiple applications simply by choosing the AWS account or application icon in the portal\. The presence of icons in your portal means that an administrator or designated help desk employee from your company has granted you access to those AWS accounts or applications\. It also means that you can access all these accounts or applications from the portal without additional sign\-in prompts\.
Contact your administrator or help desk to request additional access in the following situations:
+ You don't see an AWS account or application that you need access to\.
+ The access that you have to a given account or application is not what you expected\.
**Topics**
+ [Tips for Using the Portal](portaltips.md)
+ [How to Accept the Invitation to Join AWS SSO](howtoactivateaccount.md)
+ [How to Sign In to the User Portal](howtosignin.md)
+ [How to Sign Out of the User Portal](howtosignout.md)
+ [How to Search for an AWS Account or Application](howtosearchforapp.md)
+ [How to Reset Your Password](howtoresetpassword.md)
+ [How to Get Credentials of an IAM Role for Use with CLI Access to an AWS Account](howtogetcredentials.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/using-the-portal.md |
30f1dcb6a776-1 | + [How to Get Credentials of an IAM Role for Use with CLI Access to an AWS Account](howtogetcredentials.md)
+ [How to Register a Device for Use with Multi\-Factor Authentication](user-device-registration.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/using-the-portal.md |
0c55914384b2-0 | Use the following procedure to enable MFA in the AWS SSO console\. Before you enable MFA, we recommend that you first review details about [Authentication Methods](enable-mfa.md#mfa-methods)\.
**To enable MFA**
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. In the left navigation pane, choose **Settings**\.
1. On the **Settings** page, choose **Configure**\.
1. On the **Configure authentication** page, choose one of the following [Authentication Methods](enable-mfa.md#mfa-methods) based on your business needs:
+ **Only when their sign\-in context changes \(context\-aware\)**
+ **Every time they sign in \(always\-on\)**
1. Choose **Save Changes**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/how-to-enable-mfa.md |
b9e7e7817c1a-0 | A user signs in to the user portal using their user name\. When they do, AWS SSO redirects the request to the AWS SSO authentication service based on the directory associated with the user email address\. Once authenticated, users have SSO access to any of the AWS accounts and third\-party software\-as\-a\-service \(SaaS\) applications that show up in the portal without additional sign\-in prompts\. This means that users no longer need to keep | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/authconcept.md |
b9e7e7817c1a-1 | means that users no longer need to keep track of multiple account credentials for the various assigned AWS applications that they use on a daily basis\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/authconcept.md |
651c8a2b3fb9-0 | AWS Single Sign\-On enables administrators to connect their self\-managed Active Directory \(AD\) or their AWS Managed Microsoft AD directory using AWS Directory Service\. This Microsoft AD directory defines the pool of identities that administrators can pull from when using the AWS SSO console to assign single sign\-on \(SSO\) access\. After connecting their corporate directory to AWS SSO, administrators can then grant their AD users or groups access to AWS accounts, cloud applications, or both\.
AWS Directory Service helps you to set up and run a standalone AWS Managed Microsoft AD directory hosted in the AWS Cloud\. You can also use AWS Directory Service to connect your AWS resources with an existing self\-managed AD\. To configure AWS Directory Service to work with your self\-managed AD, you must first set up trust relationships to extend authentication to the cloud\.
**Note**
AWS SSO does not support SAMBA4\-based Simple AD as a connected directory\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-ad.md |
c5cd46e60997-0 | Because assigning permissions is a low\-frequency activity, AWS SSO has the ability to access user information directly from Active Directory\. AWS SSO connects to your directory through AWS Managed Microsoft AD or AD Connector\. For more information about how to do this, see [Connect AWS SSO to an AWS Managed Microsoft AD Directory](connectawsad.md)\.
AWS SSO requires low\-latency, high performance access to user information in the cloud\. To accommodate this need, AWS SSO provisions user information into AWS SSO automatically each time a user signs in using just\-in\-time \(JIT\) provisioning\. This process updates user information each time a user signs in so that attribute information is current\. JIT provisioning is for users only\.
If you delete a user from your Active Directory, the user can no longer sign\-in to AWS SSO, AWS accounts, or any assigned applications\. However, AWS SSO does not remove the provisioned user automatically\. These JIT\-provisioned users remain in AWS SSO and are visible to AWS SSO integrated applications until you remove them manually\. Removing a JIT provisioned user has no effect in Active Directory\. JIT provisioning is a one\-way operation\. Hence, if you accidentally remove a JIT provisioned user who is still in your Active Directory, AWS SSO reprovisions them automatically the next time they sign into AWS SSO\. While removed, the user is unavailable for reference by AWS SSO\-integrated applications\.
For more information above provisioning, see [User and group provisioning](users-groups-provisioning.md#user-group-provision)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-ad.md |
c5cd46e60997-1 | For more information above provisioning, see [User and group provisioning](users-groups-provisioning.md#user-group-provision)\.
**Topics**
+ [Provisioning When Users Come from Active Directory](#provision-users-from-ad)
+ [Connect AWS SSO to an AWS Managed Microsoft AD Directory](connectawsad.md)
+ [Connect AWS SSO to a Self\-Managed Active Directory](connectonpremad.md)
+ [Attribute Mappings](attributemappingsconcept.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-ad.md |
92edc8b4d629-0 | As a best practice, you should monitor your organization to ensure that changes are logged\. This helps you to ensure that any unexpected change can be investigated and unwanted changes can be rolled back\. AWS Single Sign\-On currently supports two AWS services that help you monitor your organization and the activity that happens within it\.
**Topics**
+ [Logging AWS SSO API Calls with AWS CloudTrail](#logging-using-cloudtrail)
+ [Amazon CloudWatch Events](#cloudwatch-integration) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
eb011a1e9421-0 | AWS SSO is integrated with AWS CloudTrail, a service that provides a record of actions taken by a user, role, or an AWS service in AWS SSO\. If you create a trail, you can enable continuous delivery of CloudTrail events to an Amazon S3 bucket, Amazon CloudWatch Logs, and Amazon CloudWatch Events\. Using the information collected by CloudTrail, you can determine the request that was made to AWS SSO, the IP address from which the request was made, who made the request, when it was made, and additional details\.
To learn more about CloudTrail, see the [AWS CloudTrail User Guide](https://docs.aws.amazon.com/awscloudtrail/latest/userguide/)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
4f1319164c54-0 | CloudTrail is enabled on your AWS account when you create the account\. When activity occurs in AWS SSO, that activity is recorded in a CloudTrail event along with other AWS service events in **Event history**\. You can view, search, and download recent events in your AWS account\. For more information, see [Viewing Events with CloudTrail Event History](https://docs.aws.amazon.com/awscloudtrail/latest/userguide/view-cloudtrail-events.html)\.
For an ongoing record of events in your AWS account, including events for AWS SSO, create a trail\. A *trail* enables CloudTrail to deliver log files to an Amazon S3 bucket\. By default, when you create a trail in the console, the trail applies to all AWS Regions\. The trail logs events from all Regions in the AWS partition and delivers the log files to the Amazon S3 bucket that you specify\. Additionally, you can configure other AWS services to further analyze and act upon the event data collected in CloudTrail logs\. For more information, see the following:
+ [Overview for Creating a Trail](https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-create-and-update-a-trail.html)
+ [CloudTrail Supported Services and Integrations](https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-aws-service-specific-topics.html#cloudtrail-aws-service-specific-topics-integrations) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
4f1319164c54-1 | + [Configuring Amazon SNS Notifications for CloudTrail](https://docs.aws.amazon.com/awscloudtrail/latest/userguide/getting_notifications_top_level.html)
+ [Receiving CloudTrail Log Files from Multiple Regions](https://docs.aws.amazon.com/awscloudtrail/latest/userguide/receive-cloudtrail-log-files-from-multiple-regions.html) and [Receiving CloudTrail Log Files from Multiple Accounts](https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-receive-logs-from-multiple-accounts.html)
When CloudTrail logging is enabled in your AWS account, API calls made to AWS SSO actions are tracked in log files\. AWS SSO records are written together with other AWS service records in a log file\. CloudTrail determines when to create and write to a new file based on a time period and file size\.
The following AWS SSO CloudTrail actions are supported:
****
| Console APIs | Public APIs |
| --- | --- |
| AssociateDirectory | AttachManagedPolicyToPermissionSet |
| AssociateProfile | CreateAccountAssignment |
| CreateApplicationInstance | CreatePermissionSet |
| CreateApplicationInstanceCertificate | DeleteAccountAssignment |
| CreatePermissionSet | DeleteInlinePolicyFromPermissionSet | | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
4f1319164c54-2 | | CreatePermissionSet | DeleteInlinePolicyFromPermissionSet |
| CreateProfile | DeletePermissionSet |
| DeleteApplicationInstance | DescribeAccountAssignmentCreationStatus |
| DeleteApplicationInstanceCertificate | DescribeAccountAssignmentDeletionStatus |
| DeletePermissionsPolicy | DescribePermissionSet |
| DeletePermissionSet | DescribePermissionSetProvisioningStatus |
| DeleteProfile | DetachManagedPolicyFromPermissionSet |
| DescribePermissionsPolicies | GetInlinePolicyForPermissionSet |
| DisassociateDirectory | ListAccountAssignmentCreationStatus |
| DisassociateProfile | ListAccountAssignmentDeletionStatus |
| GetApplicationInstance | ListAccountAssignments |
| GetApplicationTemplate | ListAccountsForProvisionedPermissionSet |
| GetMfaDeviceManagementForDirectory | ListInstances |
| GetPermissionSet | ListManagedPoliciesInPermissionSet |
| GetSSOStatus | ListPermissionSetProvisioningStatus |
| ImportApplicationInstanceServiceProviderMetadata | ListPermissionSets |
| ListApplicationInstances | ListPermissionSetsProvisionedToAccount | | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
4f1319164c54-3 | | ListApplicationInstances | ListPermissionSetsProvisionedToAccount |
| ListApplicationInstanceCertificates | ListTagsForResource |
| ListApplicationTemplates | ProvisionPermissionSet |
| ListDirectoryAssociations | PutInlinePolicyToPermissionSet |
| ListPermissionSets | TagResource |
| ListProfileAssociations | UntagResource |
| ListProfiles | UpdatePermissionSet |
| PutMfaDeviceManagementForDirectory | |
| PutPermissionsPolicy | |
| StartSSO | |
| UpdateApplicationInstanceActiveCertificate | |
| UpdateApplicationInstanceDisplayData | |
| UpdateApplicationInstanceServiceProviderConfiguration | |
| UpdateApplicationInstanceStatus | |
| UpdateApplicationInstanceResponseConfiguration | |
| UpdateApplicationInstanceResponseSchemaConfiguration | |
| UpdateApplicationInstanceSecurityConfiguration | |
| UpdateDirectoryAssociation | |
| UpdateProfile | |
For more information about AWS SSO’s public APIs, see the [AWS Single Sign\-On API Reference Guide](https://docs.aws.amazon.com/singlesignon/latest/APIReference/welcome.html)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
4f1319164c54-4 | The following AWS SSO identity store CloudTrail actions are supported:
+ `AddMemberToGroup`
+ `CompleteVirtualMfaDeviceRegistration`
+ `CreateAlias`
+ `CreateExternalIdPConfigurationForDirectory`
+ `CreateGroup`
+ `CreateUser`
+ `DeleteExternalIdPConfigurationForDirectory`
+ `DeleteGroup`
+ `DeleteMfaDeviceForUser`
+ `DeleteUser`
+ `DescribeDirectory`
+ `DescribeGroups`
+ `DescribeUsers`
+ `DisableExternalIdPConfigurationForDirectory`
+ `DisableUser`
+ `EnableExternalIdPConfigurationForDirectory`
+ `EnableUser`
+ `GetAWSSPConfigurationForDirectory`
+ `ListExternalIdPConfigurationsForDirectory`
+ `ListGroupsForUser`
+ `ListMembersInGroup`
+ `ListMfaDevicesForUser`
+ `RemoveMemberFromGroup`
+ `SearchGroups`
+ `SearchUsers`
+ `StartVirtualMfaDeviceRegistration`
+ `UpdateExternalIdPConfigurationForDirectory`
+ `UpdateGroup` | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
4f1319164c54-5 | + `UpdateExternalIdPConfigurationForDirectory`
+ `UpdateGroup`
+ `UpdatePassword`
+ `UpdateUser`
+ `VerifyEmail`
The following AWS SSO OIDC CloudTrail actions are supported:
+ `RegisterClient`
+ `StartDeviceAuthorization`
+ `CreateToken`
Every log entry contains information about who generated the request\. The identity information in the log helps you determine whether the request was made by an AWS account root user or with IAM user credentials\. You can also learn whether the request was made with temporary security credentials for a role or federated user or by another AWS service\. For more information, see the [CloudTrail userIdentity Element](https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-event-reference-user-identity.html)\.
You can create a trail and store your log files in your Amazon S3 bucket for as long as you want\. You can also define Amazon S3 lifecycle rules to archive or delete log files automatically\. By default, your log files are encrypted with Amazon S3 server\-side encryption \(SSE\)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
4f1319164c54-6 | To be notified of log file delivery, configure CloudTrail to publish Amazon SNS notifications when new log files are delivered\. For more information, see [Configuring Amazon SNS Notifications for CloudTrail](https://docs.aws.amazon.com/awscloudtrail/latest/userguide/getting_notifications_top_level.html)\.
You can also aggregate AWS SSO log files from multiple AWS Regions and multiple AWS accounts into a single Amazon S3 bucket\. For more information, see [Receiving CloudTrail Log Files from Multiple Regions](https://docs.aws.amazon.com/awscloudtrail/latest/userguide/receive-cloudtrail-log-files-from-multiple-regions.html) and [Receiving CloudTrail Log Files from Multiple Accounts](https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-receive-logs-from-multiple-accounts.html)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
a54523143bf7-0 | A trail is a configuration that enables delivery of events as log files to an Amazon S3 bucket that you specify\. CloudTrail log files contain one or more log entries\. An event represents a single request from any source and includes information about the requested action, the date and time of the action, request parameters, and so on\. CloudTrail log files are not an ordered stack trace of the public API calls, so they do not appear in any specific order\.
The following example shows a CloudTrail log entry for an administrator \(samadams@example\.com\) that took place in the AWS SSO console:
```
{
"Records":[
{
"eventVersion":"1.05",
"userIdentity":{
"type":"IAMUser",
"principalId":"AIDAJAIENLMexample",
"arn":"arn:aws:iam::08966example:user/samadams",
"accountId":"08966example",
"accessKeyId":"AKIAIIJM2K4example",
"userName":"samadams"
},
"eventTime":"2017-11-29T22:39:43Z",
"eventSource":"sso.amazonaws.com",
"eventName":"DescribePermissionsPolicies", | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
a54523143bf7-1 | "eventSource":"sso.amazonaws.com",
"eventName":"DescribePermissionsPolicies",
"awsRegion":"us-east-1",
"sourceIPAddress":"203.0.113.0",
"userAgent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/62.0.3202.94 Safari/537.36",
"requestParameters":{
"permissionSetId":"ps-79a0dde74b95ed05"
},
"responseElements":null,
"requestID":"319ac6a1-d556-11e7-a34f-69a333106015",
"eventID":"a93a952b-13dd-4ae5-a156-d3ad6220b071",
"readOnly":true,
"resources":[
],
"eventType":"AwsApiCall",
"recipientAccountId":"08966example"
}
]
}
``` | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
a54523143bf7-2 | "recipientAccountId":"08966example"
}
]
}
```
The following example shows a CloudTrail log entry for an end\-user \(bobsmith@example\.com\) action that took place in the AWS SSO user portal:
```
{
"Records":[
{
"eventVersion":"1.05",
"userIdentity":{
"type":"Unknown",
"principalId":"example.com//S-1-5-21-1122334455-3652759393-4233131409-1126",
"accountId":"08966example",
"userName":"bobsmith@example.com"
},
"eventTime":"2017-11-29T18:48:28Z",
"eventSource":"sso.amazonaws.com",
"eventName":"https://portal.sso.us-east-1.amazonaws.com/instance/appinstances",
"awsRegion":"us-east-1",
"sourceIPAddress":"203.0.113.0", | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
a54523143bf7-3 | "awsRegion":"us-east-1",
"sourceIPAddress":"203.0.113.0",
"userAgent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/62.0.3202.94 Safari/537.36",
"requestParameters":null,
"responseElements":null,
"requestID":"de6c0435-ce4b-49c7-9bcc-bc5ed631ce04",
"eventID":"e6e1f3df-9528-4c6d-a877-6b2b895d1f91",
"eventType":"AwsApiCall",
"recipientAccountId":"08966example"
}
]
}
```
The following example shows a CloudTrail log entry for an end\-user \(bobsmith@example\.com\) action that took place in AWS SSO OIDC:
```
{
"eventVersion": "1.05",
"userIdentity": {
"type": "Unknown", | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
a54523143bf7-4 | "eventVersion": "1.05",
"userIdentity": {
"type": "Unknown",
"principalId": "example.com//S-1-5-21-1122334455-3652759393-4233131409-1126",
"accountId": "08966example",
"userName": "bobsmith@example.com"
},
"eventTime": "2020-06-16T01:31:15Z",
"eventSource": "sso.amazonaws.com",
"eventName": "CreateToken",
"awsRegion": "us-east-1",
"sourceIPAddress": "203.0.113.0",
"userAgent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/62.0.3202.94 Safari/537.36",
"requestParameters": {
"clientId": "clientid1234example",
"clientSecret": "HIDDEN_DUE_TO_SECURITY_REASONS",
"grantType": "urn:ietf:params:oauth:grant-type:device_code",
"deviceCode": "devicecode1234example" | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
a54523143bf7-5 | "deviceCode": "devicecode1234example"
},
"responseElements": {
"accessToken": "HIDDEN_DUE_TO_SECURITY_REASONS",
"tokenType": "Bearer",
"expiresIn": 28800,
"refreshToken": "HIDDEN_DUE_TO_SECURITY_REASONS",
"idToken": "HIDDEN_DUE_TO_SECURITY_REASONS"
},
"eventID": "09a6e1a9-50e5-45c0-9f08-e6ef5089b262",
"readOnly": false,
"resources": [
{
"accountId": "08966example",
"type": "IdentityStoreId",
"ARN": "d-1234example"
}
],
"eventType": "AwsApiCall",
"recipientAccountId": "08966example"
}
``` | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
3b45bf0686ea-0 | AWS SSO can work with CloudWatch Events to raise events when administrator\-specified actions occur in an organization\. For example, because of the sensitivity of such actions, most administrators would want to be warned every time someone creates a new account in the organization or when an administrator of a member account attempts to leave the organization\. You can configure CloudWatch Events rules that look for these actions and then send the generated events to administrator\-defined targets\. Targets can be an Amazon SNS topic that emails or text messages its subscribers\. You could also create an AWS Lambda function that logs the details of the action for your later review\.
To learn more about CloudWatch Events, including how to configure and enable it, see the *[Amazon CloudWatch Events User Guide](https://docs.aws.amazon.com/AmazonCloudWatch/latest/events/)*\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-logging-and-monitoring.md |
8bd9e0b80bfb-0 | When you create an AWS SSO identity store, a default password policy is created and applied to the store\. Users who sign in to the user portal must adhere to the requirements in this policy when they set or change their password\. The default password policy includes the following requirements:
+ Passwords are case\-sensitive
+ Passwords must be between 8 and 64 characters in length
+ Passwords must contain at least one character from each of the following four categories:
+ Lowercase letters \(a\-z\)
+ Uppercase letters \(A\-Z\)
+ Numbers \(0\-9\)
+ Non\-alphanumeric characters \(\~\!@\#$%^&\*\_\-\+=`\|\\\(\)\{\}\[\]:;"'<>,\.?/\)
**Note**
These requirements apply only to users created in the AWS SSO identity store\. If you have configured an identity source other than AWS SSO for authentication, such as Active Directory or an external identity provider, the password policies for your users are defined and enforced in those systems, not in AWS SSO\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/password-requirements.md |
72432f880a49-0 | This topic provides examples of permissions policies that an account administrator can attach to IAM identities \(that is, users, groups, and roles\)\.
**Important**
We recommend that you first review the introductory topics that explain the basic concepts and options available for you to manage access to your AWS SSO resources\. For more information, see [Overview of Managing Access Permissions to Your AWS SSO Resources](iam-auth-access-overview.md)\.
The sections in this topic cover the following:
+ [Permissions Required to Use the AWS SSO Console](#requiredpermissionsconsole)
+ [AWS Managed \(Predefined\) Policies for AWS SSO](#accesscontrolmanagedpolicies)
The following shows an example of a permissions policy\.
```
{
"Version" : "2012-10-17",
"Statement" : [
{
"Action" : [
"sso:CreateApplicationInstance",
"sso:UpdateResponseConfig",
"sso:UpdateResponseSchemaConfig",
"sso:UpdateSecurityConfig",
"sso:UpdateServiceProviderConfig",
"sso:UpdateApplicationInstanceStatus",
"sso:UpdateApplicationInstanceDisplay",
"sso:CreateProfile", | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-using-id-policies.md |
72432f880a49-1 | "sso:UpdateApplicationInstanceDisplay",
"sso:CreateProfile",
"sso:SetupTrust"
],
"Effect" : "Allow",
"Resource" : "*"
},
{
"Action" : [
"organizations:xxx",
"organizations:yyy"
],
"Effect" : "Allow",
"Resource" : "*"
},
{
"Action" : [
"ds:AuthorizeApplication"
],
"Effect" : "Allow",
"Resource" : "*"
}
]
}
```
The policy includes the following:
+ The first statement grants permission to manage profile associations to users and groups within your directory\. It also grants permission to read all of the AWS SSO resources\.
+ The second statement grants permissions to search the directory for users and groups\. This is required before you can create profile associations\.
The policy doesn't specify the `Principal` element because in an identity\-based policy you don't specify the principal who gets the permission\. When you attach a policy to a user, the user is the implicit principal\. When you attach a permission policy to an IAM role, the principal identified in the role's trust policy gets the permissions\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-using-id-policies.md |
13bcea9f28eb-0 | For a user to work with the AWS SSO console, that user must have permissions listed in the preceding policy\.
If you create an IAM policy that is more restrictive than the minimum required permissions, the console won't function as intended for users with that IAM policy\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-using-id-policies.md |
e77ae4861a03-0 | AWS addresses many common use cases by providing standalone IAM policies that are created and administered by AWS\. Managed policies grant necessary permissions for common use cases so you can avoid having to investigate what permissions are needed\. For more information, see [AWS Managed Policies](https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_managed-vs-inline.html#aws-managed-policies) in the *IAM User Guide*\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-using-id-policies.md |
75219d12bcc6-0 | AWS Command Line Interface \(CLI\) 2\.0 preview integration with AWS Single Sign\-On \(AWS SSO\) enables developers to sign in directly to the CLI using the same Active Directory or AWS SSO credentials that they normally use to sign in to AWS SSO, and access their assigned accounts and roles\. For example, an administrator configures AWS SSO to use Active Directory for authentication, a developer can then sign into the CLI directly using their Active Directory credentials\.
AWS CLI integration with AWS SSO offers the following benefits:
+ Enterprises can enable their developers to sign in using credentials from AWS SSO or Active Directory by connecting AWS SSO to their Active Directory using AWS Directory Service\.
+ Developers can sign\-in from the CLI for faster access\.
+ Developers can list and switch between accounts and roles to which they have assigned access\.
+ Developers can generate and save named role profiles in their CLI configuration automatically and reference them in the CLI to run commands in desired accounts and roles\.
+ The CLI manages short\-term credentials automatically so developers can start in and stay in the CLI securely without interruption, and execute long running scripts\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/integrating-aws-cli.md |
ed2600cf0f51-0 | To use the AWS CLI integration with AWS SSO, you will need to download the AWS CLI preview version 2\.0 of the CLI\. For detailed steps on how to download and integrate the CLI with AWS SSO, see [Configuring the AWS CLI to use AWS Single Sign\-On \(AWS SSO\)](https://docs.aws.amazon.com/cli/latest/userguide/cli-configure-sso.html) in the *AWS Command Line Interface User Guide*\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/integrating-aws-cli.md |
667aca150d46-0 | AWS SSO supports identity federation with [SAML \(Security Assertion Markup Language\)](https://wiki.oasis-open.org/security) 2\.0\. SAML 2\.0 is an industry standard used for securely exchanging SAML assertions that pass information about a user between a SAML authority \(called an identity provider or IdP\), and a SAML consumer \(called a service provider or SP\)\. AWS SSO service uses this information to provide federated single sign\-on \(SSO\) for those users who are authorized to use applications within the AWS SSO user portal\.
AWS SSO adds SAML IdP capabilities to either your AWS Managed Microsoft AD or your AWS SSO store\. Users can then SSO into services that support SAML, including the AWS Management Console and third\-party applications such as Office 365, SAP Concur, and Salesforce\. At this time, AWS SSO does not support other directory types or IdPs\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/samlfederationconcept.md |
926d57c1af6c-0 | Use the following procedure to assign users SSO access to cloud applications or custom SAML 2\.0 applications\.
**Note**
To help simplify administration of access permissions, we recommend that you assign access directly to groups rather than to individual users\. With groups you can grant or deny permissions to groups of users, rather than having to apply those permissions to each individual\. If a user moves to a different organization, you simply move that user to a different group\. The user then automatically receives the permissions that are needed for the new organization\.
When assigning user access to applications, AWS SSO does not currently support users being added to nested groups\. If a user is added to a nested group, they may receive a “You do not have any applications” message during sign\-in\. Assignments must be made against the immediate group the user is a member of\.
**To assign access to users or groups**
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
**Note**
Make sure that the AWS SSO console is using the Region where your AWS Managed Microsoft AD directory is located before taking the next step\.
1. Choose **Applications**\.
1. In the list of applications, choose an application to which you want to assign access\.
1. On the application details page, choose the **Assigned users** tab\. Then choose **Assign users**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/assignuserstoapp.md |
926d57c1af6c-1 | 1. On the application details page, choose the **Assigned users** tab\. Then choose **Assign users**\.
1. In the **Assign users** dialog box, enter a user or group name\. Then choose **Search connected directory**\. You can specify multiple users or groups by selecting the applicable accounts as they appear in search results\.
1. Choose **Assign users**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/assignuserstoapp.md |
e1874d691ac0-0 | You can use AWS Single Sign\-On \(AWS SSO\) to authenticate identities from external identity providers \(IdPs\) through the Security Assertion Markup Language \(SAML\) 2\.0 standard\. This enables your users to sign in to the AWS SSO user portal with their corporate credentials\. They can then navigate to their assigned accounts, roles, and applications hosted in external identity providers\.
For example, you can connect an external IdP such as Okta or Azure Active Directory \(AD\), to AWS SSO\. Your users can then sign in to the AWS SSO user portal with their existing Okta or Azure credentials\. In addition, you can assign access permissions centrally for your users across all the accounts and applications in your AWS organization\. In addition, developers can simply sign in to the AWS Command Line Interface \(AWS CLI\) using their existing credentials, and benefit from automatic short\-term credential generation and rotation\.
The SAML protocol does not provide a way to query the IdP to learn about users and groups\. Therefore, you must make AWS SSO aware of those users and groups by provisioning them into AWS SSO\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-idp.md |
5e6d8dee4489-0 | When using an external IdP, you must provision all users and groups into AWS SSO before you can make any assignments to AWS accounts or applications\. In this case you have two options: You can configure [Automatic Provisioning](provision-automatically.md), or you can configure [Manual Provisioning](provision-manually.md) of your users and groups\. Regardless of how you provision users, AWS SSO redirects the AWS Management Console, command line interface, and application authentication to your external | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-idp.md |
5e6d8dee4489-1 | line interface, and application authentication to your external IdP\. AWS SSO then grants access to those resources based on policies you create in AWS SSO\. For more information about provisioning, see [User and group provisioning](users-groups-provisioning.md#user-group-provision)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-idp.md |
c8b1af30089c-0 | Use the following procedure to connect to an external identity provider from the AWS SSO console\.
**To connect to an external identity provider**
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. Choose **Settings**
1. On the **Settings** page, under **Identity source**, choose **Change**\.
1. On the **Change identity source** page, select **External identity provider**\. Then do the following:
1. Under **Service provider metadata**, choose **Download metadata file** to download the metadata file and save it on your system\. The AWS SSO SAML metadata file is required by your external identity provider\.
1. Under **Identity provider metadata**, choose **Browse** to search for the metadata file that you downloaded from your external identity provider\. Then upload the file\. This metadata file contains the necessary public x509 certificate used to trust messages sent from the IdP\.
1. Choose **Next: Review**\.
**Important**
Changing your source to or from Active Directory removes all existing user and group assignments\. You must manually reapply assignments after you have successfully changed your source\.
1. Once you have read the disclaimer and are ready to proceed, type **CONFIRM**\.
1. Choose **Finish**\.
**Topics** | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-idp.md |
c8b1af30089c-1 | 1. Choose **Finish**\.
**Topics**
+ [Provisioning When Users Come from an External Identity Provider](#provisioning-when-external-idp)
+ [How to Connect to an External Identity Provider](#how-to-connect-idp)
+ [SCIM Profile and SAML 2\.0 Implementation](scim-profile-saml.md)
+ [Supported Identity Providers](supported-idps.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-idp.md |
fa6f8661f6f7-0 | AWS Single Sign\-On is integrated with AWS Organizations so that administrators can pick multiple AWS accounts whose users need single sign\-on \(SSO\) access to the AWS Management Console\. These AWS accounts can be either the master account of the AWS Organizations or a member account\. A master account is the AWS account that is used to create the organization\. The rest of the accounts that belong to an organization are called member accounts\. For more information about the different account types, see [AWS Organizations Terminology and Concepts](http://docs.aws.amazon.com/organizations/latest/userguide/orgs_getting-started_concepts.html) in the *AWS Organizations User Guide*\.
Once you assign access from the AWS SSO console, you can use permission sets to further refine what users can do in the AWS Management Console\. For more information about permission sets, see [Permission Sets](permissionsets.md)\.
Users follow a simple sign\-in process:
1. Users use their directory credentials to sign in to the user portal\.
1. Users then choose the AWS account name that will give them federated access to the AWS Management Console for that account\.
1. Users who are assigned multiple permission sets choose which IAM role to use\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-accounts.md |
fa6f8661f6f7-1 | 1. Users who are assigned multiple permission sets choose which IAM role to use\.
Permission sets are a way to define permissions centrally in AWS SSO so that they can be applied to all of your AWS accounts\. These permission sets are provisioned to each AWS account as an IAM role\. The user portal gives users the ability to retrieve temporary credentials for the IAM role of a given AWS account so they can use it for short\-term access to the AWS CLI\. For more information, see [How to Get Credentials of an IAM Role for Use with CLI Access to an AWS Account](howtogetcredentials.md)\.
To use AWS SSO with AWS Organizations, you must first [Enable AWS SSO](step1.md), which grants AWS SSO the capability to create [Service\-Linked Roles](slrconcept.md) in each account in your AWS organization\. These roles are not created until after you [Assign User Access](useraccess.md#assignusers) for a given account\.
You can also connect an AWS account that is not part of your organization by setting up the account as a custom SAML application in AWS SSO\. In this scenario, you provision and manage the IAM roles and trust relationships that are required to enable SSO access\. For more information on how to do this, see [Add and Configure a Custom SAML 2\.0 Application](samlapps.md#addconfigcustomapp)\.
**Topics**
+ [Single Sign\-On Access](useraccess.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-accounts.md |
fa6f8661f6f7-2 | **Topics**
+ [Single Sign\-On Access](useraccess.md)
+ [Permission Sets](permissionsets.md)
+ [IAM Identity Provider](idp.md)
+ [Service\-Linked Roles](slrconcept.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-accounts.md |
3f5bc1d8f85f-0 | Before you proceed with the steps in [Change Your Identity Source](manage-your-identity-source-change.md), we recommend that you first review the following important information\. This information can help you understand how the process of switching your identity source might affect your current deployment\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-considerations.md |
0ffd9f5276ed-0 | Whether you switch from Microsoft AD to AWS SSO or from AWS SSO to Microsoft AD, the conversion deletes all users, groups, and assignments \(entitlements\)\. If you switch to AWS SSO, you must create your users, groups, and entitlements\. If you switch to Microsoft AD, you must create entitlements with the users and groups that are in your Microsoft AD\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-considerations.md |
3e0f5bce9d4b-0 | If you switch to an external IdP, AWS SSO preserves all entitlements you had\. The user and group entitlements will work if the AWS SSO user names and groups match those that you have in the external IdP\. Any unmatched users and groups are unusable\. If you switch from an external IdP to AWS SSO, AWS SSO preserves all users, groups, and entitlements\. If any of the users previously had passwords in | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-considerations.md |
3e0f5bce9d4b-1 | any of the users previously had passwords in AWS SSO, then those users can continue signing in with their old passwords\. The administrator must force a password reset for users that came from the external IdP and that did not previously exist in AWS SSO\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-considerations.md |
0eee8a80ae57-0 | Whether you switch from an external IdP to Microsoft AD, or from Microsoft AD to an external IdP, the conversion deletes all users, groups, and entitlements in AWS SSO\. No user or group information is affected in either the external IdP or Microsoft AD\. If you switch to an external IdP, you must configure AWS SSO to provision your users\. Or you must manually provision your external IdP users and groups before you can | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-considerations.md |
0eee8a80ae57-1 | external IdP users and groups before you can configure entitlements\. If you switch to Microsoft AD, you must create entitlements with the users and groups that are in your Microsoft AD\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-considerations.md |
13a1b09c4849-0 | In this getting started exercise, you enable AWS Single Sign\-On, connect your directory, set up SSO to your AWS accounts, and finally set up SSO to your cloud applications\. Although not required, we recommend that you review [Understanding Key AWS Single Sign\-On Concepts](understanding-key-concepts.md) before you begin using the console so that you are familiar with the core features and terminology\.
**Topics**
+ [AWS SSO Prerequisites](prereqs.md)
+ [Enable AWS SSO](step1.md)
+ [Choose Your Identity Source](step2.md)
+ [Set Up SSO to Your AWS Accounts](step3.md)
+ [Set Up SSO to Your Applications](step4.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/getting-started.md |
f3343ea74342-0 | The following tables describe quotas within AWS SSO\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/limits.md |
cd8c42f1b1c5-0 | | Resource | Default Quota | Can be increased |
| --- | --- | --- |
| File size of service provider SAML certificates \(in PEM format\) | 2 kb | No | | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/limits.md |
ad1a5944705e-0 | | Resource | Default Quota | Can be increased |
| --- | --- | --- |
| Maximum number of permission sets in AWS SSO | 500 | Yes |
| Number of permission sets allowed per AWS account | 50 | Yes |
| Number of references to AWS managed policies per permission set | 10 | Yes |
| Number of inline policies per permission set | 1 | No |
| Maximum size of inline policy per permission set | 10,000 bytes | No |
| Number of IAM roles in the AWS account that can be repaired at a time \* | 1 | No |
| Number of directories that you can have at a time | 1 | No |
\* Permission sets are provisioned in an AWS account as IAM roles\. For more information, see [Permission Sets](permissionsetsconcept.md)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/limits.md |
056e861d8fc8-0 | | Resource | Default Quota | Can be increased |
| --- | --- | --- |
| Number of unique Active Directory groups that can be assigned \* | 2500 | Yes |
| Number of connected directories that you can have at a time | 1 | No |
\* Users within their Active Directory can belong to many directory groups\. However within AWS SSO, they can have up to 2500 of their Active Directory groups assigned for using applications\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/limits.md |
d6c4100a00a1-0 | | Resource | Default Quota | Can be increased |
| --- | --- | --- |
| Total number of AWS accounts or applications that can be configured \* | 500 | Yes |
| Maximum number of unique groups that can be used to evaluate the permissions for a user \*\* | 500 | No |
\* Only 500 AWS accounts or applications \(total combined\) are supported\. For example, you might configure 275 accounts and 225 applications, resulting in a total of 500 accounts and applications\.
\*\* Before displaying the user’s available AWS accounts and application icons in the user portal, AWS SSO evaluates the user’s effective permissions by evaluating their group memberships\. Only 500 unique groups can be used to determine a user’s effective permissions\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/limits.md |
3bec03b7f4dd-0 | | Resource | Default Quota |
| --- | --- |
| Number of unique groups that can be assigned \* | 100 |
| Number of AWS SSO stores that you can have at a time | 1 |
| Maximum number of users supported in AWS SSO | 50000 |
| Maximum number of groups supported in AWS SSO | 10000 |
\* Users within an AWS SSO store can have up to 100 of their groups assigned for using applications\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/limits.md |
23fe82e651de-0 | The following can help you troubleshoot some common issues you might encounter while setting up or using the AWS SSO console\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/troubleshooting.md |
594736ba2986-0 | Each service provider of a preintegrated cloud application in AWS SSO has its own detailed instruction manual\. You can access the manual from the **Configuration** tab for that application in the AWS SSO console\.
If the problem is related to setting up the trust between the service provider's application and AWS SSO, make sure to check the instruction manual for troubleshooting steps\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/troubleshooting.md |
14aebbe4e416-0 | Use the following steps in the user portal to view what data in the SAML assertion will be sent to the application's service provider for the currently signed\-in user\. This procedure displays the contents in the browser window before sending it to the provider\.
1. While you are signed into the portal, hold the **Shift** key and then choose the application\.
1. Examine the information on the page titled **You are now in administrator mode**\.
1. If the information looks good, you can choose **Send to <application>** to send the assertion to the service provider and review the outcome of the response\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/troubleshooting.md |
0a9ef857b8bc-0 | Users might not be able to sign in to the user portal based on the format they use to enter in their user name on the sign in page\. For the most part, users can sign in to the user portal using either their plain user name, their down\-level logon name \(DOMAIN\\UserName\) or their UPN logon name \([UserName@Corp\.Example\.com](mailto:UserName@Corp.Example.com)\)\. The exception to this is when AWS SSO is using a connected | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/troubleshooting.md |
0a9ef857b8bc-1 | is when AWS SSO is using a connected directory that has been enabled with MFA and the verification mode has been set to either **Context\-aware** or **Always\-on**\. In this scenario, users must sign in with their down\-level logon name \(DOMAIN\\UserName\)\. For more information, see [Enable Multi\-Factor Authentication](enable-mfa.md)\. For general information about user name formats used to sign in to Active Directory, see [User Name | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/troubleshooting.md |
0a9ef857b8bc-2 | sign in to Active Directory, see [User Name Formats](https://docs.microsoft.com/en-us/windows/desktop/secauthn/user-name-formats) on the Microsoft documentation website\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/troubleshooting.md |
11ad75a0b40a-0 | When reviewing IAM Roles in an account, you may notice role names beginning with ‘AWSReservedSSO\_’\. These are the roles which the AWS SSO service has created in the account, and they came from assigning a permission set to the account\. Attempting to modify these roles from within the IAM console will result in the following error:
```
'Cannot perform the operation on the protected role 'AWSReservedSSO_RoleName_Here' - this role is only modifiable by AWS'
```
These roles can only be modified from the AWS SSO Administrator console, which is in the master account of AWS Organizations\. Once modified, you can then push the changes down to the AWS accounts that it is assigned to\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/troubleshooting.md |
d8d977f11bfc-0 | When a directory user resets their password using the **Forgot Password?** option during sign\-in of the user portal, their new password must adhere to the default password policy as described in [Password Requirements for the AWS SSO Identity Store](password-requirements.md)\.
If a user enters a password that adheres to the policy and then receives the error `We couldn't update your password`, check to see if AWS CloudTrail recorded the failure\. This can be done by searching in the Event History console of CloudTrail using the following filter:
```
"UpdatePassword"
```
If the message states the following, then you may need to contact support:
```
"errorCode": "InternalFailure",
"errorMessage": "An unknown error occurred“
```
Another possible cause of this issue is in the naming convention that was applied to the user name value\. Naming conventions must follow specific patterns such as 'surname\.givenName'\. However, some user names can be quite long, or contain special characters, and this can cause characters to be dropped in the API call, thereby resulting in an error\. You may want to attempt a password reset with a test user in the same manner to verify if this is the case\.
If the issue persists, contact the [AWS Support Center](https://console.aws.amazon.com/support/home#/)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/troubleshooting.md |
72f19cea9fbe-0 | This issue can occur if you’re using System for Cross\-domain Identity Management \(SCIM\) for Automatic Provisioning with an external identity provider\. Specifically, when a user, or the group the user was a member of, is deleted then re\-created using the same username \(for users\) or name \(for groups\) in the identity provider, a new unique internal identifier is created for the new user or group in AWS SSO\. However, AWS SSO still has a reference to the old identifier in its permission database, such that the name of the user or group still appears in the UI, but access fails\. This is because the underlying user or group ID to which the UI refers no longer exists\.
To restore AWS account access in this case, you can remove access for the old user or group from the AWS account\(s\) where it was originally assigned, and then reassign access back to the user or group\. This updates the permission set with the correct identifier for the new user or group\. Similarly, to restore application access, you can remove access for the user or group from the assigned users list for that application, then add the user or group back again\.
You can also check to see if AWS CloudTrail recorded the failure by searching your CloudTrail logs for SCIM synchronization events that reference the name of the user or group in question\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/troubleshooting.md |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.