id
stringlengths
14
16
text
stringlengths
1
2.43k
source
stringlengths
99
229
98856136d721-0
This error may occur for multiple reasons, but one common reason is a mis\-match between the user information carried in the SAML request, and the information for the user in AWS SSO\. In order for an AWS SSO user to sign in successfully when using an external IdP as the identity source, the following must be true: + The SAML nameID format \(configured at your identity provider\) must be ‘email’ + The nameID value must be a properly \(RFC2822\)\-formatted string \(user@domain\.com\) + The nameID value must exactly match the username of an existing user in AWS SSO \(it doesn’t matter if the email address in AWS SSO matches or not – the inbound match is based on username\) Note that AWS SSO does not perform “just in time” creation of users or groups for new users or groups via SAML federation\. This means that the user must be pre\-created in AWS SSO, either manually or via automatic provisioning, in order to sign in to AWS SSO\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/troubleshooting.md
3ae801137110-0
You can use the AWS SSO application configuration wizard to include built\-in SAML integrations to many popular cloud applications\. Examples include Salesforce, Box, and Office 365\. For a complete list of applications that you can add from the wizard, see [Supported Applications](#saasapps-supported)\. Most cloud applications come with detailed instructions on how to set up the trust between AWS SSO and the application's service provider\. You can find these instructions on the cloud applications configuration page during the setup process and after the application has been set up\. After the application has been configured, you can assign access to the groups or users that require it\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/saasapps.md
5f84f89eb3fd-0
AWS SSO has built\-in support for the following commonly used cloud applications\. **Note** AWS Support engineers can assist customers who have Business and Enterprise support plans with some integration tasks that involve third\-party software\. For a current list of supported platforms and applications, see [Third\-Party Software Support](https://aws.amazon.com/premiumsupport/faqs/#what3rdParty) on the *AWS Support Features* page\. | | | | | | | --- |--- |--- |--- |--- | | 10000ft | Cybozu Mailwise | HelloSign | PlanMyLeave | Stackify | | 4me | Cybozu Office | Helpdocs\.io | PolicyIQ | Status Hero | | 7Geese | Cybozu\.com | HelpScout | ProcessPlan | StatusCast | | Abstract | Dashlane | HighGear | ProdPad | StatusDashboard | | Accredible | Databricks | Hightail | Proto\.io | StatusHub | | Adobe Connect | Datadog | Honey | Proxyclick | Statuspage | | Adobe Creative Cloud | Declaree | Honeycomb\.io | PurelyHR | StoriesOnBoard | | Adobe Sign | Deputy | HostedGraphite | Quip | Stormboard | | Aha | DeskPro | HubSpot | Rapid7 Insight products | SugarCRM | | Airbrake | Deskradar | Humanity | Recognize | SumoLogic |
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/saasapps.md
5f84f89eb3fd-1
| Airbrake | Deskradar | Humanity | Recognize | SumoLogic | | AlertOps | Detectify | IdeaScale | Redash\.io | SurveyGizmo | | AlertSite | Digicert | Igloo | Redlock | SurveyMonkey | | Amazon Business | Dmarcian | ImageRelay | RescueAssist | Syncplicity | | Amazon WorkLink | Docebo | iSpring | RingCentral | Tableau | | Andfrankly | DocuSign | IT Glue | Roadmunk | Tableau Server | | AnswerHub | Dome9 | JamaSoftware | Robin | TalentLMS | | AppDynamics | Domo | Jamf | Rollbar | TargetProcess | | AppFollow | Drift | Jenkins | Room Booking System | TeamSupport | | Area 1 | Dropbox | JFrog Artifactory | Salesforce | Tenable\.io | | Asana | DruvaInSync | Jira | Salesforce Service Cloud | TextMagic | | Assembla | Duo | Jitbit | Samanage | ThousandEyes | | Atlassian | Dynatrace | Jive | SAP BW | TinfoilSecurity | | Automox | EduBrite | join\.me | SAP Cloud Platform | TitanFile | | BambooHR | Egnyte | Kanbanize | SAP CRM ABAP | TOPdesk Operator | | BenSelect | eLeaP | Keeper Security | SAP CRM Java | TOPdesk Self Service Desk |
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/saasapps.md
5f84f89eb3fd-2
| BenSelect | eLeaP | Keeper Security | SAP CRM Java | TOPdesk Self Service Desk | | BitaBIZ | Engagedly | Kentik | SAP Enterprise Portal Java | Trakdesk | | Bitglass | Envoy | Kintone | SAP ERP ABAP | Trello | | BlueJeans | Evernote | Klipfolio | SAP EWM ABAP | Trend Micro Deep Security | | BMCRemedyforce | ExpenseIn | KnowledgeOwl | SAP Fiori ABAP | Uptime\.com | | Bonusly | Expensify | Kudos | SAP GRC Access Control ABAP | Uptrends | | Box | Expiration Reminder | LiquidFiles | SAP LMS | UserEcho | | Brandfolder | External AWS Account | LiquidPlanner | SAP Netweaver ABAP | UserVoice | | Breezy HR | EZOfficeInventory | Litmos | SAP Netweaver Java | Velpic | | Buddy Punch | EZRentOut | LiveChat | SAP S4 ABAP | Veracode | | Bugsee | Fastly | LogMeInRescue | SAP Solution Manager ABAP | VictorOps | | BugSnag | Federated Directory | Lucidchart | SAP Solution Manager Java | vtiger | | Buildkite | FileCloud | ManageEngine | SAP SRM ABAP | WayWeDo | | Bynder | FireHydrant | MangoApps | SAP xMII Java | WeekDone | | CakeHR | Fivetran | Marketo | ScaleFT | WhosOnLocation |
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/saasapps.md
5f84f89eb3fd-3
| CakeHR | Fivetran | Marketo | ScaleFT | WhosOnLocation | | Canvas | Flock | Metricly | Scalyr | Wordbee | | Chartio | FogBugz | Miro | ScreenSteps | Workable | | Chatwork | Formstack | MockFlow | Seeit | Workfront | | Circonus | Fossa | Mode Analytics | Sentry\.io | Workplace by Facebook | | Cisco Webex | Freedcamp | MongoDB | ServiceNow | Workstars | | CiscoMeraki | Freshdesk | Moodle | SimpleMDM | Wrike | | CiscoUmbrella | FreshService | MuleSoft Anypoint | Skeddly | xMatters | | CitrixShareFile | Front | MyWebTimeSheets | Skilljar | XperienceHR | | Clari | G Suite | N2F Expense Reports | Slack | Yodeck | | Clarizen | GitBook | NewRelic | Slemma | Zendesk | | ClickTime | Github | Nuclino | Sli\.do | Zephyr | | Cloud CMS | GitLab | Office365 | Small Improvements | Ziflow | | Cloud Conformity | Glasscubes | OnDMARC | Smartsheet | Zillable | | CloudAMQP | GlassFrog | OpenVoice | SnapEngage | Zoho | | CloudCheckr | GorillaStack | OpsGenie | Snowflake | Zoho One |
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/saasapps.md
5f84f89eb3fd-4
| CloudCheckr | GorillaStack | OpsGenie | Snowflake | Zoho One | | CloudEndure | GoToAssist | Pacific Timesheet | SonarQube | Zoom | | CloudHealth | GoToMeeting | PagerDuty | SparkPost | | | CloudPassage | GoToTraining | Panopta | Spinnaker | | | CMNTY | GoToWebinar | Panorama9 | Split\.io | | | CoderPad | Grovo | ParkMyCloud | Splunk Cloud | | | Confluence | HackerOne | Peakon | Splunk Enterprise | | | Convo | HackerRank | PhraseApp | Spotinst | | | Coralogix | HappyFox | PipeDrive | SproutVideo | | | Cybozu Garoon | Heap | Pivotal Tracker | Squadcast | |
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/saasapps.md
81a01c7c258b-0
Use this procedure when you need to set up a SAML trust relationship between AWS SSO and your cloud application's service provider\. Before you begin this procedure, make sure you have the service provider's metadata exchange file so that you can more efficiently set up the trust\. If you do not have this file, you can still use this procedure to configure it manually\. **To add and configure a cloud application** 1. In the AWS SSO console, choose **Applications** in the left navigation pane\. Then choose **Add a new application**\. 1. In the **Select an application** dialog box, select the application you want to add from the list\. Then choose **Add**\. 1. On the **Configure <application name>** page, under **Details**, enter a **Display name** for the application, such as **Salesforce**\. 1. Under **AWS SSO metadata**, do the following: 1. Next to **AWS SSO SAML metadata****file**, choose **Download** to download the identity provider metadata\. 1. Next to **AWS SSO certificate**, choose **Download certificate** to download the identity provider certificate\. **Note** You will need these files later when you set up the cloud application from the service provider's website\. Follow the instructions from that provider\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/saasapps.md
81a01c7c258b-1
You will need these files later when you set up the cloud application from the service provider's website\. Follow the instructions from that provider\. 1. \(Optional\) Under **Application properties**, you can specify additional properties for the **Application start URL**, **Relay State**, and **Session Duration**\. For more information, see [Application Properties](appproperties.md)\. 1. Under **Application metadata**, provide the **Application ACS URL** and **Application SAML audience** values\. 1. Choose **Save changes** to save the configuration\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/saasapps.md
bd31f9ed9812-0
Use the following procedure within the user portal to register your new device for multi\-factor authentication \(MFA\)\. **Note** We recommend that you first download the appropriate Authenticator app onto your device before starting the steps in this procedure\. For a list of apps that you can use for MFA devices, see [Multi\-Factor Authentication](http://aws.amazon.com/iam/details/mfa/)\. **To register your device for use with MFA** 1. Go to your user portal\. 1. Near the top\-right of the page, choose **My devices**\. 1. On the **My devices** page, choose **Register MFA device**\. **Note** If the **Register MFA device** option is grayed out, you will need to contact your administrator for assistance with registering your device\. 1. On the **Device name** page, enter a friendly name for the new MFA device\. It is helpful to describe the device to make it easy to identify and remove if your device is lost or stolen\. For example, you might enter “My iPhone X\.” Then choose **Next**\. This name will be visible to your administrator\. 1. The **Device configuration** page displays some information for the new MFA device, including an obscured QR code\. Using the physical MFA device, do the following:
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/user-device-registration.md
bd31f9ed9812-1
1. The **Device configuration** page displays some information for the new MFA device, including an obscured QR code\. Using the physical MFA device, do the following: 1. Open a compatible MFA authenticator app\. \(For a list of apps that you can use for hosting MFA devices, see [Multi\-Factor Authentication](http://aws.amazon.com/iam/details/mfa/)\.\) If you are not sure which app to download, contact your administrator\. If the MFA app supports multiple accounts \(multiple MFA devices\), choose the option to create a new account \(a new MFA device\)\. 1. Determine whether the MFA app supports QR codes, and then do one of the following on the **Device configuration** page: 1. Wait until no one is looking over your shoulder, choose **Show QR code**, and then use the app to scan the QR code\. 1. Wait until no one is looking over your shoulder, choose **show secret key**, and then enter that secret key into your MFA app\. 1. On the **Device configuration** page, under **An MFA code will be displayed on your device\. Type that MFA code here\.**, enter the one\-time password that currently appears in the MFA app\. **Important** Submit your request immediately after generating the code\. If you generate the code and then wait too long to submit the request, the MFA device may become out of sync\. This happens because time\-based one\-time passwords \(TOTP\) expire after a short period of time\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/user-device-registration.md
bd31f9ed9812-2
1. Choose **Register MFA device**\. Your new MFA device can now start generating one\-time passwords and is now ready for use with AWS\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/user-device-registration.md
b738a964ac77-0
With AWS Single Sign\-On, you can easily control who can have single sign\-on \(SSO\) access to your cloud applications\. Users get one\-click access to these applications after they use their directory credentials to sign in to their user portal\. AWS SSO securely communicates with these applications through a trusted relationship between AWS SSO and the application's service provider\. This trust is created when you add the application from the AWS SSO console and configure it with the appropriate metadata for both AWS SSO and the service provider\. After the application has been successfully added to the AWS SSO console, you can manage which users or groups need permissions to the application\. By default, when you add an application, no users are assigned to the application\. In other words, newly added applications in the AWS SSO console are inaccessible until you assign users to them\. AWS SSO supports the following applications types: + AWS SSO\-integrated applications + Cloud applications + Custom Security Assertion Markup Language \(SAML 2\.0\) applications You can also grant your employees access to the AWS Management Console for a given AWS account in your organization\. For more information on how to do this, see [Manage SSO to Your AWS Accounts](manage-your-accounts.md)\. The following sections explain how to configure user access to your AWS applications and third\-party software as a service \(SaaS\) applications\. You can also configure any custom applications that support identity federation with SAML 2\.0\. **Topics**
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-applications.md
b738a964ac77-1
**Topics** + [AWS SSO\-Integrated Applications](awsapps.md) + [Cloud Applications](saasapps.md) + [Custom SAML 2\.0 Applications](samlapps.md) + [Manage AWS SSO Certificates](managecerts.md) + [Application Properties](appproperties.md) + [Assign User Access](assignuserstoapp.md) + [Remove User Access](removeaccessfromapp.md) + [Map Attributes in Your Application to AWS SSO Attributes](mapawsssoattributestoapp.md)
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-applications.md
a62657e6afe4-0
Use the following procedure to reset the password for a user in your AWS SSO store\. **To reset a user password** 1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. Choose **Users**\. 1. Choose the user whose password you want to reset\. 1. On the user **Details** page, choose **Reset password**\. 1. In the **Reset password** dialog box, select one of the following choices, and then choose **Reset password**: 1. **Send an email to the user with instructions to reset the password** – This option automatically sends the user an email addressed from Amazon Web Services that walks them through how to reset their password\. 1. **Generate a one\-time password and share the password with the user** – This option provides you with the password details that you can manually send to the user from your email address\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/resetuserpwd.md
a98956830ae7-0
While on the **Applications** page in the properties of an application, you may notice colored status indicator icons\. These icons appear in the **Expires on** column next to each certificate in the list\. The following describes the criteria that AWS SSO uses to determine which icon is displayed for each certificate\. + **Red** – Indicates that a certificate is currently expired\. + **Yellow** – Indicates that a certificate will expire in 90 days or less\. + **Green** – Indicates that a certificate is currently valid and will remain valid for at least 90 more days\. **To check the current status of a certificate** 1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. Choose **Applications**\. 1. In the list of applications, review the status of the certificates in the list as indicated in the **Expires on** column\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/certexpirationindicators.md
06448a571ff0-0
From time to time you may need to reset your password, depending on your company policies\. **To reset your password** 1. Open a browser and go to the sign\-in page for your user portal\. 1. Under the **Sign In** button, choose **Forgot Password?**\. 1. Provide your **Username** and type the characters for the provided image to confirm that you are not a robot\. Then choose **Recover Password**\. This sends an email to you with the subject **AWS Directory Service Reset Password Request**\. 1. Once you receive the email, choose **Reset Password**\. 1. On the **Single Sign\-On** page, need to specify a new password for the portal\. Once you have provided a password and have confirmed it, choose **Reset Password**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtoresetpassword.md
69577afe296e-0
You can change where you store users at any time\. Use the following procedure to switch from a directory that AWS SSO provides \(the default\) to an external identity provider, AWS Managed Microsoft AD directory or vice versa\. Make sure to review identity source considerations before proceeding\. For more information, see [Considerations for Changing Your Identity Source](manage-your-identity-source-considerations.md)\. **To change your identity source** 1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. Choose **Settings** 1. On the **Settings** page, under **Identity source**, choose **Change**\. 1. On the **Change identity source** page, select the source you want to switch to, and then choose **Next**\. If you are switching to a Microsoft AD directory, you must choose the available directory from the provided menu\. **Important** Changing your source to or from Active Directory removes all existing user and group assignments\. You must manually reapply assignments after you have successfully changed your source\. 1. Choose **Next: Review**\. 1. Once you have read the disclaimer and are ready to proceed, type **CONFIRM**\. 1. Choose **Finish**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-change.md
86265691fc55-0
A permission set is a collection of administrator\-defined policies that AWS SSO uses to determine a user's effective permissions to access a given AWS account\. Permission sets can contain either [AWS managed policies](http://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_managed-vs-inline.html#aws-managed-policies) or custom policies that are stored in AWS SSO\. Policies are essentially documents that act as containers for one or more permission statements\. These statements represent individual access controls \(allow or deny\) for various tasks that determine what tasks users can or cannot perform within the AWS account\. Permission sets are stored in AWS SSO and are only used for AWS accounts\. They are not used to manage access to cloud applications\. Permission sets ultimately get created as [IAM roles](http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles.html) in a given AWS account, with trust policies that allow users to assume the role through AWS SSO\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/permissionsetsconcept.md
0991696e5c20-0
AWS SSO enables you to delegate management of permission sets and assignments in accounts by creating [IAM policies](https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html) that reference the [Amazon Resource Names \(ARNs\)](https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html) of AWS SSO resources\. For example, you can create policies that enable different administrators to manage assignments in specified accounts for permission sets with specific tags\. You can use any of the following three methods to create these kinds of policies\. + \(Recommended\) Create permission sets in AWS SSO, each with a different policy, and assign the permission sets to different users or groups\. This enables you to manage administrative permissions for users that sign in using your chosen [AWS SSO identity source](https://docs.aws.amazon.com/singlesignon/latest/userguide/manage-your-identity-source.html)\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/permissionsetsconcept.md
0991696e5c20-1
+ Create [custom policies](https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#best-practice-managed-vs-inline) in IAM, and then attach them to IAM roles that your administrators assume\. This enables [IAM users](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_users.html) or [IAM federated users](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers.html) to [assume the role](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles.html) to get their assigned AWS SSO administrative permissions\. + Create [custom policies](https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#best-practice-managed-vs-inline) in IAM, and then attach them to IAM users that you use for AWS SSO administrator purposes\. This enables you to give individual IAM users specific AWS SSO administrative permissions\. **Important** AWS SSO resource ARNs are case sensitive\. The following shows the proper case for referencing the AWS SSO permission set and account resource types\. | Resource Types | ARN | Context Keys | | --- | --- | --- |
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/permissionsetsconcept.md
0991696e5c20-2
| Resource Types | ARN | Context Keys | | --- | --- | --- | | PermissionSet | arn:$\{Partition\}:sso:::permissionSet/$\{InstanceId\}/$\{PermissionSetId\} | aws:ResourceTag/$\{TagKey\} | | Account | arn:$\{Partition\}:sso:::account/$\{AccountId\} | Not Applicable |
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/permissionsetsconcept.md
ff3c2c3b874d-0
Every AWS resource is owned by an AWS account, and permissions to create or access the resources are governed by permissions policies\. An account administrator can attach permissions policies to IAM identities \(that is, users, groups, and roles\)\. Some services \(such as AWS Lambda\) also support attaching permissions policies to resources\. **Note** An *account administrator* \(or administrator user\) is a user with administrator privileges\. For more information, see [IAM Best Practices](https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html) in the *IAM User Guide*\. When granting permissions, you decide who is getting the permissions, the resources they get permissions for, and the specific actions that you want to allow on those resources\. **Topics** + [AWS SSO Resources and Operations](#creatingiampolicies) + [Understanding Resource Ownership](#accesscontrolresourceowner) + [Managing Access to Resources](#accesscontrolmanagingaccess) + [Specifying Policy Elements: Actions, Effects, Resources, and Principals](#policyactions) + [Specifying Conditions in a Policy](#specifyiampolicyconditions)
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-overview.md
d7187dc5db9e-0
In AWS SSO, the primary resources are application instances, profiles, and permission sets\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-overview.md
4c4f4e8337d5-0
A *resource owner* is the AWS account that created a resource\. That is, the resource owner is the AWS account of the *principal entity* \(the account, an IAM user, or an IAM role\) that authenticates the request that creates the resource\. The following examples illustrate how this works: + If the AWS account root user creates an AWS SSO resource, such as an application instance or permission set, your AWS account is the owner of that resource\. + If you create an IAM user in your AWS account and grant that user permissions to create AWS SSO resources, the user can then create AWS SSO resources\. However, your AWS account, to which the user belongs, owns the resources\. + If you create an IAM role in your AWS account with permissions to create AWS SSO resources, anyone who can assume the role can create AWS SSO resources\. Your AWS account, to which the role belongs, owns the AWS SSO resources\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-overview.md
f94004cf369d-0
A *permissions policy* describes who has access to what\. The following section explains the available options for creating permissions policies\. **Note** This section discusses using IAM in the context of AWS SSO\. It doesn't provide detailed information about the IAM service\. For complete IAM documentation, see [What Is IAM?](https://docs.aws.amazon.com/IAM/latest/UserGuide/introduction.html) in the *IAM User Guide*\. For information about IAM policy syntax and descriptions, see [AWS IAM Policy Reference](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies.html) in the *IAM User Guide*\. Policies that are attached to an IAM identity are referred to as *identity\-based* policies \(IAM policies\)\. Policies that are attached to a resource are referred to as *resource\-based* policies\. AWS SSO supports only identity\-based policies \(IAM policies\)\. **Topics** + [Identity\-Based Policies \(IAM Policies\)](#accesscontrolidentitybased) + [Resource\-Based Policies](#accesscontrolresourcebased)
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-overview.md
9e32059d9ad2-0
You can attach policies to IAM identities\. For example, you can do the following: + **Attach a permissions policy to a user or a group in your account** – An account administrator can use a permissions policy that is associated with a particular user to grant permissions for that user to add an AWS SSO resource, such as a new application\. + **Attach a permissions policy to a role \(grant cross\-account permissions\)** – You can attach an identity\-based permissions policy to an IAM role to grant cross\-account permissions\. For example, the administrator in Account A can create a role to grant cross\-account permissions to another AWS account \(for example, Account B\) or an AWS service as follows: 1. Account A administrator creates an IAM role and attaches a permissions policy to the role that grants permissions to resources in Account A\. 1. Account A administrator attaches a trust policy to the role identifying Account B as the principal who can assume the role\. 1. Account B administrator can then delegate permissions to assume the role to any users in Account B\. Doing this allows users in Account B to create or access resources in Account A\. The principal in the trust policy can also be an AWS service principal if you want to grant an AWS service permissions to assume the role\. For more information about using IAM to delegate permissions, see [Access Management](https://docs.aws.amazon.com/IAM/latest/UserGuide/access.html) in the *IAM User Guide*\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-overview.md
9e32059d9ad2-1
The following permissions policy grants permissions to a user to run all of the actions that begin with `List`\. These actions show information about an AWS SSO resource, such as an application instance or permissions set\. Note that the wildcard character \(\*\) in the `Resource` element indicates that the actions are allowed for all AWS SSO resources that are owned by the account\. ``` 1. { 2. "Version":"2012-10-17", 3. "Statement":[ 4. { 5. "Effect":"Allow", 6. "Action":"sso:List*", 7. "Resource":"*" 8. } 9. ] 10. } ``` For more information about using identity\-based policies with AWS SSO, see [Using Identity\-Based Policies \(IAM Policies\) for AWS SSO](iam-auth-access-using-id-policies.md)\. For more information about users, groups, roles, and permissions, see [Identities \(Users, Groups, and Roles\)](https://docs.aws.amazon.com/IAM/latest/UserGuide/id.html) in the *IAM User Guide*\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-overview.md
931e43ec8d0c-0
Other services, such as Amazon S3, also support resource\-based permissions policies\. For example, you can attach a policy to an S3 bucket to manage access permissions to that bucket\. AWS SSO doesn't support resource\-based policies\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-overview.md
937c05da1e4e-0
For each AWS SSO resource \(see [AWS SSO Resources and Operations](#creatingiampolicies)\), the service defines a set of API operations\. To grant permissions for these API operations, AWS SSO defines a set of actions that you can specify in a policy\. Note that performing an API operation can require permissions for more than one action\. The following are the basic policy elements: + **Resource** – In a policy, you use an Amazon Resource Name \(ARN\) to identify the resource to which the policy applies\. For AWS SSO resources, you always use the wildcard character \(\*\) in IAM policies\. For more information, see [AWS SSO Resources and Operations](#creatingiampolicies)\. + **Action** – You use action keywords to identify resource operations that you want to allow or deny\. For example, the `sso:DescribePermissionsPolicies` permission allows the user permissions to perform the AWS SSO `DescribePermissionsPolicies` operation\. + **Effect** – You specify the effect when the user requests the specific action—this can be either allow or deny\. If you don't explicitly grant access to \(allow\) a resource, access is implicitly denied\. You can also explicitly deny access to a resource, which you might do to make sure that a user cannot access it, even if a different policy grants access\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-overview.md
937c05da1e4e-1
+ **Principal** – In identity\-based policies \(IAM policies\), the user that the policy is attached to is the implicit principal\. For resource\-based policies, you specify the user, account, service, or other entity that you want to receive permissions \(applies to resource\-based policies only\)\. AWS SSO doesn't support resource\-based policies\. To learn more about IAM policy syntax and descriptions, see [AWS IAM Policy Reference](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies.html) in the *IAM User Guide*\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-overview.md
0b05da0028fe-0
When you grant permissions, you can use the access policy language to specify the conditions that are required for a policy to take effect\. For example, you might want a policy to be applied only after a specific date\. For more information about specifying conditions in a policy language, see [Condition](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_elements_condition.html) in the *IAM User Guide*\. To express conditions, you use predefined condition keys\. There are no condition keys specific to AWS SSO\. However, there are AWS condition keys that you can use as appropriate\. For a complete list of AWS keys, see [Available Global Condition Keys](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_condition-keys.html#AvailableKeys) in the *IAM User Guide*\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access-overview.md
e9540041f4cd-0
[Service\-linked roles](http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_terms-and-concepts.html?icmpid=docs_iam_console#iam-term-service-linked-role) are predefined IAM permissions that allow AWS SSO to delegate and enforce which users have SSO access to specific AWS accounts in your organization in AWS Organizations\. The service enables this functionality by provisioning a service\-linked role in every AWS account within its organization\. The service then allows other AWS services like AWS SSO to leverage those roles to perform service\-related tasks\. For more information, see [AWS Organizations and Service\-Linked Roles](http://docs.aws.amazon.com/organizations/latest/userguide/orgs_integrate_services.html#orgs_integrate_services-using_slrs)\. During the process to [Enable AWS SSO](step1.md), AWS SSO creates a service\-linked role in all accounts within the organization in AWS Organizations\. AWS SSO also creates the same service\-linked role in every account that is subsequently added to your organization\. This role allows AWS SSO to access each account's resources on your behalf\. For more information, see [Manage SSO to Your AWS Accounts](manage-your-accounts.md)\. Service\-linked roles that are created in each AWS account are named `AWSServiceRoleForSSO`\. For more information, see [Using Service\-Linked Roles for AWS SSO](using-service-linked-roles.md)\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/slrconcept.md
3b9bd5ed835f-0
When you add SSO access to an AWS account, AWS SSO creates an IAM identity provider in each AWS account\. An IAM identity provider helps keep your AWS account secure because you don't have to distribute or embed long\-term security credentials, such as IAM access keys, in your application\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/idp.md
fea6108d97d8-0
Use the following procedure to repair your identity provider in case it was deleted or modified\. **To repair an identity provider for an AWS account** 1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. Choose **AWS accounts**\. 1. In the table, select the AWS account that is associated with the identity provider that you want to repair\. 1. On the AWS account details page, under **IAM identity provider**, choose **Repair identity provider**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/idp.md
6b5fd99d9258-0
Use the following procedure to remove the IAM identity provider from AWS SSO\. **To remove the IAM identity provider from AWS SSO** 1. Open the [AWS SSO management console](https://console.aws.amazon.com/singlesignon) 1. Choose **AWS accounts** 1. In the table select the AWS account that is associated with the IAM identity provider that you want to remove\. 1. On the **Details** page for the AWS account, under **IAM identity provider**, choose **Remove identity provider**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/idp.md
1c0017eb07ff-0
AWS SSO uses certificates to set up a SAML trust relationship between AWS SSO and your cloud application's service provider\. When you add an application in AWS SSO, an AWS SSO certificate is automatically created for use with that application during the setup process\. By default, this autogenerated AWS SSO certificate is valid for a period of five years\. As an AWS SSO administrator, you'll occasionally need to replace older certificates with newer ones for a given application\. For example, you might need to replace a certificate when the expiration date on the certificate approaches\. The process of replacing an older certificate with a newer one is referred to as *certificate rotation*\. **Topics** + [Considerations Before Rotating a Certificate](rotatecertconsiderations.md) + [Rotate an AWS SSO Certificate](rotatecert.md) + [Certificate Expiration Status Indicators](certexpirationindicators.md)
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/managecerts.md
9fc4c8691627-0
In AWS SSO you can customize the user experience by configuring the following additional application properties\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/appproperties.md
e8c951fc6757-0
You use an application start URL to start the federation process with your application\. The typical use is for an application that supports only service provider \(SP\)\-initiated binding\. The following steps and diagram illustrate the application start URL authentication workflow when a user chooses an application in the user portal: 1. The user’s browser redirects the authentication request using the value for the application start URL \(in this case https://example\.com\)\. 1. The application sends an `HTML` `POST` with a `SAMLRequest` to AWS SSO\. 1. AWS SSO then sends an `HTML` `POST` with a `SAMLResponse` back to the application\. ![\[Image NOT FOUND\]](http://docs.aws.amazon.com/singlesignon/latest/userguide/images/app_properties_start_url.png)
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/appproperties.md
755b710ded81-0
During the federation authentication process, the relay state redirects users within the application\. For SAML 2\.0, this value is passed, unmodified, to the application\. After the application properties are configured, AWS SSO sends the relay state value along with a SAML response to the application\. ![\[Image NOT FOUND\]](http://docs.aws.amazon.com/singlesignon/latest/userguide/images/app_properties_relay_state.png)
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/appproperties.md
4d7a9ed73105-0
Session duration is the length of time that the application user sessions are valid for\. For SAML 2\.0, this is used to set the `NotOnOrAfter` date of the SAML assertion's elements; `saml2:SubjectConfirmationData` and `saml2:Conditions`\. Session duration can be interpreted by applications in any of the following ways: + Applications can use it to determine how long the SAML assertion is valid\. Applications do not consider session duration when deciding the time allowed for the user\. + Applications can use it to determine the maximum time that is allowed for the user's session\. Applications might generate a user session with a shorter duration\. This can happen when the application only supports user sessions with a duration that is shorter than the configured session length\. + Applications can use it as the exact duration and might not allow administrators to configure the value\. This can happen when the application only supports a specific session length\. For more information about how session duration is used, see your specific application’s documentation\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/appproperties.md
d1aa7d40b45f-0
The following external identity providers have been tested with the AWS SSO SCIM implementation\. **Topics** + [Azure AD](azure-ad-idp.md) + [Okta](okta-idp.md) + [OneLogin](onelogin-idp.md)
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/supported-idps.md
33aa96a44ee0-0
For each [permission set](https://docs.aws.amazon.com/singlesignon/latest/userguide/permissionsetsconcept.html), you can specify a session duration to control the length of time that a user can be signed in to an AWS account\. When the specified duration has elapsed, AWS logs the user out of the session\. When you create a new permission set, the session duration is set to 1 hour \(in seconds\) by default\. The minimum session duration is 1 hour, and can be set to a maximum of 12 hours\. AWS SSO automatically creates IAM roles in each assigned account for each permission set, and configures these roles with a maximum session duration of 12 hours\. When end\-users federate into their AWS Account’s console or when using the AWS Command Line Interface \(CLI\), AWS SSO uses the session duration setting on the permission set to control the duration of the session\. By default, AWS SSO\-generated IAM roles for permission sets can only be assumed by SSO users, which ensures that the session duration specified in the SSO permission set is enforced\. **Important** As a security best practice, we recommend that you do not set the session duration length longer than is needed to perform the role\. Once a permission set has been created, you can later update it to apply a new session duration\. When you reapply the permission set to your AWS accounts, the IAM role’s maximum session duration value is updated\. Use the following procedure to modify the session duration length for a given permission set\. **To set the session duration**
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtosessionduration.md
33aa96a44ee0-1
**To set the session duration** 1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. Choose **AWS accounts**\. 1. Choose the **Permission sets** tab\. 1. Choose the name of the permission set where you want to change the new session duration time\. 1. On the **Permissions** tab, under the **General** section, choose **Edit**\. 1. Next to **Session duration**, choose a new session length value, and then choose **Continue**\. 1. Select the AWS accounts in the list that you want the new session duration value to apply to, and then choose **Reprovision**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtosessionduration.md
a010d21c1435-0
Rotating an AWS SSO certificate is a multistep process that involves the following: + Generating a new certificate + Adding the new certificate to the service provider’s website + Setting the new certificate to active + Deleting the inactive certificate Use all of the following procedures in the following order to complete the certificate rotation process for a given application\. **Step 1: Generate a new certificate\.** New AWS SSO certificates that you generate can be configured to use the following properties: + **Validity period** – Specifies the time allotted \(in months\) before a new AWS SSO certificate expires\. + **Key size** – Determines the number of bits that a key must use with its cryptographic algorithm\. You can set this value to either 1024\-bit RSA or 2048\-bit RSA\. For general information about how key sizes work in cryptography, see [Key size](https://en.wikipedia.org/wiki/Key_size)\. + **Algorithm** – Specifies the algorithm that AWS SSO uses when signing the SAML assertion/response\. You can set this value to either SHA\-1 or SHA\-256\. AWS recommends using SHA\-256 when possible, unless your service provider requires SHA\-1\. For general information about how cryptography algorithms work, see [Public\-key cryptography](https://en.wikipedia.org/wiki/Public-key_cryptography)\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/rotatecert.md
a010d21c1435-1
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. Choose **Applications**\. 1. In the list of applications, choose the application that you want to generate a new certificate for\. 1. On the application details page, choose the **Configuration** tab\. Under **AWS SSO metadata**, choose **Manage certificate**\. 1. On the **AWS SSO certificate** page, choose **Generate new certificate**\. 1. In the **Generate new AWS SSO certificate** dialog box, specify the appropriate values for **Validity period**, **Algorithm**, and **Key size**\. Then choose **Generate**\. **Step 2: Update the service provider's website\.** Use the following procedure to reestablish the trust with the application's service provider\. **Important** When you upload the new certificate to the service provider, your users might not be able to get authenticated\. To correct this situation, set the new certificate as active as described in the next step\. 1. In the [AWS SSO console](https://console.aws.amazon.com/singlesignon), choose the application that you just generated a new certificate for\. 1. On the application details page, choose **Edit configuration**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/rotatecert.md
a010d21c1435-2
1. On the application details page, choose **Edit configuration**\. 1. Choose **View instructions**, and then follow the instructions for your specific application service provider’s website to add the newly generated certificate\. **Step 3: Set the new certificate to active\.** An application can have up to two certificates assigned to it\. Whichever certificate is set as active, AWS SSO will use it to sign all SAML assertions\. 1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. Choose **Applications**\. 1. In the list of applications, choose your application\. 1. On the application details page, choose the **Configuration** tab\. Under **AWS SSO metadata**, choose **Manage certificate**\. 1. On the **AWS SSO certificate** page, select the certificate you want to set to active, choose **Actions**, and then choose **Set as active**\. 1. In the **Set the selected certificate as active** dialog, confirm that you understand that setting a certificate to active may require you to re\-establish the trust, and then choose **Make active**\. **Step 4: Delete the old certificate\.** Use the following procedure to complete the certificate rotation process for your application\. You can only delete a certificate that is in an **Inactive** state\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/rotatecert.md
a010d21c1435-3
Use the following procedure to complete the certificate rotation process for your application\. You can only delete a certificate that is in an **Inactive** state\. 1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. Choose **Applications**\. 1. In the list of applications, choose your application\. 1. On the application details page, select the **Configuration** tab\. Under **AWS SSO metadata**, choose **Manage certificate**\. 1. On the **AWS SSO certificate** page, select the certificate you want to delete\. Choose **Actions** and then choose **Delete**\. 1. In the **Delete certificate** dialog box, choose **Delete**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/rotatecert.md
228f5db6c6dc-0
As a managed service, AWS Single Sign\-On is protected by the AWS global network security procedures that are described in the [Amazon Web Services: Overview of Security Processes](https://d0.awsstatic.com/whitepapers/Security/AWS_Security_Whitepaper.pdf) whitepaper\. You use AWS published API calls to access AWS SSO through the network\. Clients must support Transport Layer Security \(TLS\) 1\.0 or later\. We recommend TLS 1\.2 or later\. Clients must also support cipher suites with perfect forward secrecy \(PFS\) such as Ephemeral Diffie\-Hellman \(DHE\) or Elliptic Curve Ephemeral Diffie\-Hellman \(ECDHE\)\. Most modern systems such as Java 7 and later support these modes\. Additionally, requests must be signed by using an access key ID and a secret access key that is associated with an IAM principal\. Or you can use the [AWS Security Token Service](https://docs.aws.amazon.com/STS/latest/APIReference/Welcome.html) \(AWS STS\) to generate temporary security credentials to sign requests\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/infrastructure-security.md
f2af6e085ee3-0
The following table describes the documentation for this release of AWS Single Sign\-On\. + **Latest documentation update:** November 26, 2019 | Change | Description | Date | | --- |--- |--- | | [Support for external identity providers](https://docs.aws.amazon.com/singlesignon/latest/userguide/manage-your-identity-source.html) | Changed references from directory to identity source, added content to support external identity providers\. | November 26, 2019 | | [New MFA settings](https://docs.aws.amazon.com/singlesignon/latest/userguide/enable-mfa.html) | Removed two\-step verification topic and added new MFA topic in it's place\. | October 24, 2019 | | [New setting to add two\-step verification](https://docs.aws.amazon.com/singlesignon/latest/userguide/enable-mfa.html) | Added content on how to enable two\-step verification for users\. | January 16, 2019 | | [Support for session duration on AWS accounts](https://docs.aws.amazon.com/singlesignon/latest/userguide/howtosessionduration.html) | Added content on how to set the session duration for an AWS account\. | October 30, 2018 |
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/doc-history.md
f2af6e085ee3-1
| [New option to use AWS SSO directory](https://docs.aws.amazon.com/singlesignon/latest/userguide/manage-your-identity-source.html) | Added content for choosing either AWS SSO directory or connecting to an existing AD directory\. | October 17, 2018 | | [Support for relay state and session duration on applications](https://docs.aws.amazon.com/singlesignon/latest/userguide/appproperties.html) | Added content about relay state and session duration for cloud applications\. | October 10, 2018 | | [Additional support for new cloud applications](https://docs.aws.amazon.com/singlesignon/latest/userguide/saasapps.html) | Added 4me, BambooHR, Bonusly, Citrix ShareFile, ClickTime, Convo, Deputy, Deskpro, Dome9, DruvaInSync, Egnyte, Engagedly, Expensify, Freshdesk, IdeaScale, Igloo, Jitbit, Kudos, LiquidFiles, Lucidchart, PurelyHR, Samanage, ScreenSteps, Sli\.do, SmartSheet, Syncplicity, TalentLMS, Trello, UserVoice, Zoho, OpsGenie, DigiCert, WeekDone, ProdPad, and UserEcho to the application catalog\. | August 3, 2018 | | [Support for SSO access to master accounts](https://docs.aws.amazon.com/singlesignon/latest/userguide/useraccess.html) | Added content about how to delegate SSO access to users in a master account\. | July 9, 2018 |
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/doc-history.md
f2af6e085ee3-2
| [Support for new cloud applications](https://docs.aws.amazon.com/singlesignon/latest/userguide/saasapps.html) | Added DocuSign, Keeper Security, and SugarCRM to the application catalog\. | March 16, 2018 | | [Get temporary credentials for CLI access](https://docs.aws.amazon.com/singlesignon/latest/userguide/howtogetcredentials.html) | Added information about how to get temporary credentials to run AWS CLI commands\. | February 22, 2018 | | [New guide](https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html) | This is the first release of the AWS SSO User Guide\. | December 7, 2017 |
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/doc-history.md
a6d52c6444eb-0
Use this procedure in the user portal when you need temporary security credentials for short\-term access to resources in an AWS account using the AWS CLI\. The user portal makes it easy for you to quickly select an AWS account and get the temporary credentials for a given IAM role\. You can then copy the necessary CLI syntax \(including all necessary credentials\) and paste them into your AWS CLI command prompt\. By default, credentials retrieved through the user portal are valid for 1 hour\. You can change this value up to 12 hours\. Once you have completed this procedure, you can run any AWS CLI command \(that your administrator has given you access to\) until those temporary credentials have expired\. **Note** Before you get started with the steps in this procedure, you must first install the AWS CLI\. For instructions, see [Installing the AWS Command Line Interface](https://docs.aws.amazon.com/cli/latest/userguide/installing.html)\. **To get temporary credentials of an IAM role for CLI access to an AWS account** 1. While signed into the portal, choose the **AWS Accounts** icon ![\[Image NOT FOUND\]](http://docs.aws.amazon.com/singlesignon/latest/userguide/images/aws_accounts_icon.png) to expand the list of accounts\. 1. Choose the AWS account from which you want to retrieve access credentials\. Then, next to the IAM role name \(for example **Administrator**\), choose **Command line or programmatic access**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtogetcredentials.md
a6d52c6444eb-1
1. In the **Get credentials** dialog box, choose either **MacOS and Linux** or **Windows**, depending on the operating system where you plan to use the CLI command prompt\. 1. Depending on how you want to use the temporary credentials, choose one or more of the following options: + If you need to run commands from the AWS CLI in the selected AWS account, under **Option 1: Set AWS environment variables**, pause on the commands\. Then choose **Copy**\. Paste the commands into the CLI terminal window and press **Enter** to set the necessary environment variables\. + If you need to run commands from multiple command prompts in the same AWS account, under **Option 2: Add a profile to your AWS credentials file**, pause on the commands\. Then choose **Copy**\. Paste the commands into your AWS credentials file to set up a newly named profile\. For more information, see [Configuration and Credential Files](https://docs.aws.amazon.com/cli/latest/userguide/cli-config-files.html) in the *AWS CLI User Guide*\. Modifying the credential files in this way enables the `--profile` option in your AWS CLI command so that you can use this credential\. This affects all command prompts that use the same credential file\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtogetcredentials.md
a6d52c6444eb-2
+ If you need to access AWS resources from an AWS service client, under **Option 3: Use individual values in your AWS service client**, choose **Copy** next to the commands you need to use\. For more information, see [Configuration and Credential File Settings](https://docs.aws.amazon.com/cli/latest/userguide/cli-config-files.html) in the *AWS CLI User Guide* or see [Tools for Amazon Web Services](https://aws.amazon.com/tools/)\. 1. Continue using the AWS CLI as necessary for your AWS account until the credentials have expired\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtogetcredentials.md
69b5c797a863-0
Third\-party auditors assess the security and compliance of AWS Single Sign\-On as part of multiple AWS compliance programs\. For a list of AWS services in scope of specific compliance programs, see [AWS Services in Scope by Compliance Program](http://aws.amazon.com/compliance/services-in-scope/)\. For general information, see [AWS Compliance Programs](http://aws.amazon.com/compliance/programs/)\. You can download third\-party audit reports using AWS Artifact\. For more information, see [Downloading Reports in AWS Artifact](https://docs.aws.amazon.com/artifact/latest/ug/downloading-documents.html)\. Your compliance responsibility when using AWS SSO is determined by the sensitivity of your data, your company's compliance objectives, and applicable laws and regulations\. AWS provides the following resources to help with compliance: + [Security and Compliance Quick Start Guides](http://aws.amazon.com/quickstart/?awsf.quickstart-homepage-filter=categories%23security-identity-compliance) – These deployment guides discuss architectural considerations and provide steps for deploying security\- and compliance\-focused baseline environments on AWS\. + [AWS Compliance Resources](http://aws.amazon.com/compliance/resources/) – This collection of workbooks and guides might apply to your industry and location\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/sso-compliance.md
69b5c797a863-1
+ [AWS Config](https://docs.aws.amazon.com/config/latest/developerguide/evaluate-config.html) – This AWS service assesses how well your resource configurations comply with internal practices, industry guidelines, and regulations\. + [AWS Security Hub](https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html) – This AWS service provides a comprehensive view of your security state within AWS that helps you check your compliance with security industry standards and best practices\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/sso-compliance.md
c1f38778ecff-0
Access to AWS SSO requires credentials that AWS can use to authenticate your requests\. Those credentials must have permissions to access AWS resources, such as an AWS SSO application\. Authentication to the AWS SSO user portal is controlled by the directory that you have connected to AWS SSO\. However, authorization to the AWS accounts that are available to end users from within the user portal is determined by two factors: 1. Who has been assigned access to those AWS accounts in the AWS SSO console\. For more information, see [Single Sign\-On Access](useraccess.md)\. 1. What level of permissions have been granted to the end users in the AWS SSO console to allow them the appropriate access to those AWS accounts\. For more information, see [Permission Sets](permissionsets.md)\. The following sections explain how you as an administrator can control access to the AWS SSO console or can delegate administrative access for day\-to\-day tasks from the AWS SSO console\. + [Authentication](#authentication) + [Access Control](#accesscontrol)
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access.md
ad3f53240dc0-0
You can access AWS as any of the following types of identities: + **AWS account root user** – When you first create an AWS account, you begin with a single sign\-in identity that has complete access to all AWS services and resources in the account\. This identity is called the AWS account *root user* and is accessed by signing in with the email address and password that you used to create the account\. We strongly recommend that you do not use the root user for your everyday tasks, even the administrative ones\. Instead, adhere to the [best practice of using the root user only to create your first IAM user](https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users)\. Then securely lock away the root user credentials and use them to perform only a few account and service management tasks\. + **IAM user** – An [IAM user](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_users.html) is an identity within your AWS account that has specific custom permissions \(for example, permissions to create a directory in AWS SSO\)\. You can use an IAM user name and password to sign in to secure AWS webpages like the [AWS Management Console](https://console.aws.amazon.com/), [AWS Discussion Forums](https://forums.aws.amazon.com/), or the [AWS Support Center](https://console.aws.amazon.com/support/home#/)\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access.md
ad3f53240dc0-1
In addition to a user name and password, you can also generate [access keys](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_access-keys.html) for each user\. You can use these keys when you access AWS services programmatically, either through [one of the several SDKs](https://aws.amazon.com/tools/#sdk) or by using the [AWS Command Line Interface \(CLI\)](https://aws.amazon.com/cli/)\. The SDK and CLI tools use the access keys to cryptographically sign your request\. If you don’t use AWS tools, you must sign the request yourself\. AWS SSO supports *Signature Version 4*, a protocol for authenticating inbound API requests\. For more information about authenticating requests, see [Signature Version 4 Signing Process](https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html) in the *AWS General Reference*\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access.md
ad3f53240dc0-2
+ **IAM role** – An [IAM role](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles.html) is an IAM identity that you can create in your account that has specific permissions\. An IAM role is similar to an IAM user in that it is an AWS identity with permissions policies that determine what the identity can and cannot do in AWS\. However, instead of being uniquely associated with one person, a role is intended to be assumable by anyone who needs it\. Also, a role does not have standard long\-term credentials such as a password or access keys associated with it\. Instead, when you assume a role, it provides you with temporary security credentials for your role session\. IAM roles with temporary credentials are useful in the following situations: + **Federated user access** – Instead of creating an IAM user, you can use existing identities from AWS Directory Service, your enterprise user directory, or a web identity provider\. These are known as *federated users*\. AWS assigns a role to a federated user when access is requested through an [identity provider](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers.html)\. For more information about federated users, see [Federated Users and Roles](https://docs.aws.amazon.com/IAM/latest/UserGuide/introduction_access-management.html#intro-access-roles) in the *IAM User Guide*\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access.md
ad3f53240dc0-3
+ **AWS service access** – A service role is an IAM role that a service assumes to perform actions in your account on your behalf\. When you set up some AWS service environments, you must define a role for the service to assume\. This service role must include all the permissions that are required for the service to access the AWS resources that it needs\. Service roles vary from service to service, but many allow you to choose your permissions as long as you meet the documented requirements for that service\. Service roles provide access only within your account and cannot be used to grant access to services in other accounts\. You can create, modify, and delete a service role from within IAM\. For example, you can create a role that allows Amazon Redshift to access an Amazon S3 bucket on your behalf and then load data from that bucket into an Amazon Redshift cluster\. For more information, see [Creating a Role to Delegate Permissions to an AWS Service](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-service.html) in the *IAM User Guide*\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access.md
ad3f53240dc0-4
+ **Applications running on Amazon EC2** – You can use an IAM role to manage temporary credentials for applications that are running on an EC2 instance and making AWS CLI or AWS API requests\. This is preferable to storing access keys within the EC2 instance\. To assign an AWS role to an EC2 instance and make it available to all of its applications, you create an instance profile that is attached to the instance\. An instance profile contains the role and enables programs that are running on the EC2 instance to get temporary credentials\. For more information, see [Using an IAM Role to Grant Permissions to Applications Running on Amazon EC2 Instances](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use_switch-role-ec2.html) in the *IAM User Guide*\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access.md
17d7a831dffc-0
You can have valid credentials to authenticate your requests, but unless you have permissions you cannot create or access AWS SSO resources\. For example, you must have permissions to create an AWS SSO connected directory\. The following sections describe how to manage permissions for AWS SSO\. We recommend that you read the overview first\. + [Overview of Managing Access Permissions to Your AWS SSO Resources](iam-auth-access-overview.md) + [Using Identity\-Based Policies \(IAM Policies\) for AWS SSO](iam-auth-access-using-id-policies.md) + [Using Service\-Linked Roles for AWS SSO](using-service-linked-roles.md)
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/iam-auth-access.md
7f319bf74028-0
AWS SSO supports automatic provisioning \(synchronization\) of user and group information from your identity provider \(IdP\) into AWS SSO using the System for Cross\-domain Identity Management \(SCIM\) v2\.0 protocol\. When you configure SCIM synchronization, you create a mapping of your identity provider \(IdP\) user attributes to the named attributes in AWS SSO\. This causes the expected attributes to match between AWS SSO and your IdP\. You configure this connection in your IdP using your SCIM endpoint for AWS SSO and a bearer token that you create in AWS SSO\. **Topics** + [Considerations for Using Automatic Provisioning](#auto-provisioning-considerations) + [How to Enable Automatic Provisioning](#how-to-with-scim) + [How to Disable Automatic Provisioning](#disable-provisioning) + [How to Generate a New Access Token](#generate-token) + [How to Delete an Access Token](#delete-token) + [How to Rotate an Access Token](#rotate-token)
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/provision-automatically.md
d5f8a583b872-0
Before you begin deploying SCIM, we recommend that you first review the following important considerations about how it works with AWS SSO\. For additional provisioning considerations applicable to your IdP, see [Supported Identity Providers](supported-idps.md)\. + Your IdP must provide a unique primary email address for each user\. In some IdPs, the primary email address might not be a real email address\. For example, it might be a Universal Principal Name \(UPN\) that only looks like an email\. These IdPs may have a secondary or “other” email address that contains the user’s real email address\. You must configure SCIM in your IdP to map the non\-Null unique email address to the AWS SSO primary email address attribute\. And you must map the users non\-Null unique sign\-in identifier to the AWS SSO user name attribute\. Check to see whether your IdP has a single value that is both the sign\-in identifier and the user’s email name\. If so, you can map that IdP field to both the AWS SSO primary email and the AWS SSO user name\. + For SCIM synchronization to work, every user must have a **First name**, **Last name**, **Username** and **Display name** value specified\. If any of these values are missing from a user, that user will not be provisioned\. + If you need to use third\-party applications, you will first need to map the outbound SAML subject attribute to the user name attribute\. If the third\-party application needs a routable email address, you must provide the email attribute to your IdP\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/provision-automatically.md
d5f8a583b872-1
+ SCIM provisioning and update intervals are controlled by your identity provider\. Changes to users and groups in your identity provider are only reflected in AWS SSO after your identity provider sends those changes to AWS SSO\. Check with your identity provider for details on the frequency of user and group updates\. + Currently, multivalue attributes \(such as multiple emails or phone numbers for a given user\) are not provisioned with SCIM\. Attempts to synchronize multivalue attributes into AWS SSO with SCIM will fail\. To avoid failures, ensure that only a single value is passed for each attribute\. If you have users with multivalue attributes, remove or modify the duplicate attribute mappings in SCIM at your IdP for the connection to AWS SSO\. + Verify that the `externalId` SCIM mapping at your IdP corresponds to a value that is unique, always present, and least likely to change for your users\. For example, your IdP might provide a guaranteed `objectId` or other identifier that’s not affected by changes to user attributes like name and email\. If so, you can map that value to the SCIM `externalId` field\. This ensures that your users won’t lose AWS entitlements, assignments or permissions if you need to change their name or email\. + Users who have not yet been assigned to an application or AWS account cannot be provisioned into AWS SSO\. To synchronize users and groups, make sure that they are assigned to the application or other setup that represents your IdP’s connection to AWS SSO\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/provision-automatically.md
d5f8a583b872-2
For more information about AWS SSO’s SCIM implementation, see the [AWS SSO SCIM Implementation Developer Guide](https://docs.aws.amazon.com/singlesignon/latest/developerguide/what-is-scim.html)\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/provision-automatically.md
678260cc74ae-0
Use the following procedure to enable automatic provisioning of users and groups from your IdP to AWS SSO using the SCIM protocol\. **Note** Before you begin this procedure, we recommend that you first review provisioning considerations that are applicable to your IdP\. For more information, see [Supported Identity Providers](supported-idps.md)\. **To enable automatic provisioning in AWS SSO** 1. After you have completed the prerequisites, open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. Choose **Settings** in the left navigation pane\. 1. On the **Settings** page, under **Identity source > Provisioning**, choose **Enable automatic provisioning**\. This immediately enables automatic provisioning in AWS SSO and displays the necessary endpoint and access token information\. 1. In the **Inbound automatic provisioning** dialog box, copy each of the values for the following options\. You will need to paste these in later when you configure provisioning in your IdP\. 1. **SCIM endpoint** 1. **Access token** 1. Choose **Close**\. Once you have completed this procedure, you must configure automatic provisioning in your IdP\. For more information, see [Supported Identity Providers](supported-idps.md)\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/provision-automatically.md
11099d976d4b-0
Use the following procedure to disable automatic provisioning in the AWS SSO console\. **Important** You must delete the access token before you start this procedure\. For more information, see [How to Delete an Access Token](#delete-token)\. **To disable automatic provisioning in the AWS SSO console** 1. In the [AWS SSO console](https://console.aws.amazon.com/singlesignon), choose **Settings** in the left navigation pane\. 1. On the **Settings** page, under the **Identity source** section, next to **Provisioning**, choose **View details**\. 1. On the **Automatic provisioning** page, choose **Disable automatic provisioning**\. 1. In the **Disable automatic provisioning** dialog box, review the information, type **DISABLE**, and then choose **Disable automatic provisioning**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/provision-automatically.md
68f6626e00a8-0
Use the following procedure to generate a new access token in the AWS SSO console\. **To generate a new access token** 1. In the [AWS SSO console](https://console.aws.amazon.com/singlesignon), choose **Settings** in the left navigation pane\. 1. On the **Settings** page, under the **Identity source** section, next to **Provisioning**, choose **View details**\. 1. On the **Automatic provisioning** page, under **Access tokens**, choose **Generate new token**\. 1. In the **Generate new access token** dialog box, under **Access token**, choose **Show token**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/provision-automatically.md
f6c77dfc0251-0
Use the following procedure to delete an existing access token in the AWS SSO console\. **To to delete an existing access token** 1. In the [AWS SSO console](https://console.aws.amazon.com/singlesignon), choose **Settings** in the left navigation pane\. 1. On the **Settings** page, under the **Identity source** section, next to **Provisioning**, choose **View details**\. 1. On the **Automatic provisioning** page, under **Access tokens**, next to the access token you want to delete, choose **Delete**\. 1. In the **Delete access token** dialog box, review the information, type **DELETE**, and then choose **Delete access token**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/provision-automatically.md
b03e41594470-0
If your SCIM access token is close to expiring, you can use the following procedure to rotate an existing access token in the AWS SSO console\. **To rotate an access token** 1. In the [AWS SSO console](https://console.aws.amazon.com/singlesignon), choose **Settings** in the left navigation pane\. 1. On the **Settings** page, under the **Identity source** section, next to **Provisioning**, choose **View details**\. 1. On the **Automatic provisioning** page, under **Access tokens**, make a note of the token ID of the token you want to rotate\. 1. Follow the steps in [How to Generate a New Access Token](#generate-token) to create a new token\. If you have already created the maximum number of SCIM access tokens, you will first need to delete one of the existing tokens\. 1. Go to your identity provider's website and configure the new access token for SCIM provisioning, and then test connectivity to AWS SSO using the new SCIM access token\. Once you've confirmed that provisioning is working successfully using the new token, continue to the next step in this procedure\. 1. Follow the steps in [How to Delete an Access Token](#delete-token) to delete the old access token you noted earlier\. You can also use the token’s creation date as a hint for which token to remove\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/provision-automatically.md
dfcd5a71b3b0-0
Use this procedure to create a permission set based on a custom permissions policy that you create, or on predefined AWS managed policies that exist in IAM, or both\. **To create a permission set** 1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. Choose **AWS accounts**\. 1. Select the **Permission sets** tab\. 1. Choose **Create permission set**\. 1. On the **Create new permission set** page, choose from one of the following options, and then follow the instructions provided under that option: + **Use an existing job function policy** 1. Choose **Next: Details**\. 1. Under **Select job function policy**, select one of the default IAM job function policies in the list, and then choose **Next: Tags**\. For more information, see [AWS Managed Policies for Job Functions](http://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_job-functions.html)\. 1. Under **Add tags \(optional\)**, specify values for **Key** and **Value \(optional\)**, and then choose **Next: Review**\. For more information about tags, see [Tagging AWS Single Sign\-On Resources](tagging.md)\. 1. Review the selections you made, and then choose **Create**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtocreatepermissionset.md
dfcd5a71b3b0-1
1. Review the selections you made, and then choose **Create**\. + **Create a custom permission set** 1. Choose **Next: Details**\. 1. Under **Create a custom permission set**, type a name that will identify this permission set in AWS SSO\. This name will also appear as an IAM role in the user portal for any users who have access to it\. 1. \(Optional\) You can also type a description\. This description will only appear in the AWS SSO console and will not be visible to users in the user portal\. 1. \(Optional\) Specify the value for **Session duration**\. This value is used to determine the length of time a user can be logged on before the console logs them out of their session\. For more information, see [Set Session Duration](howtosessionduration.md)\. 1. \(Optional\) Specify the value for **Relay state**\. This value is used in the federation process to redirect users within the account\. For more information, see [Set Relay State](howtopermrelaystate.md)\. 1. Select either **Attach AWS managed policies** or **Create a custom permissions policy**\. Or select both if you need to link more than one policy type to this permission set\. 1. If you chose **Attach AWS managed policies**, select up to 10 job\-related or service\-specific AWS managed policies from the list\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtocreatepermissionset.md
dfcd5a71b3b0-2
1. If you chose **Attach AWS managed policies**, select up to 10 job\-related or service\-specific AWS managed policies from the list\. 1. If you chose **Create a custom permissions policy**, under **Create a custom permissions policy**, paste in a policy document with your preferred permissions\. For more information about the access policy language, see [Overview of Policies](http://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html) in the *IAM User Guide*\. To test the effects of this policy before applying your changes, use the [IAM policy simulator](http://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_testing-policies.html)\. 1. Choose **Next: Tags**\. 1. Under **Add tags \(optional\)**, specify values for **Key** and **Value \(optional\)**, and then choose **Next: Review**\. For more information about tags, see [Tagging AWS Single Sign\-On Resources](tagging.md)\. 1. Review the selections you made, and then choose **Create**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtocreatepermissionset.md
c2d262b27057-0
A *tag* is a metadata label that you assign or that AWS assigns to an AWS resource\. Each tag consists of a *key* and a *value*\. For tags that you assign, you define the key and value\. For example, you might define the key as `stage` and the value for one resource as `test`\. Tags help you do the following: + Identify and organize your AWS resources\. Many AWS services support tagging, so you can assign the same tag to resources from different services to indicate that the resources are related\. For example, you could assign the same tag to a specific permission set in your AWS SSO instance\. + Track your AWS costs\. You activate these tags on the AWS Billing and Cost Management dashboard\. AWS uses the tags to categorize your costs and deliver a monthly cost allocation report to you\. For more information, see [Use Cost Allocation Tags](https://docs.aws.amazon.com/awsaccountbilling/latest/aboutv2/cost-alloc-tags.html) in the *AWS Billing and Cost Management User Guide*\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/tagging.md
c2d262b27057-1
+ Control access to your resources based on the tags that are assigned to them\. You control access by specifying tag keys and values in the conditions for an AWS Identity and Access Management \(IAM\) policy\. For example, you could allow an IAM user to update an AWS SSO instance, but only if the AWS SSO instance has an `owner` tag with a value of that user's name\. For more information, see [Controlling Access Using Tags](https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html) in the *IAM User Guide*\. Currently, tags can only be applied to permission sets and cannot be applied to corresponding roles that AWS SSO creates in AWS accounts\. You can use the AWS SSO console, AWS CLI or the AWS SSO APIs to add, edit, or delete tags for a given permission set\. For tips on using tags, see the [AWS Tagging Strategies](https://aws.amazon.com/answers/account-management/aws-tagging-strategies/) post on the *AWS Answers* blog\. The following sections provide more information about tags for AWS SSO\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/tagging.md
d3da373733bc-0
The following basic restrictions apply to tags on AWS SSO resources: + Maximum number of tags that you can assign to a resource – 50 + Maximum key length – 128 Unicode characters + Maximum value length – 256 Unicode characters + Valid characters for key and value – a\-z, A\-Z, 0\-9, space, and the following characters: \_ \. : / = \+ \- and @ + Keys and values are case sensitive + Don't use `aws:` as a prefix for keys; it's reserved for AWS use
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/tagging.md
f18a946d7b7f-0
You can use the AWS SSO console to add, edit and remove tags that are associated with your permission sets\. **To manage tags for an AWS SSO console** 1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. Choose **AWS accounts**\. 1. Choose the **Permission sets** tab\. 1. Choose the name of the permission set that has the tags you want to manage\. 1. On the **Permissions** tab, under **Tags** do one of the following, and then proceed to the next step: 1. If you have existing tags assigned for this permission set, choose **Edit tags**\. 1. If no tags have been assigned to this permission set, choose **Add tags**\. 1. For each new tag, type the values in the **Key** and **Value \(optional\)** columns\. When you are finished, choose **Save changes\.** To remove a tag, choose the **X** in the **Remove** column next to the tag you want to remove\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/tagging.md
7b51f850bf60-0
The AWS CLI provides commands that you can use to manage the tags that you assign to your permission set\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/tagging.md
6c3665cfd79d-0
Use the following commands to assign tags to your permission set\. **Example `tag-resource` command for a permission set** Assign tags to a permission set by using [https://docs.aws.amazon.com/cli/latest/reference/sso-admin/tag-resource.html](https://docs.aws.amazon.com/cli/latest/reference/sso-admin/tag-resource.html) within the `sso` set of commands: ``` $ aws sso tag-resource \ > --instance-arn sso-instance-arn \ > --resource-arn sso-resource-arn \ > --tags Stage=Test ``` This command includes the following parameters: + `instance-arn` – The Amazon Resource Name \(ARN\) of the AWS SSO instance under which the operation will be executed\. + `resource-arn` – The ARN of the resource with the tags to be listed\. + `tags` – The key\-value pairs of the tags\. To assign multiple tags at once, specify them in a comma\-separated list: ``` $ aws sso tag-resource \ > --instance-arn sso-instance-arn \ > --resource-arn sso-resource-arn \ > --tags Stage=Test,CostCenter=80432,Owner=SysEng
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/tagging.md
6c3665cfd79d-1
> --tags Stage=Test,CostCenter=80432,Owner=SysEng ```
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/tagging.md
3e0aead51cd1-0
Use the following commands to view the tags that you have assigned to your permission set\. **Example `list-tags-for-resource` command for a permission set** View the tags that are assigned to a permission set by using [https://docs.aws.amazon.com/cli/latest/reference/sso-admin/list-tags-for-resource.html](https://docs.aws.amazon.com/cli/latest/reference/sso-admin/list-tags-for-resource.html) within the `sso` set of commands: ``` $ aws sso list-tags-for-resource --resource-arn sso-resource-arn ```
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/tagging.md
777be9761118-0
Use the following commands to remove tags from a permission set\. **Example `untag-resource` command for a permission set** Remove tags from a permission set by using [https://docs.aws.amazon.com/cli/latest/reference/sso-admin/untag-resource.html](https://docs.aws.amazon.com/cli/latest/reference/sso-admin/untag-resource.html) within the `sso` set of commands: ``` $ aws sso untag-resource \ > --instance-arn sso-instance-arn \ > --resource-arn sso-resource-arn \ > --tag-keys Stage CostCenter Owner ``` For the `--tag-keys` parameter, specify one or more tag keys, and do not include the tag values\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/tagging.md
1dbcd97ac942-0
Use the following commands to assign tags at the moment you create a permission set\. **Example `create-permission-set` command with tags** When you create a permission set by using the [https://docs.aws.amazon.com/cli/latest/reference/sso-admin/create-permission-set.html](https://docs.aws.amazon.com/cli/latest/reference/sso-admin/create-permission-set.html) command, you can specify tags with the `--tags` parameter: ``` $ aws sso create-permission-set \ > --instance-arn sso-instance-arn \ > --name permission=set-name \ > --tags Stage=Test,CostCenter=80432,Owner=SysEng ```
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/tagging.md
c9cfd42c75fc-0
You can use the following actions in the AWS SSO API to manage the tags for your permission set\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/tagging.md
5f24f4bb0ed9-0
Use the following API actions to assign, view, and remove tags for a permission set\. + [TagResource](https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_TagResource.html) + [ListTagsForResource](https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_ListTagsForResource.html) + [UntagResource](https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_UntagResource.html) + [CreatePermissionSet](https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreatePermissionSet.html)
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/tagging.md
50ced420cd8e-0
AWS SSO provides support for integration by other AWS applications and services\. These applications can use AWS SSO to perform authentication and can access information about users and groups\. For example, a user might sign into an application that generates performance dashboards for resources that the user controls\. The user might then share the dashboard by looking up a group in AWS SSO\. To enable this capability, AWS SSO contains an identity store that contains user and group attributes, excluding sign\-in credentials\. These attributes have several things in common: + Synchronized \(provisioned\) automatically via just\-in\-time \(JIT\) provisioning when you use Microsoft Active Directory as your identity source + Provisioned continuously and automatically when you configure a System for Cross\-domain Identity Management \(SCIM\) 2\.0 connection to AWS SSO + Provisioned manually from the AWS SSO console when you use an external identity provider without SCIM 2\.0 automatic provisioning + Created in AWS SSO when you use AWS SSO as your identity source Regardless of what you use as your identity source, AWS SSO has the ability to share the user and group information with AWS SSO\-integrated applications\. This capability makes it possible to connect an identity source to AWS SSO once and then share identity information with multiple applications in the AWS Cloud\. This eliminates the need to set up federation and identity provisioning with each application independently\. This sharing feature also makes it easy to give your workforce \(employees\) access to many applications in different AWS accounts\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/app-enablement.md
19f10e443efc-0
The attributes contained in AWS SSO are the basic attributes commonly used across applications\. These attributes include information such as first and last name, phone number, email address, address, and preferred language\. You might want to consider which applications and which accounts can use this personally identifiable information\. To control access to this information, you have two options\. First, you can choose to enable access in only the AWS Organizations master account or in all AWS Organizations accounts\. Second, you can use service control policies \(SCPs\) to control which applications can access the information in which AWS Organizations accounts\. For example, if you enable access in the AWS Organizations master account only, then applications in member accounts have no access to the information\. However, if you enable access in all accounts, you can use SCPs to disallow access by all applications except those you want to permit\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/app-enablement.md
4edaeed51bdf-0
When you enable AWS SSO for the first time, AWS enables use of integrated applications automatically in all AWS Organizations accounts\. To constrain applications, you must implement SCPs\. If you enabled AWS SSO prior to November 25, 2019, AWS SSO disables the use of integrated applications in all AWS Organizations accounts\. To use AWS SSO\-integrated applications, you must enable them in the master account and optionally enable them in member accounts\. If you enable them in the master account only, you can enable them in member accounts in the future\. To enable these applications, use the **Enable access** option in the AWS SSO **Settings** page in the AWS SSO\-integrated applications section\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/app-enablement.md
394fa771ba8e-0
Some service providers require custom SAML assertions to pass additional data about your user sign\-ins\. In that case, use the following procedure to specify how your applications user attributes should map to corresponding attributes in AWS SSO\. **To map application attributes to attributes in AWS SSO** 1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. Choose **Applications**\. 1. In the list of applications, choose the application where you want to map attributes\. 1. On the application details page, choose the **Attribute mappings** tab\. 1. Choose **Add new attribute mapping** 1. In the first text box, enter the application attribute\. 1. In the second text box, enter the attribute in AWS SSO that you want to map to the application attribute\. For example, you might want to map the application attribute **Username** to the AWS SSO user attribute **email**\. To see the list of allowed user attributes in AWS SSO, see the table in [Attribute Mappings](attributemappingsconcept.md)\. 1. In the third column of the table, choose the appropriate format for the attribute from the menu\. 1. Choose **Save changes**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/mapawsssoattributestoapp.md
1d47d5e8cec6-0
You can configure your identity source in AWS SSO to determine where your users and groups are stored\. Once configured, you can then look up users or groups in your store to grant them single sign\-on access to AWS accounts, cloud applications, or both\. AWS SSO automatically provides you with a store by default, which you can use to manage your users and groups within AWS SSO\. If you choose to store them in AWS SSO, create your users and groups and assign their level of access to your AWS accounts and applications\. Alternatively, you can choose to [Connect to Your External Identity Provider](manage-your-identity-source-idp.md) using Azure Active Directory, or [Connect to Your Microsoft AD Directory](manage-your-identity-source-ad.md) using AWS Directory Service\. **Note** AWS SSO does not support SAMBA4\-based Simple AD as a connected directory\. **Topics** + [Considerations for Changing Your Identity Source](manage-your-identity-source-considerations.md) + [Change Your Identity Source](manage-your-identity-source-change.md) + [Manage Identities in AWS SSO](manage-your-identity-source-sso.md) + [Connect to Your Microsoft AD Directory](manage-your-identity-source-ad.md) + [Connect to Your External Identity Provider](manage-your-identity-source-idp.md)
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source.md
2f4728da93d5-0
Like any business tool or application that you use on a daily basis, the user portal might not work as you expected\. If that happens, try these tips: + Occasionally, you may need to sign out and sign back in to the user portal\. This might be necessary to access new applications that your administrator recently assigned to you\. This is not required, however, because all new applications are refreshed every hour\. + When you sign in to the user portal, you can open any of the applications listed in the portal by choosing the application’s icon\. After you are done using the application, you can either close the application or sign out of the user portal\. Closing the application signs you out of that application only\. Any other applications that you have opened from the user portal remain open and running\. + Before you can sign in as a different user, you must first sign out of the user portal\. Signing out from the portal completely removes your credentials from the browser session\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/portaltips.md
686600077950-0
Use this procedure to delete one or more permission sets so that they can no longer be used by any AWS account in the organization\. **Note** All users and groups that have been assigned this permission set, regardless of what AWS account is using it, will no longer be able to sign in\. **To delete a permissions set from an AWS account** 1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. Choose **AWS accounts**\. 1. Choose the **Permission sets** tab\. 1. Select the permission set you want to delete, and then choose **Delete**\. 1. In the **Delete permission set** dialog box, choose **Delete**\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtoremovepermissionset.md
21511b259eb3-0
By this time, you should have been provided a specific sign\-in URL to the user portal by an administrator or help desk employee\. Once you have this, you can proceed with the following steps to sign in to the portal\. **Note** Once you have been signed\-in, your user portal session will be valid for 8 hours\. **To sign in to the user portal** 1. In your browser window, paste in the sign\-in URL that you were provided\. Then press **Enter**\. We recommend that you bookmark this link to the portal now so that you can quickly access it later\. 1. Sign in using your standard company user name and password\. If you are prompted for a **Verification code**, check your email and then copy and paste the code into the sign\-in page\. **Note** Verification codes are typically sent through email, but the delivery method can vary\. Check with your administrator for details\. 1. Once signed in, you can access any AWS account and application that appears in the portal\. Simply choose an icon\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtosignin.md
b18b278f139b-0
Once you select the option **This is a trusted device** from the sign\-in page, AWS SSO will consider all future sign\-ins from that device as authorized\. This means that AWS SSO will not present an option to enter in an MFA code as long as your are using that trusted device\. However, there are some exceptions\. These include signing in from a new browser, or when your device has been issued an unknown IP address\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtosignin.md
4b4fec5f5703-0
Use the following procedure to set up a new MFA device for access by a specific user in the AWS SSO console\. You must have physical access to the user's MFA device in order to register it\. For example, you might configure MFA for a user who will use an MFA device running on a smartphone\. In that case, you must have the smartphone available in order to finish the wizard\. Because of this, you might want to let users configure and manage their own MFA devices\. For details on how to set this up, see [How to Allow Users to Register Their Own MFA Devices](how-to-allow-user-registration.md)\. **To register an MFA device** 1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\. 1. In the left navigation pane, choose **Users**\. and then choose a user in the list\. 1. Choose the **MFA devices** tab, and then choose **Register MFA device**\. 1. On the **Device name** page, type a friendly name for the new MFA device, and then choose **Next**\. If you have enabled the option to allow users to manage their own devices, this user will see this friendly name in the user portal\. 1. On the **Device configuration** page, AWS SSO displays configuration information for the new MFA device, including a QR code graphic\. The graphic is a representation of the secret key that is available for manual entry on devices that do not support QR codes\. 1. Using the physical MFA device, do the following:
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/how-to-register-device.md
4b4fec5f5703-1
1. Using the physical MFA device, do the following: 1. Open a compatible MFA authenticator app\. \(For a list of apps that you can use for hosting MFA devices, see [Multi\-Factor Authentication](http://aws.amazon.com/iam/details/mfa/)\.\) If the MFA app supports multiple accounts \(multiple MFA devices\), choose the option to create a new account \(a new MFA device\)\. 1. Determine whether the MFA app supports QR codes, and then do one of the following on the **Device configuration** page: 1. Choose **Show QR code**, and then use the app to scan the QR code\. For example, you might choose the camera icon or choose an option similar to **Scan code**\. Then use the device's camera to scan the code\. 1. Choose **show secret key**, and then type that secret key into your MFA app\. **Important** When you configure an MFA device for AWS SSO, we recommend that you save a copy of the QR code or secret key *in a secure place*\. This can help if the assigned user loses the phone or has to reinstall the MFA authenticator app\. If either of those things happen, you can quickly reconfigure the app to use the same MFA configuration\. This avoids the need to create a new MFA device in AWS SSO for the user\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/how-to-register-device.md
4b4fec5f5703-2
1. On the **Device configuration** page, under **Type the MFA code generated by the app**, type the one\-time password that currently appears on the physical MFA device\. **Important** Submit your request immediately after generating the code\. If you generate the code and then wait too long to submit the request, the MFA device is successfully associated with the user\. But the MFA device is out of sync\. This happens because time\-based one\-time passwords \(TOTP\) expire after a short period of time\. If this happens, you can resync the device\. 1. Choose **Register MFA device**\. The MFA device can now start generating one\-time passwords and is now ready for use with AWS\.
https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/how-to-register-device.md