id
stringlengths 14
16
| text
stringlengths 1
2.43k
| source
stringlengths 99
229
|
---|---|---|
2a87a1dc2312-0 | -----
*****Copyright © 2020 Amazon Web Services, Inc. and/or its affiliates. All rights reserved.*****
-----
Amazon's trademarks and trade dress may not be used in
connection with any product or service that is not Amazon's,
in any manner that is likely to cause confusion among customers,
or in any manner that disparages or discredits Amazon. All other
trademarks not owned by Amazon are the property of their respective
owners, who may or may not be affiliated with, connected to, or
sponsored by Amazon.
----- | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/index.md |
3ce266b4a315-0 | + [What Is AWS Single Sign-On?](what-is.md)
+ [Getting Started](getting-started.md)
+ [AWS SSO Prerequisites](prereqs.md)
+ [Enable AWS SSO](step1.md)
+ [Choose Your Identity Source](step2.md)
+ [Set Up SSO to Your AWS Accounts](step3.md)
+ [Set Up SSO to Your Applications](step4.md)
+ [Understanding Key AWS Single Sign-On Concepts](understanding-key-concepts.md)
+ [Users, Groups, and Provisioning](users-groups-provisioning.md)
+ [AWS SSO-Integrated Application Enablement](app-enablement.md)
+ [SAML Federation](samlfederationconcept.md)
+ [User Authentications](authconcept.md)
+ [Permission Sets](permissionsetsconcept.md)
+ [Manage Your Identity Source](manage-your-identity-source.md)
+ [Considerations for Changing Your Identity Source](manage-your-identity-source-considerations.md)
+ [Change Your Identity Source](manage-your-identity-source-change.md)
+ [Manage Identities in AWS SSO](manage-your-identity-source-sso.md)
+ [Add Users](addusers.md)
+ [Add Groups](addgroups.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/index.md |
3ce266b4a315-1 | + [Add Users](addusers.md)
+ [Add Groups](addgroups.md)
+ [Add Users to Groups](adduserstogroups.md)
+ [Edit User Properties](edituser.md)
+ [Disable a User](disableuser.md)
+ [Reset a User Password](resetuserpwd.md)
+ [Password Requirements for the AWS SSO Identity Store](password-requirements.md)
+ [Supported User and Group Attributes](supported-attributes.md)
+ [Connect to Your Microsoft AD Directory](manage-your-identity-source-ad.md)
+ [Connect AWS SSO to an AWS Managed Microsoft AD Directory](connectawsad.md)
+ [Connect AWS SSO to a Self-Managed Active Directory](connectonpremad.md)
+ [Attribute Mappings](attributemappingsconcept.md)
+ [Map Attributes in AWS SSO to Attributes in Your AWS Managed Microsoft AD Directory](mapssoattributestocdattributes.md)
+ [Connect to Your External Identity Provider](manage-your-identity-source-idp.md)
+ [SCIM Profile and SAML 2.0 Implementation](scim-profile-saml.md)
+ [Automatic Provisioning](provision-automatically.md)
+ [Manual Provisioning](provision-manually.md)
+ [Manage SAML 2.0 Certificates](managesamlcerts.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/index.md |
3ce266b4a315-2 | + [Manual Provisioning](provision-manually.md)
+ [Manage SAML 2.0 Certificates](managesamlcerts.md)
+ [Rotate a SAML 2.0 Certificate](rotatesamlcert.md)
+ [Certificate Expiration Status Indicators](samlcertexpirationindicators.md)
+ [Supported Identity Providers](supported-idps.md)
+ [Azure AD](azure-ad-idp.md)
+ [Okta](okta-idp.md)
+ [OneLogin](onelogin-idp.md)
+ [Manage SSO to Your AWS Accounts](manage-your-accounts.md)
+ [Single Sign-On Access](useraccess.md)
+ [Permission Sets](permissionsets.md)
+ [Create Permission Set](howtocreatepermissionset.md)
+ [Configure Permission Set Properties](permproperties.md)
+ [Set Session Duration](howtosessionduration.md)
+ [Set Relay State](howtopermrelaystate.md)
+ [Delete Permission Sets](howtoremovepermissionset.md)
+ [IAM Identity Provider](idp.md)
+ [Service-Linked Roles](slrconcept.md)
+ [Manage SSO to Your Applications](manage-your-applications.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/index.md |
3ce266b4a315-3 | + [Service-Linked Roles](slrconcept.md)
+ [Manage SSO to Your Applications](manage-your-applications.md)
+ [AWS SSO-Integrated Applications](awsapps.md)
+ [Cloud Applications](saasapps.md)
+ [Custom SAML 2.0 Applications](samlapps.md)
+ [Manage AWS SSO Certificates](managecerts.md)
+ [Considerations Before Rotating a Certificate](rotatecertconsiderations.md)
+ [Rotate an AWS SSO Certificate](rotatecert.md)
+ [Certificate Expiration Status Indicators](certexpirationindicators.md)
+ [Application Properties](appproperties.md)
+ [Assign User Access](assignuserstoapp.md)
+ [Remove User Access](removeaccessfromapp.md)
+ [Map Attributes in Your Application to AWS SSO Attributes](mapawsssoattributestoapp.md)
+ [Using the User Portal](using-the-portal.md)
+ [Tips for Using the Portal](portaltips.md)
+ [How to Accept the Invitation to Join AWS SSO](howtoactivateaccount.md)
+ [How to Sign In to the User Portal](howtosignin.md)
+ [How to Sign Out of the User Portal](howtosignout.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/index.md |
3ce266b4a315-4 | + [How to Sign Out of the User Portal](howtosignout.md)
+ [How to Search for an AWS Account or Application](howtosearchforapp.md)
+ [How to Reset Your Password](howtoresetpassword.md)
+ [How to Get Credentials of an IAM Role for Use with CLI Access to an AWS Account](howtogetcredentials.md)
+ [How to Register a Device for Use with Multi-Factor Authentication](user-device-registration.md)
+ [Enable Multi-Factor Authentication](enable-mfa.md)
+ [How to Enable MFA](how-to-enable-mfa.md)
+ [How to Disable MFA](how-to-disable-mfa.md)
+ [How to Register an MFA Device](how-to-register-device.md)
+ [How to Allow Users to Register Their Own MFA Devices](how-to-allow-user-registration.md)
+ [Security in AWS Single Sign-On](security.md)
+ [Identity and Access Management for AWS SSO](iam-auth-access.md)
+ [Overview of Managing Access Permissions to Your AWS SSO Resources](iam-auth-access-overview.md)
+ [Using Identity-Based Policies (IAM Policies) for AWS SSO](iam-auth-access-using-id-policies.md)
+ [Using Service-Linked Roles for AWS SSO](using-service-linked-roles.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/index.md |
3ce266b4a315-5 | + [Using Service-Linked Roles for AWS SSO](using-service-linked-roles.md)
+ [AWS SSO Console and API Authorization](security-authorization.md)
+ [Logging and Monitoring in AWS Single Sign-On](security-logging-and-monitoring.md)
+ [Compliance Validation for AWS Single Sign-On](sso-compliance.md)
+ [Resilience in AWS Single Sign-On](disaster-recovery-resiliency.md)
+ [Infrastructure Security in AWS Single Sign-On](infrastructure-security.md)
+ [Tagging AWS Single Sign-On Resources](tagging.md)
+ [Integrating AWS CLI with AWS SSO](integrating-aws-cli.md)
+ [AWS SSO Region Availability](regions.md)
+ [AWS Single Sign-On Quotas](limits.md)
+ [Troubleshooting AWS SSO Issues](troubleshooting.md)
+ [Document History](doc-history.md)
+ [AWS glossary](glossary.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/index.md |
3205c1f8c78d-0 | You can use the AWS SSO application configuration wizard to add support for applications that allow identity federation using Security Assertion Markup Language \(SAML\) 2\.0\. In the console, you set these up by choosing **Custom SAML 2\.0 application** from the application selector\. Most of the steps for configuring a custom SAML application are the same as configuring a cloud application\.
However, you also need to provide additional SAML attribute mappings for a custom SAML application\. These mappings tell AWS SSO how to populate the SAML assertion correctly for your application\. You can provide this additional SAML attribute mapping when you set up the application for the first time\. You can also provide SAML attribute mappings on the application detail page that is accessible from the AWS SSO console\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/samlapps.md |
2b527d1da238-0 | Use this procedure when you need to set up a SAML trust relationship between AWS SSO and your custom application's service provider\. Before you begin this procedure, make sure that you have the service provider's certificate and metadata exchange files so that you can finish setting up the trust\.
**To add and configure a custom SAML application**
1. In the AWS SSO console, choose **Applications** in the left navigation pane\. Then choose **Add a new application**\.
1. In the **Select an application** dialog box, select **Custom SAML 2\.0 application** from the list\. Then choose **Configure application**\.
1. On the **Configure <Custom app name>** page, under **Details**, enter a **Display name** for the application, such as **MyApp**\.
1. Under **AWS SSO metadata**, do the following:
1. Next to **AWS SSO SAML metadata****file**, choose **Download** to download the identity provider metadata\.
1. Next to **AWS SSO certificate**, choose **Download certificate** to download the identity provider certificate\.
**Note**
You will need these files later when you set up the custom application from the service provider's website\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/samlapps.md |
2b527d1da238-1 | **Note**
You will need these files later when you set up the custom application from the service provider's website\.
1. \(Optional\) Under **Application properties**, you can specify additional properties for the **Application start URL**, **Relay State**, and **Session Duration**\. For more information, see [Application Properties](appproperties.md)\.
1. Under **Application metadata**, provide the **Application ACS URL** and **Application SAML audience** values\.
1. Choose **Save changes** to save the configuration\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/samlapps.md |
d116ff60d64e-0 | Existing AWS SSO console APIs support dual authorization\. If you have existing AWS SSO instances that were created prior to October 15th 2020, you can use the following table to determine witch API operations now map to newer API operations that were released after that date\.
SSO Instances created before October 15th 2020 will honor both old and new API actions as long as there is no explicit deny on any one of the actions\. SSO Instances created after October 15th 2020 will use the newer API actions for authorization in the AWS SSO console\.
****
| Operation name | API actions used before October 15th, 2020 | API actions used after October 15th, 2020 |
| --- | --- | --- |
| AssociateProfile | AssociateProfile | CreateAccountAssignment |
| AttachManagedPolicy | PutPermissionsPolicy | AttachManagedPolicyToPermissionSet |
| CreatePermissionSet | CreatePermissionSet | CreatePermissionSet |
| DeleteApplicationInstanceForAWsAccount | DeleteApplicationInstance \| DeleteTrust | DeleteAccountAssignment |
| DeleteApplicationProfileForAwsAccount | DeleteProfile | DeleteAccountAssignment |
| DeletePermissionsPolicy | DeletePermissionsPolicy | DeleteInlinePolicyFromPermissionSet |
| DeletePermissionSet | DeletePermissionSet | DeletePermissionSet |
| DescribePermissionsPolicies | DescribePermissionsPolicies | ListManagedPoliciesInPermissionSet | | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-authorization.md |
d116ff60d64e-1 | | DescribePermissionsPolicies | DescribePermissionsPolicies | ListManagedPoliciesInPermissionSet |
| DetachManagedPolicy | DeletePermissionsPolicy | DetachManagedPolicyFromPermissionSet |
| DisassociateProfile | DisassociateProfile | DeleteAccountAssignment |
| GetApplicationInstanceForAWSAccount | GetApplicationInstance | ListAccountAssignments |
| GetAWSAccountProfileStatus | GetProfile | ListPermissionSetsProvisionedToAccount |
| GetPermissionSet | GetPermissionSet | DescribePermissionSet |
| GetPermissionsPolicy | GetPermissionsPolicy | GetInlinePolicyForPermissionSet |
| ListAccountsWithProvisionedPermissionSet | ListApplicationInstances \| GetApplicationInstance | ListAccountsForProvisionedPermissionSet |
| ListAWSAccountProfiles | ListProfiles \| GetProfile | ListPermissionSetsProvisionedToAccount |
| ListPermissionSets | ListPermissionSets | ListPermissionSets |
| ListProfileAssociations | ListProfileAssociations | ListAccountAssignments |
| ProvisionApplicationInstanceForAWSAccount | GetApplicationInstance \| CreateApplicationInstance | CreateAccountAssignment | | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-authorization.md |
d116ff60d64e-2 | | ProvisionApplicationInstanceForAWSAccount | GetApplicationInstance \| CreateApplicationInstance | CreateAccountAssignment |
| ProvisionApplicationProfileForAWSAccountInstance | GetProfile \| CreateProfile \| UpdateProfile | CreateAccountAssignment |
| ProvisionSAMLProvider | GetTrust \| CreateTrust \| UpdateTrust | CreateAccountAssignment |
| PutPermissionsPolicy | PutPermissionsPolicy | PutInlinePolicyToPermissionSet |
| UpdatePermissionSet | UpdatePermissionSet | UpdatePermissionSet | | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security-authorization.md |
d167982e22b0-0 | AWS SSO manages access to all your AWS Organizations accounts, AWS SSO\-integrated applications, and other business applications that support the Security Assertion Markup Language \(SAML\) 2\.0 standard\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/users-groups-provisioning.md |
ad79a7bcf825-0 | When working in AWS SSO, users must be uniquely identifiable\. AWS SSO implements a user name that is the primary identifier for your users\. Although most people set the user name equal to a user’s email address, AWS SSO and the SAML standard do not require this\. However, a large percentage of SAML\-based applications use an email address as the unique identifier for users\. They obtain this from assertions that a SAML identity provider | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/users-groups-provisioning.md |
ad79a7bcf825-1 | this from assertions that a SAML identity provider sends during authentication\. Such applications depend upon the uniqueness of email addresses for each user\. As such, AWS SSO allows you to specify something other than an email address for user sign\-in\. AWS SSO requires that all user names and email addresses for your users are non\-NULL and unique\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/users-groups-provisioning.md |
a4074b43bcc0-0 | Groups are a logical combination of users that you define\. You can create groups and add users to the groups\. AWS SSO does not support adding a group to a group \(nested groups\)\. Groups are useful when assigning access to AWS accounts and applications\. Rather than assign each user individually, you give permissions to a group\. Later, as you add or remove users from a group, the user dynamically gets or loses access to accounts | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/users-groups-provisioning.md |
a4074b43bcc0-1 | user dynamically gets or loses access to accounts and applications that you assigned to the group\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/users-groups-provisioning.md |
b74b44839434-0 | You can create users and groups directly in AWS SSO, or work with users and groups you have in Active Directory or an external identity provider\. In order for AWS SSO to assign users and groups for permissions in an AWS SSO account, AWS SSO must first be aware of the users and groups\. Similarly, AWS SSO\-integrated applications can work with users and groups for which AWS SSO is aware\. Provisioning is the process of making user and group information available for use by AWS SSO and AWS SSO\-integrated applications\.
Provisioning in AWS SSO varies based on the identity source you use\. For more information, see [Manage Your Identity Source](manage-your-identity-source.md)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/users-groups-provisioning.md |
b6b6bb6809dc-0 | Attribute mappings are used to map attribute types that exist in AWS SSO with like attributes in an AWS Managed Microsoft AD directory\. AWS SSO retrieves user attributes from your Microsoft AD directory and maps them to AWS SSO user attributes\. These AWS SSO user attribute mappings are also used for generating SAML assertions for your cloud applications\. Each cloud application determines the list of SAML attributes it needs for successful single sign\-on\.
AWS SSO prefills a set of attributes for you under the **Attribute mappings** tab found on your application's configuration page\. AWS SSO uses these user attributes to populate SAML assertions \(as SAML attributes\) that are sent to the cloud application\. These user attributes are in turn retrieved from your Microsoft AD directory\. For more information, see [Map Attributes in Your Application to AWS SSO Attributes](mapawsssoattributestoapp.md)\.
AWS SSO also manages a set of attributes for you under the **Attribute mappings** section of your directory configuration page\. For more information, see [Map Attributes in AWS SSO to Attributes in Your AWS Managed Microsoft AD Directory](mapssoattributestocdattributes.md)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/attributemappingsconcept.md |
29d31cdde908-0 | The following table lists all AWS Managed Microsoft AD directory attributes that are supported and that can be mapped to user attributes in AWS SSO\.
****
| Supported attributes in your Microsoft AD directory |
| --- |
| $\{dir:email\} |
| $\{dir:displayname\} |
| $\{dir:distinguishedName\} |
| $\{dir:firstname\} |
| $\{dir:guid\} |
| $\{dir:initials\} |
| $\{dir:lastname\} |
| $\{dir:proxyAddresses\} |
| $\{dir:proxyAddresses:smtp\} |
| $\{dir:proxyAddresses:SMTP\} |
| $\{dir:windowsUpn\} |
You can specify any combination of supported Microsoft AD directory attributes to map to a single attribute in AWS SSO\. For example, you could choose the `preferredUsername` attribute under the **User attribute in AWS SSO** column\. Then map it to either `${dir:displayname}` or `${dir:lastname}${dir:firstname }` or any single supported attribute or any arbitrary combination of supported attributes\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/attributemappingsconcept.md |
063cd9cb652f-0 | The following table lists all AWS SSO attributes that are supported and that can be mapped to user attributes in your AWS Managed Microsoft AD directory\. Later, after you set up your application attribute mappings, you can use these same AWS SSO attributes to map to actual attributes used by that application\.
****
| Supported attributes in AWS SSO |
| --- |
| $\{user:AD\_GUID\} |
| $\{user:email\} |
| $\{user:familyName\} |
| $\{user:givenName\} |
| $\{user:middleName\} |
| $\{user:name\} |
| $\{user:preferredUsername\} |
| $\{user:subject\} | | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/attributemappingsconcept.md |
2371e607d737-0 | The following table shows the default mappings for user attributes in AWS SSO to the user attributes in your AWS Managed Microsoft AD directory\. At this time, AWS SSO only supports the list of attributes shown in the **User attribute in AWS SSO** column\.
****
| User attribute in AWS SSO | Maps to this attribute in your Microsoft AD directory |
| --- | --- |
| AD\_GUID | $\{dir:guid\} |
| email \* | $\{dir:windowsUpn\} |
| familyName | $\{dir:lastname\} |
| givenName | $\{dir:firstname\} |
| middleName | $\{dir:initials\} |
| name | $\{dir:displayname\} |
| preferredUsername | $\{dir:displayname\} |
| subject | $\{dir:windowsUpn\} |
\* The email attribute in AWS SSO must be unique within the directory\. Otherwise, the JIT login process could fail\.
You can change the default mappings or add more attributes to the SAML assertion based on your requirements\. For example, assume that your cloud application requires the users email in the `User.Email` SAML attribute\. In addition, assume that email messages are stored in the `windowsUpn` attribute in your Microsoft AD directory\. To achieve this mapping, you must make changes in the following two places in the AWS SSO console: | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/attributemappingsconcept.md |
2371e607d737-1 | 1. On the **Directory** page, under the **Attribute mappings** section, you would need to map the user attribute **`email`** to the **`${dir:windowsUpn}`** attribute \(in the **Maps to this attribute in your directory** column\)
1. On the **Applications** page, choose the application from the table\. Choose the **Attribute mappings** tab\. Then map the `User.Email` attribute to the **`${user:email}`** attribute \(in the **Maps to this string value or user attribute in AWS SSO** column\)\.
Please note that you must supply each directory attribute in the form $\{dir:**AttributeName**\}\. For example, the `firstname` attribute in your Microsoft AD directory becomes `${dir:firstname}`\. It is important that every directory attribute have an actual value assigned\. Attributes missing a value after `${dir:` will cause user sign\-in issues\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/attributemappingsconcept.md |
a84b6e3d798a-0 | Use this procedure to remove user access to cloud applications or custom SAML 2\.0 applications\.
**To remove user access from an application**
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. Choose **Applications**\.
1. In the list of applications, choose an application whose access you want to remove\.
1. On the application details page, choose the **Assigned users** tab\. Select the user or group that you want to remove and then choose **Remove**\.
1. In the **Remove access** dialog box, verify the user or group name\. Then choose **Remove access**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/removeaccessfromapp.md |
773517ebd15d-0 | You'll get more out of AWS Single Sign\-On if you become familiar with key concepts relating to SAML federation, user authentication, and IAM permissions\.
**Topics**
+ [Users, Groups, and Provisioning](users-groups-provisioning.md)
+ [AWS SSO\-Integrated Application Enablement](app-enablement.md)
+ [SAML Federation](samlfederationconcept.md)
+ [User Authentications](authconcept.md)
+ [Permission Sets](permissionsetsconcept.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/understanding-key-concepts.md |
c94ccd5c883a-0 | Use the following procedure to add groups to your AWS SSO store\.
**To add a group**
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. Choose **Groups**\.
1. Choose **Create group**\.
1. In the **Create group** dialog box, enter a **Group name** and **Description**\. The description should provide details on what permissions have been or will be assigned to the group\.
1. Choose **Create**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/addgroups.md |
65c220150850-0 | By default, when a user signs in to the user portal, they sign in with their email address and password \(the first factor\)\. This is the default authentication mechanism used in AWS SSO\. But when multi\-factor authentication \(MFA\) is enabled, users enter an MFA code \(the second factor\) that is generated by an application on their phone\. Users must use this MFA code to be authenticated to the user portal\. These factors together provide additional security by preventing access to your AWS organization unless users supply valid user credentials and a valid MFA code\.
**Topics**
+ [Considerations Before Using MFA in AWS SSO](#mfa-considerations)
+ [Authentication Methods](#mfa-methods)
+ [MFA Device Enforcement](#enforce-device)
+ [RADIUS MFA](#about-radius)
+ [Authenticator Applications on User Devices](#authenticator-apps)
+ [How to Enable MFA](how-to-enable-mfa.md)
+ [How to Disable MFA](how-to-disable-mfa.md)
+ [How to Register an MFA Device](how-to-register-device.md)
+ [How to Allow Users to Register Their Own MFA Devices](how-to-allow-user-registration.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/enable-mfa.md |
2c5aecb023fc-0 | Before you enable MFA, consider the following information:
+ All users must have access to a physical device that can have applications installed on it, like a smartphone or tablet\. Such a device is required before users can sign in using MFA\. Therefore, you will need either to provide a device to each user or send them instructions on how they can register their own personal devices\. For more information, see [Authenticator Applications on User Devices](#authenticator-apps)\.
+ Do not use the option **Require Them to Provide a One\-Time Password Sent by Email** if your users must sign in to the user portal to access their email\. For example, your users might use Office 365 on the user portal to read their email\. In this case, users would not be able to retrieve the verification code and would be unable to sign in to the user portal\. For more information, see [Require Them to Provide a One\-Time Password Sent by Email](#require-otp)\.
+ If you are already using RADIUS MFA that you configured with AWS Directory Service, then you do not need to enable MFA within AWS SSO\. MFA is an alternative to RADIUS MFA for Microsoft Active Directory users of AWS SSO\. For more information, see [RADIUS MFA](#about-radius)\.
**Note**
MFA in AWS SSO is not supported for use by [external identity providers](https://docs.aws.amazon.com/singlesignon/latest/userguide/manage-your-identity-source-idp.html)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/enable-mfa.md |
3c63a0624bfe-0 | Authentication methods help you determine the level of security that you want to enforce across all your users during sign\-in\. MFA has the following methods available:
+ **Context\-aware**
+ **Always\-on**
+ **Disabled**
**Note**
You can configure AWS SSO to use a connected directory and decide to choose either the **Context\-aware** or **Always\-on** option\. In these cases, your users must sign in to the user portal using the down\-level logon name format \(DOMAIN\\UserName\)\. This restriction does not apply when you are using an AWS SSO store\. With an AWS SSO store, users can sign in using either their down\-level logon name format or their UPN logon name format \([UserName@Corp\.Example\.com](mailto:[email protected])\)\. For general information about sign\-in formats, see [User Name Formats](https://docs.microsoft.com/en-us/windows/desktop/secauthn/user-name-formats) on the Microsoft documentation website\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/enable-mfa.md |
a6c710846636-0 | **Context\-aware** is the default setting when you first configure AWS SSO\. In this mode, AWS SSO analyzes the sign\-in context \(browser, location, and devices\) for each user\. AWS SSO then determines whether the user is signing in with a previously trusted context\. If a user is signing in from an unknown IP address or is using an unknown device, SSO prompts the user for multi\-factor authentication\. The user is prompted for an MFA code in addition to their email address and password credentials\.
This mode provides additional protection for users who frequently sign in from their offices\. This mode is also easier for those users because they do not need to complete MFA on every sign\-in\. SSO prompts users with MFA once and permits them to trust their device\. Once a user indicates that they want to trust a device, AWS SSO considers future sign\-ins to be “trusted\.” AWS SSO does not challenge the user for an MFA code when they use that trusted device\. Users are only required to provide additional verification when their sign\-in context changes\. Such changes include signing in from a new device, a new browser, or an unknown IP address\.
**Note**
Changing from **Disabled** mode to **Context\-aware** mode overrides existing RADIUS MFA settings that are configured in AWS Directory Service for sign\-in to AWS SSO for this directory\. For more information, see [RADIUS MFA](#about-radius)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/enable-mfa.md |
9f60bdeb1dd8-0 | In this mode, AWS SSO requires that users who have registered an MFA device provide an MFA code on every sign\-in\. You should use this mode if you have organizational or compliance policies that require your users to complete MFA every time they sign in to the user portal\. For example, PCI DSS strongly recommends MFA during every sign\-in to access applications that support high\-risk payment transactions\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/enable-mfa.md |
e1f06172832d-0 | While in this mode, no MFA authentication method is enabled\. Users continue to sign in using their user name, password and/or RADIUS MFA as normal\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/enable-mfa.md |
db4a1c675ea7-0 | The following options can be used to determine whether your users must have a registered MFA device when signing in to the user portal\. These options also determine the method by which your users will receive their MFA code\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/enable-mfa.md |
1c87799559c0-0 | **Allow them to sign in** is the default setting when you first configure AWS SSO MFA\. Use this option to indicate that MFA devices are not required in order for your users to sign in to the user portal\. Users who chose to register MFA devices will still be prompted for MFA codes\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/enable-mfa.md |
7f340196cc44-0 | Use the **Block Their Sign\-In** option when you want to enforce MFA use by every user before they can sign in to AWS\.
**Important**
If your authentication method is set to **Context\-aware** a user might select the **This is a trusted device** check box on the sign\-in page\. In that case, that user will not be prompted for an MFA code even if you have the **Block their sign in** setting enabled\. If you want these users to be prompted, change your authentication method to **Always On**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/enable-mfa.md |
5f410f2c9e0a-0 | Use this option when you want to have verification codes sent to users by email\. Because email is not bound to a specific device, this option does not meet the bar for industry\-standard multi\-factor authentication\. But it does improve security over having a password alone\. Email verification will only be requested if a user has not registered an MFA device\. If the **Context\-aware** authentication method has been enabled, the user will have the opportunity to mark the device on which they receive the email as trusted\. Afterward they will not be required to verify an email code on future logins from that device, browser, and IP address combination\.
**Note**
If you are using Active Directory as your SSO enabled Identity source, the email address used will always be based on the AD ‘`email`’ attribute\. Custom AD attribute mappings will not override this behavior\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/enable-mfa.md |
6a690867d85a-0 | [Remote Authentication Dial\-In User Service \(RADIUS\)](https://en.wikipedia.org/wiki/RADIUS) is an industry\-standard client\-server protocol that provides authentication, authorization, and accounting management so users can connect to network services\. AWS Directory Service includes a RADIUS client that connects to the RADIUS server upon which you have implemented your MFA solution\. For more information, see [Enable Multi\-Factor Authentication for AWS Managed Microsoft AD](https://docs.aws.amazon.com/directoryservice/latest/admin-guide/ms_ad_mfa.html)\.
You can use either RADIUS MFA or MFA in AWS SSO for user sign\-ins to the user portal, but not both\. MFA in AWS SSO is an alternative to RADIUS MFA in cases where you want AWS native two\-factor authentication for access to the portal\.
When you enable MFA in AWS SSO, your users need an MFA code to sign in to the AWS SSO user portal\. If you had previously used RADIUS MFA, enabling MFA in AWS SSO effectively overrides RADIUS MFA for users who sign in to the user portal\. However, RADIUS MFA continues to challenge users when they sign in to all other applications that work with AWS Directory Service, such as Amazon WorkDocs\.
If your MFA is **Disabled** on the AWS SSO console and you have configured RADIUS MFA with AWS Directory Service, RADIUS MFA governs user portal sign\-in\. This means that AWS SSO falls back to RADIUS MFA configuration if MFA is disabled\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/enable-mfa.md |
069c3712dcb3-0 | Your users can use their internet accessible devices, such as a smartphone or tablet, as an MFA device\. To do this, users must install an AWS supported mobile app that generates a six\-digit authentication code\.
Because these apps can run on unsecured mobile devices, MFA might not provide the same level of security as U2F devices or hardware MFA devices\. You can enable only two MFA devices per user\.
For a list of MFA apps that you can use on smartphones or tablets, see [Multi\-Factor Authentication](http://aws.amazon.com/iam/details/mfa/)\. Note that AWS requires an MFA app that produces a six\-digit one\-time password\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/enable-mfa.md |
c3e3a00a3499-0 | AWS SSO uses certificates to set up a SAML trust relationship between AWS SSO and your external identity provider \(IdP\)\. When you add an external IdP in AWS SSO, you must also obtain at least one public SAML 2\.0 X\.509 certificate from the external IdP\. That certificate is usually installed automatically during the IdP SAML metadata exchange during trust creation\.
As an AWS SSO administrator, you'll occasionally need to replace older IdP certificates with newer ones\. For example, you might need to replace an IdP certificate when the expiration date on the certificate approaches\. The process of replacing an older certificate with a newer one is referred to as certificate rotation\.
**Topics**
+ [Rotate a SAML 2\.0 Certificate](rotatesamlcert.md)
+ [Certificate Expiration Status Indicators](samlcertexpirationindicators.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/managesamlcerts.md |
21ebd11b5f3f-0 | Use the following procedure to connect an AWS Managed Microsoft AD directory that is managed by AWS Directory Service to AWS SSO\.
**To connect AWS SSO to AWS Managed Microsoft AD**
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
**Note**
Make sure that the AWS SSO console is using one of the Regions where your AWS Managed Microsoft AD directory is located before you move to the next step\.
1. Choose **Settings**\.
1. Under **Identity source**, choose **Change**\.
1. On the **Change identity source** page, choose **Active Directory**, choose the AWS Managed Microsoft AD directory from the list, and then choose **Next: Review**\.
1. On the **Review and confirm** page, review the information and type **CONFIRM**\.
1. Choose **Change identity source**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/connectawsad.md |
9efb8c17aecb-0 | AWS Single Sign\-On provides you with a default store where you can store your users and groups\. If you choose to store them in AWS SSO, all you need to do is the following:
+ Create your users and groups\.
+ Add your users as members to the groups\.
+ Assign the groups with the desired level of access to your AWS accounts and applications\.
If you prefer to manage users in AWS Managed Microsoft AD, you can discontinue use of your AWS SSO store at any time and instead connect AWS SSO to your Microsoft AD using AWS Directory Service\. For more information, see [Connect to Your Microsoft AD Directory](manage-your-identity-source-ad.md)\.
If you prefer to manage users in an external identity provider \(IdP\), you can connect AWS SSO to your IdP and enable automatic provisioning\. For more information, see [Connect to Your External Identity Provider](manage-your-identity-source-idp.md)\.
**Note**
When identities are deleted in the AWS SSO store, corresponding assignments also get deleted in AWS SSO\. However in Microsoft AD, when identities are deleted \(either in AD or the synced in identities\), corresponding assignments are not deleted\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-sso.md |
dc2b6d9d8048-0 | When you create users and groups directly in AWS SSO, provisioning is automatic\. These identities are immediately available for use in making assignments and for use by AWS SSO\-integrated applications\. For more information, see [User and group provisioning](users-groups-provisioning.md#user-group-provision)\.
**Topics**
+ [Provisioning When Users are in AWS SSO](#provision-users-sso)
+ [Add Users](addusers.md)
+ [Add Groups](addgroups.md)
+ [Add Users to Groups](adduserstogroups.md)
+ [Edit User Properties](edituser.md)
+ [Disable a User](disableuser.md)
+ [Reset a User Password](resetuserpwd.md)
+ [Password Requirements for the AWS SSO Identity Store](password-requirements.md)
+ [Supported User and Group Attributes](supported-attributes.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/manage-your-identity-source-sso.md |
7d96a76d47a6-0 | AWS SSO supports automatic provisioning \(synchronization\) of user and group information from OneLogin into AWS SSO using the System for Cross\-domain Identity Management \(SCIM\) v2\.0 protocol\. You configure this connection in OneLogin, using your SCIM endpoint for AWS SSO and a bearer token that is created automatically by AWS SSO\. When you configure SCIM synchronization, you create a mapping of your user attributes in OneLogin to the named attributes in AWS SSO\. This causes the expected attributes to match between AWS SSO and OneLogin\.
The following steps walk you through how to enable automatic provisioning of users and groups from OneLogin to AWS SSO using the SCIM protocol\.
**Note**
Before you begin deploying SCIM, we recommend that you first review the [Considerations for Using Automatic Provisioning](https://docs.aws.amazon.com/singlesignon/latest/userguide/provision-automatically.html#auto-provisioning-considerations)\.
**Topics**
+ [Prerequisites](#onelogin-prereqs)
+ [Step 1: Enable Provisioning in AWS SSO](#onelogin-step1)
+ [Step 2: Configure Provisioning in OneLogin](#onelogin-step2)
+ [Troubleshooting](#onelogin-troubleshooting) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/onelogin-idp.md |
bff5037016a9-0 | You will need the following before you can get started:
+ A OneLogin account\. If you do not have an existing account, you may be able to obtain a free trial or developer account from the [OneLogin website](https://www.onelogin.com/free-trial)\.
+ An AWS SSO\-enabled account \([free](https://aws.amazon.com/single-sign-on/)\)\. For more information, see [Enable AWS SSO](https://docs.aws.amazon.com/singlesignon/latest/userguide/step1.html)\.
+ A SAML connection from your OneLogin account to AWS SSO\. For more information, see [Enabling Single Sign\-On Between OneLogin and AWS](https://aws.amazon.com/blogs/apn/enabling-single-sign-on-between-onelogin-and-aws/) on the AWS Partner Network Blog\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/onelogin-idp.md |
ba7c62748557-0 | In this first step, you use the AWS SSO console to enable automatic provisioning\.
**To enable automatic provisioning in AWS SSO**
1. After you have completed the prerequisites, open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. Choose **Settings** in the left navigation pane\.
1. On the **Settings** page, under **Identity source > Provisioning**, choose **Enable automatic provisioning**\. This immediately enables automatic provisioning in AWS SSO and displays the necessary endpoint and access token information\.
1. In the **Inbound automatic provisioning** dialog box, copy each of the values for the following options\. You will need to paste these in later when you configure provisioning in your IdP\.
1. **SCIM endpoint**
1. **Access token**
1. Choose **Close**\.
You have now set up provisioning in the AWS SSO console\. Now you need to do the remaining tasks using the OneLogin admin console as described in the following procedure\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/onelogin-idp.md |
1a1bbfe4cfe5-0 | Use the following procedure in the OneLogin admin console to enable integration between AWS SSO and the AWS Single Sign\-On app\. This procedure assumes you have already configured the AWS Single Sign\-On application in OneLogin for SAML authentication\. If you have not yet created this SAML connection, please do so before proceeding and then return here to complete the SCIM provisioning process\. For more information about configuring SAML with OneLogin, see [Enabling Single Sign\-On Between OneLogin and AWS](https://aws.amazon.com/blogs/apn/enabling-single-sign-on-between-onelogin-and-aws/) on the AWS Partner Network Blog\.
**To configure provisioning in OneLogin**
1. Sign in to OneLogin, and then navigate to **Applications > Applications**\.
1. On the **Applications** page, search for the application you created previously to form your SAML connection with AWS SSO, select it, and then choose **Configuration** from the left navigation bar\.
1. In the previous procedure you copied the **SCIM endpoint** value in AWS SSO\. Paste that value into the **SCIM Base URL** field in OneLogin\. Make sure that you remove the trailing forward slash at the end of the URL\. Also, in the previous procedure you copied the **Access token** value in AWS SSO\. Paste that value into the **SCIM Bearer Token** field in OneLogin\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/onelogin-idp.md |
1a1bbfe4cfe5-1 | 1. Next to **API Connection**, click **Enable**, and then click **Save** to complete the configuration\.
1. In the left navigation bar, choose **Provisioning**\.
1. Select the check boxes for **Enable provisioning**, **Create user**, **Delete user**, and **Update user**, and then choose **Save**\.
1. In the left navigation bar, choose **Users**\.
1. Click **More Actions** and select **Sync logins**\. You should receive the message *Synchronizing users with AWS Single Sign\-on*\.
1. Click **More Actions** again, and then select **Reapply entitlement mappings**\. You should receive the message *Mappings are being reapplied*\.
1. At this point, the provisioning process should begin\. To confirm this, navigate to **Activity > Events**, and monitor the progress\. Successful provisioning events, as well as errors, should appear in the event stream\.
1. To verify that your users and groups have all been successfully synchronized to AWS SSO, return to the AWS SSO Console and select **Users**\. Your synchronized users from OneLogin will appear on the **Users** page\. You can also view your synchronized groups on the **Groups** page\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/onelogin-idp.md |
1a1bbfe4cfe5-2 | 1. To synchronize user changes automatically to AWS SSO, navigate to the **Provisioning** page, locate the **Require admin approval before this action is performed** section, de\-select **Create User**, **Delete User**, and/or **Update User**, and click **Save**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/onelogin-idp.md |
77bbc1413839-0 | The following can help you troubleshoot some common issues you might encounter while setting up automatic provisioning with OneLogin\.
**Groups are not provisioned to AWS SSO**
By default, groups may not be provisioned from OneLogin to AWS SSO\. Ensure that you’ve enabled group provisioning for your AWS SSO application in OneLogin\. To do this, sign in to the OneLogin admin console, and check to make sure that the **Include in User Provisioning** option is selected under the properties of the AWS SSO application \(**AWS SSO application > Parameters > Groups**\)\. For more details on how to create groups in OneLogin, including how to synchronize OneLogin roles as groups in SCIM, please see the [OneLogin website](https://onelogin.service-now.com/support)\.
**Nothing is synchronized from OneLogin to AWS SSO, despite all settings being correct**
In addition to the note above regarding admin approval, you will need to **Reapply entitlement mappings** for many configuration changes to take effect\. This can be found in **Applications > Applications > AWS SSO application > More Actions**\. You can see details and logs for most actions in OneLogin, including synchronization events, under **Activity > Events**\.
**I’ve deleted or disabled a group in OneLogin, but it still appears in AWS SSO** | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/onelogin-idp.md |
77bbc1413839-1 | **I’ve deleted or disabled a group in OneLogin, but it still appears in AWS SSO**
OneLogin currently does not support the SCIM DELETE operation for groups, which means that the group will continue to exist in AWS SSO\. You must therefore remove the group from AWS SSO directly to ensure that any corresponding permissions in AWS SSO for that group are removed\.
**I deleted a group in AWS SSO without first deleting it from OneLogin and now I’m having user/group sync issues**
To remedy this situation, first ensure that you do not have any redundant group provisioning rules or configurations in OneLogin\. For example, a group directly assigned to an application along with a rule that publishes to the same group\. Next, delete any undesirable groups in AWS SSO\. Finally, in OneLogin, **Refresh** the entitlements \(**AWS SSO App > Provisioning > Entitlements**\), and then **Reapply entitlement mappings \(AWS SSO App > More Actions\)**\. To avoid this issue in the future, first make the change to stop provisioning the group in OneLogin, then delete the group from AWS SSO\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/onelogin-idp.md |
0afacfd4b804-0 | AWS Single Sign\-On uses AWS Identity and Access Management \(IAM\)[ service\-linked roles](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_terms-and-concepts.html#iam-term-service-linked-role)\. A service\-linked role is a unique type of IAM role that is linked directly to AWS SSO\. It is predefined by AWS SSO and includes all the permissions that the service requires to call other AWS services on your behalf\. For more information, see [Service\-Linked Roles](slrconcept.md)\.
A service\-linked role makes setting up AWS SSO easier because you don’t have to manually add the necessary permissions\. AWS SSO defines the permissions of its service\-linked role, and unless defined otherwise, only AWS SSO can assume its role\. The defined permissions include the trust policy and the permissions policy, and that permissions policy cannot be attached to any other IAM entity\.
For information about other services that support service\-linked roles, see [AWS Services That Work with IAM](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-services-that-work-with-iam.html) and look for the services that have **Yes **in the **Service\-Linked Role** column\. Choose a **Yes** with a link to view the service\-linked role documentation for that service\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/using-service-linked-roles.md |
5a00570acf91-0 | AWS SSO uses the service\-linked role named **AWSServiceRoleForSSO** to grant AWS SSO permissions to manage AWS resources, including IAM roles, policies, and SAML IdP on your behalf\.
The AWSServiceRoleForSSO service\-linked role trusts the following services to assume the role:
+ `AWS SSO`
The AWSServiceRoleForSSO service\-linked role permissions policy allows AWS SSO to complete the following on roles on the path “/aws\-reserved/sso\.amazonaws\.com/” and with the name prefix “AWSReservedSSO\_”:
+ `iam:AttachRolePolicy`
+ `iam:CreateRole`
+ `iam:DeleteRole`
+ `iam:DeleteRolePolicy`
+ `iam:DetachRolePolicy`
+ `iam:GetRole`
+ `iam:ListRolePolicies`
+ `iam:PutRolePolicy`
+ `iam:ListAttachedRolePolicies`
The AWSServiceRoleForSSO service\-linked role permissions policy allows AWS SSO to complete the following on SAML providers with name prefix as “AWSSSO\_”:
+ `iam:CreateSAMLProvider`
+ `iam:GetSAMLProvider`
+ `iam:UpdateSAMLProvider` | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/using-service-linked-roles.md |
5a00570acf91-1 | + `iam:GetSAMLProvider`
+ `iam:UpdateSAMLProvider`
+ `iam:DeleteSAMLProvider`
The AWSServiceRoleForSSO service\-linked role permissions policy allows AWS SSO to complete the following on all organizations:
+ `organizations:DescribeAccount`
+ `organizations:DescribeOrganization`
+ `organizations:ListAccounts`
The AWSServiceRoleForSSO service\-linked role permissions policy allows AWS SSO to complete the following on all IAM roles \(\*\):
+ `iam:listRoles`
The AWSServiceRoleForSSO service\-linked role permissions policy allows AWS SSO to complete the following on “arn:aws:iam::\*:role/aws\-service\-role/sso\.amazonaws\.com/AWSServiceRoleForSSO”:
+ `iam:GetServiceLinkedRoleDeletionStatus`
+ `iam:DeleteServiceLinkedRole`
You must configure permissions to allow an IAM entity \(such as a user, group, or role\) to create, edit, or delete a service\-linked role\. For more information, see [Service\-Linked Role Permissions](https://docs.aws.amazon.com/IAM/latest/UserGuide/using-service-linked-roles.html#service-linked-role-permissions) in the *IAM User Guide*\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/using-service-linked-roles.md |
5b0bcd3f2ddd-0 | You don't need to manually create a service\-linked role\. When a user who is signed in with the AWS organization’s master account assigns access to an AWS account for the first time, AWS SSO creates the service\-linked role automatically in that AWS account\.
**Important**
If you were using the AWS SSO service before December 7, 2017, when it began supporting service\-linked roles, then AWS SSO created the AWSServiceRoleForSSO role in your account\. To learn more, see [A New Role Appeared in My IAM Account](https://docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_roles.html#troubleshoot_roles_new-role-appeared)\.
If you delete this service\-link role and then need to create it again, you can use the same process to recreate the role in your account\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/using-service-linked-roles.md |
510f8cb58081-0 | AWS SSO does not allow you to edit the AWSServiceRoleForSSO service\-linked role\. After you create a service\-linked role, you cannot change the name of the role because various entities might reference the role\. However, you can edit the description of the role using IAM\. For more information, see [Editing a Service\-Linked Role](https://docs.aws.amazon.com/IAM/latest/UserGuide/using-service-linked-roles.html#edit-service-linked-role) in the *IAM User Guide*\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/using-service-linked-roles.md |
8e8aa9629cbe-0 | You don't need to manually delete the AWSServiceRoleForSSO role\. When an AWS account is removed from an AWS organization, AWS SSO automatically cleans up the resources and deletes the service\-linked role from that AWS account\.
You can also use the IAM console, the IAM CLI, or the IAM API to manually delete the service\-linked role\. To do this, you must first manually clean up the resources for your service\-linked role and then you can manually delete it\.
**Note**
If the AWS SSO service is using the role when you try to delete the resources, then the deletion might fail\. If that happens, wait for a few minutes and try the operation again\.
**To delete AWS SSO resources used by the AWSServiceRoleForSSO**
1. [Remove User Access](useraccess.md#howtoremoveaccess) for all users and groups that have access to the AWS account\.
1. [Delete Permission Sets](howtoremovepermissionset.md) that you have associated with the AWS account\.
1. [Remove the IAM Identity Provider](idp.md#removeidp) to delete the trust between AWS SSO and the AWS account\.
**To manually delete the service\-linked role using IAM** | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/using-service-linked-roles.md |
8e8aa9629cbe-1 | **To manually delete the service\-linked role using IAM**
Use the IAM console, the IAM CLI, or the IAM API to delete the AWSServiceRoleForSSO service\-linked role\. For more information, see [Deleting a Service\-Linked Role](https://docs.aws.amazon.com/IAM/latest/UserGuide/using-service-linked-roles.html#delete-service-linked-role) in the *IAM User Guide*\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/using-service-linked-roles.md |
01b31e8255b8-0 | Choosing an identity source determines where AWS SSO looks for users and groups that need SSO access\. By default, you get an AWS SSO store for quick and easy user management\. Optionally, you can also connect an external identity provider or connect an AWS Managed Microsoft AD directory with your self\-managed Active Directory\.
AWS SSO provides users in this identity source with a personalized user portal from which they can easily launch multiple AWS accounts or cloud applications\. Users sign in to the portal using their corporate credentials or with credentials they set up in AWS SSO\. Once they sign in, they have one\-click access to all applications and AWS accounts that you have previously authorized\.
Depending on which identity source type you are trying to set up, review the topics below for guidance:
+ [Manage Identities in AWS SSO](manage-your-identity-source-sso.md)
+ [Connect to Your Microsoft AD Directory](manage-your-identity-source-ad.md)
+ [Connect to Your External Identity Provider](manage-your-identity-source-idp.md)
For more information about supported identity source types, see [Manage Your Identity Source](manage-your-identity-source.md)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/step2.md |
9efa03a01f9d-0 | During the federation authentication process, the relay state redirects users within the AWS Management Console\. You can specify a relay state URL to redirect links to any service in the AWS Management Console\. For example, the below illustration shows the process for redirecting to the S3 console \(https://s3\.console\.aws\.amazon\.com/s3/home?region=us\-east\-1\#\)\.
![\[Image NOT FOUND\]](http://docs.aws.amazon.com/singlesignon/latest/userguide/images/permission_sets_relay_state.png)
Use the following procedure to modify the relay state URL for a given permission set\.
**To set the relay state**
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. Choose **AWS accounts**\.
1. Choose the **Permission sets** tab\.
1. Choose the name of the permission set where you want to change the new relay state URL\.
1. On the **Permissions** tab, under the **General** section, choose **Edit**\.
1. Next to **Relay state**, type a URL value for any of the AWS services, and then choose **Continue**\.
1. Select the AWS accounts in the list that you want the new relay state value to apply to, and then choose **Reprovision**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtopermrelaystate.md |
cca36ec0a3bd-0 | AWS SSO supports automatic provisioning \(synchronization\) of user and group information from Azure AD into AWS SSO using the System for Cross\-domain Identity Management \(SCIM\) v2\.0 protocol\. You configure this connection in Azure AD using your SCIM endpoint for AWS SSO and a bearer token that is created automatically by AWS SSO\. When you configure SCIM synchronization, you create a mapping of your user attributes in Azure AD to the named attributes in AWS SSO\. This causes the expected attributes to match between AWS SSO and your IdP\.
The following steps walk you through how to enable automatic provisioning of users and groups from Azure AD to AWS SSO using the SCIM protocol\.
**Note**
Before you begin deploying SCIM, we recommend that you first review [Considerations for Using Automatic Provisioning](provision-automatically.md#auto-provisioning-considerations)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/azure-ad-idp.md |
eb2bd23b9a7d-0 | You will need the following before you can get started:
+ An Azure AD tenant
+ An AWS SSO\-enabled account \([free](https://aws.amazon.com/single-sign-on/)\)\. For more information, see [Enable AWS SSO](https://docs.aws.amazon.com/singlesignon/latest/userguide/step1.html)\.
+ A SAML connection from your Azure AD account to AWS SSO\. For an example showing how to set this up, see [The Next Evolution in AWS Single Sign\-On](https://aws.amazon.com/blogs/aws/the-next-evolution-in-aws-single-sign-on/) on the AWS Security Blog\.
**Important**
Make sure that all users in Azure AD have filled out **First name**, **Last name**, and **Display name** values in their user properties\. Otherwise, automatic provisioning won't work with Azure AD\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/azure-ad-idp.md |
3335ba0607d7-0 | In this first step, you will use the AWS SSO console to enable automatic provisioning\.
**To enable automatic provisioning in AWS SSO**
1. After you have completed the prerequisites, open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. Choose **Settings** in the left navigation pane\.
1. On the **Settings** page, under **Identity source > Provisioning**, choose **Enable automatic provisioning**\. This immediately enables automatic provisioning in AWS SSO and displays the necessary endpoint and access token information\.
1. In the **Inbound automatic provisioning** dialog box, copy each of the values for the following options\. You will need to paste these in later when you configure provisioning in your IdP\.
1. **SCIM endpoint**
1. **Access token**
1. Choose **Close**\.
Now that you have set up provisioning in the AWS SSO console, you need to do the remaining tasks using the Azure AD user interface as described in the procedures below\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/azure-ad-idp.md |
f7691a32aa83-0 | This procedure assumes you have already configured Azure AD to use a nongallery application for AWS SSO to form a SAML connection\. If you have not yet created this SAML connection, please refer to the instructions in [The Next Evolution in AWS Single Sign\-On](https://aws.amazon.com/blogs/aws/the-next-evolution-in-aws-single-sign-on/) on the AWS Security Blog, and then return here to complete this step to configure SCIM provisioning\.
**To configure user provisioning in Azure AD**
1. Sign into the Azure Portal, and then navigate to **Azure Active Directory > Enterprise applications**\.
1. On the **Enterprise applications \| All applications** page, search for the name of the application you created previously to form your SAML connection, and then select it\.
1. On the **Overview** page, choose **Provision User Accounts**\.
1. On the **Provisioning** page, if provisioning has not yet been enabled you will need to choose **Get started**\. Otherwise next to **Provisioning Mode**, select **Automatic**\.
1. Under the **Admin Credentials** section, In the previous procedure you copied the **SCIM endpoint** value in AWS SSO\. Paste that value into the **Tenant URL** field in Azure AD\. In the previous procedure you copied the **Access token** value in AWS SSO\. Paste that value into the **Secret Token** field in Azure AD\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/azure-ad-idp.md |
f7691a32aa83-1 | 1. Choose **Test Connection** to check that Azure AD can connect to your AWS SSO app\. If the connection fails, ensure that you copied the correct SCIM endpoint and OAuth bearer token from the AWS SSO console, and then try selecting **Test Connection** again\.
1. Next to **Notification Email**, type the email address of a person or group that you want to receive provisioning error notifications, select the **Send an email notification when a failure occurs** check box, and then choose **Save**\.
1. Under the **Mappings** section, select **Provision Azure Active Directory Users**\.
1. On the **Attibute Mapping** page, delete the mappings for the two attributes **facsimileTelephoneNumber** and **mobile**\. Choose **mailNickname** in the attribute table, under **Edit Attribute**, change **Source attribute** from **mailNickname** to **objectId**, and then choose** OK**\. Choose **Save** to commit your changes\. The attributes selected here are now set to match to the user accounts in AWS SSO\.
1. Go back to the **Provisioning** page\. Under the **Settings** section, next to **Provisioning Status** choose the **On** option to enable provisioning, and then choose **Save**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/azure-ad-idp.md |
f7691a32aa83-2 | The initial Azure AD sync is triggered immediately after you turn on provisioning and have assigned user access \(next step\)\. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 20 to 40 minutes depending on the number of users and groups in the application\. Once the initial sync completes, you can go into AWS SSO and start managing your assignments\.
By default, no users or groups are assigned to your application so you will need to complete the next procedure to begin synchronizing them to AWS SSO\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/azure-ad-idp.md |
30323f2d01cd-0 | Use the following procedures in Azure AD to assign access to your users and groups\. All Azure AD users that belong to groups that you assign here will also be synchronized automatically to AWS SSO\. To minimize administrative overhead in both Azure AD and AWS SSO, we recommend that you assign groups instead of individual users\.
After you complete this step and the first synchronization with SCIM has completed, the users and groups you've assigned will appear in AWS SSO, and will be able to access the AWS SSO user portal using their Azure AD credentials\.
**To assign access for users and groups in Azure AD**
1. While signed into the Azure Portal, navigate to **Azure Active Directory > Enterprise applications**, search for the name of the application you created previously to form your SAML connection, and then select it\.
1. Choose Users and groups\.
1. On the **Users and groups** page, choose **Add user**\.
1. On the **Add Assignment** page, choose **Users**, and then under **Users** type the name of the user\(s\) that you want to add, select each of the users, choose **Select**, and then choose **Assign**\. This will start the process of provisioning the users into AWS SSO\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/azure-ad-idp.md |
30323f2d01cd-1 | You can verify that the provisioning process completed successfully by viewing your Azure AD users within AWS SSO\. To do this in the AWS SSO console, go to the **Users** page\. If it was successful, you would see that the Azure AD users are now showing up in the AWS SSO console\. In Azure portal, you also can use the **Provisioning** page to monitor the sync progress and to also follow links to the provisioning activity logs\. The audit logs describe all actions performed by the provisioning service on your AWS SSO app\. For more information on how to read the Azure AD provisioning logs, see [Report on automatic user account provisioning](https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/check-status-user-account-provisioning)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/azure-ad-idp.md |
8fd533795495-0 | The following can help you troubleshoot some common issues you might encounter while setting up automatic provisioning with Azure AD\.
**Azure AD users are not synchronizing to AWS SSO**
This might be due to a syntax issue that AWS SSO has flagged when a new user is being added to AWS SSO\. You can confirm this by checking the Azure audit logs for failed events, such as an 'Export'\. The **Status Reason** for this event will state:
```
{"schema":["urn:ietf:params:scim:api:messages:2.0:Error"],"detail":"Request is unparsable, syntactically incorrect, or violates schema.","status":"400"}
```
You can also check AWS CloudTrail for the failed event\. This can be done by searching in the **Event History** console of CloudTrail using the following filter:
```
"eventName":"CreateUser"
```
The error in the CloudTrail event will state the following:
```
"errorCode": "ValidationException",
"errorMessage": "Currently list attributes only allow single item“
``` | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/azure-ad-idp.md |
8fd533795495-1 | "errorCode": "ValidationException",
"errorMessage": "Currently list attributes only allow single item“
```
Ultimately, this exception means that one of the values passed from Azure contained more values than anticipated\. The solution here is to review the attributes of the user in Azure AD, ensuring that none contain duplicate values\. One common example of duplicate values is having multiple values present for contact numbers such as **mobile**, **work**, and **fax**\. Although separate values, they are all passed to AWS SSO under the single parent attribute **phoneNumbers**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/azure-ad-idp.md |
1cae2c7aa2b4-0 | In AWS SSO you can customize the user experience by configuring the following permission set properties\.
**Topics**
+ [Set Session Duration](howtosessionduration.md)
+ [Set Relay State](howtopermrelaystate.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/permproperties.md |
ac29c05a4a41-0 | If this is your first time signing into the user portal, check your email for instructions on how to activate your account\.
**To activate your account**
1. Depending on the email you received from your company, choose one of the following methods to activate your account so that you can start using the user portal\.
1. If you received an email with the subject **Invitation to join AWS Single Sign\-On**, open it and choose **Accept invitation**, which takes you to the **Single Sign\-On** page\. Here you specify a password, which you use each time you sign in to the portal\. Once you have provided a password and have confirmed it, choose **Update User**\.
1. If you were sent an email from your company's IT support or IT administrator, follow the instructions they provided to activate your account\.
1. Once you activate your account by providing a new password, the user portal signs you in automatically\. If this does not occur, you can manually sign in to the user portal using the instructions provided in the next step\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/howtoactivateaccount.md |
ab7818301c72-0 | Some IdPs do not have System for Cross\-domain Identity Management \(SCIM\) support or have an incompatible SCIM implementation\. In those cases, you can manually provision users through the AWS SSO console\. When you add users to AWS SSO, ensure that you set the user name to be identical to the user name that you have in your IdP\. At a minimum, you must have a unique email address and user name\. For more information, see [User name and email address uniqueness](users-groups-provisioning.md#username-email-unique)\.
You must also manage all groups manually in AWS SSO\. To do this, you create the groups and add them using the AWS SSO console\. For more information, see [Groups](users-groups-provisioning.md#groups-concept)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/provision-manually.md |
9a502d6e55ec-0 | Before you start the process of rotating a certificate in AWS SSO, consider the following:
+ The certification rotation process requires that you reestablish the trust between AWS SSO and the service provider\. To reestablish the trust, use the procedures provided in [Rotate an AWS SSO Certificate](rotatecert.md)\.
+ Updating the certificate with the service provider may cause a temporary service disruption for your users until the trust has been successfully reestablished\. Plan this operation carefully during off peak hours if possible\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/rotatecertconsiderations.md |
910ea817e306-0 | Cloud security at AWS is the highest priority\. As an AWS customer, you benefit from a data center and network architecture that is built to meet the requirements of the most security\-sensitive organizations\.
Security is a shared responsibility between AWS and you\. The [shared responsibility model](http://aws.amazon.com/compliance/shared-responsibility-model/) describes this as security *of* the cloud and security *in* the cloud:
+ **Security of the cloud** – AWS is responsible for protecting the infrastructure that runs AWS services in the AWS Cloud\. AWS also provides you with services that you can use securely\. Third\-party auditors regularly test and verify the effectiveness of our security as part of the [AWS compliance programs](http://aws.amazon.com/compliance/programs/)\. To learn about the compliance programs that apply to AWS Single Sign\-On, see [AWS Services in Scope by Compliance Program](http://aws.amazon.com/compliance/services-in-scope/)\.
+ **Security in the cloud** – Your responsibility is determined by the AWS service that you use\. You are also responsible for other factors including the sensitivity of your data, your company’s requirements, and applicable laws and regulations\.
This documentation helps you understand how to apply the shared responsibility model when using AWS SSO\. The following topics show you how to configure AWS SSO to meet your security and compliance objectives\. You also learn how to use other AWS services that help you to monitor and secure your AWS SSO resources\.
**Topics** | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security.md |
910ea817e306-1 | **Topics**
+ [Identity and Access Management for AWS SSO](iam-auth-access.md)
+ [AWS SSO Console and API Authorization](security-authorization.md)
+ [Logging and Monitoring in AWS Single Sign\-On](security-logging-and-monitoring.md)
+ [Compliance Validation for AWS Single Sign\-On](sso-compliance.md)
+ [Resilience in AWS Single Sign\-On](disaster-recovery-resiliency.md)
+ [Infrastructure Security in AWS Single Sign\-On](infrastructure-security.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/security.md |
ab2fa6631453-0 | AWS SSO is available in several commonly used AWS Regions\. This availability makes it easier for you to configure user access to multiple AWS accounts and business applications\. When your users sign in to the user portal, they can select the AWS account that they have permission to\. Then they can access the AWS Management Console\. For a full list of the Regions that AWS SSO supports, see [AWS Regions and | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/regions.md |
ab2fa6631453-1 | AWS SSO supports, see [AWS Regions and Endpoints](https://docs.aws.amazon.com/general/latest/gr/rande.html)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/regions.md |
8ef651221e44-0 | When you first enable AWS SSO, all the data that you configure in AWS SSO is stored in the Region where you configured it\. This data includes directory configurations, permission sets, application instances, and user assignments to AWS account applications\. If you are using the AWS SSO identity store, all users and groups that you create in AWS SSO are also stored in the same Region\.
AWS Organizations only supports one AWS SSO Region at a time\. If you want to make AWS SSO available in a different Region, you must first delete your current AWS SSO configuration\. Switching to a different Region also changes the URL for the user portal\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/regions.md |
8860dcfc8dda-0 | When an AWS SSO configuration is deleted, all the data in that configuration is deleted and cannot be recovered\. The following table describes what data is deleted based on the directory type that you have currently configured in AWS SSO\.
| What Data Gets Deleted | Connected Directory \(AWS Managed Microsoft AD or AD Connector\) | AWS SSO Identity Store |
| --- | --- | --- |
| All permission sets you have configured for AWS accounts | X | X |
| All applications you have configured in AWS SSO | X | X |
| All user assignments you have configured for AWS accounts and applications | X | X |
| All users and groups in the directory or store | N/A | X |
Use the following procedure when you need to delete your current AWS SSO configuration\.
**To delete your AWS SSO configuration**
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. In the left navigation pane, choose **Settings**\.
1. On the **Settings** page, under **Delete AWS SSO configuration**, choose **Delete AWS SSO**\.
1. On the **Delete AWS SSO configuration** page, select each of the check boxes to acknowledge you understand the data that will be deleted\. Type **DELETE** in the text box, and then choose **Delete AWS SSO**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/regions.md |
9496840ab40d-0 | You can use the following procedure to specify how your user attributes in AWS SSO should map to corresponding attributes in your Microsoft AD directory\.
**To map attributes in AWS SSO to attributes in your directory**
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. Choose **Connected directory**\.
1. Under **Attribute mappings**, choose **Edit attribute mappings**\.
1. On the **Edit attribute mappings** page, find the attribute in AWS SSO that you want to map and then type a value in the text box\. For example, you might want to map the AWS SSO user attribute **`email`** to the Microsoft AD directory attribute **`${dir:windowsUpn}`**\.
1. Choose **Save changes**\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/mapssoattributestocdattributes.md |
b4627657207b-0 | Both SCIM and SAML are important considerations for configuring AWS SSO\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/scim-profile-saml.md |
86321f529b19-0 | AWS SSO supports identity federation with [SAML \(Security Assertion Markup Language\)](https://wiki.oasis-open.org/security) 2\.0\. This allows AWS SSO to authenticate identities from external identity providers \(IdPs\)\. SAML 2\.0 is an industry standard used for securely exchanging SAML assertions\. SAML 2\.0 passes information about a user between a SAML authority \(called an identity provider or IdP\), and a SAML consumer \(called a service provider or SP\)\. The AWS SSO service uses this information to provide federated single sign\-on \(SSO\), allowing users to access AWS accounts and configured applications based on their existing identity provider credentials \(such as a username and password\)\.
AWS SSO adds SAML IdP capabilities to your AWS SSO store, AWS Managed Microsoft AD, or to an external identity provider\. Users can then SSO into services that support SAML, including the AWS Management Console and third\-party applications such as Microsoft 365, Concur, and Salesforce\.
The SAML protocol however does not provide a way to query the IdP to learn about users and groups\. Therefore, you must make AWS SSO aware of those users and groups by provisioning them into AWS SSO\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/scim-profile-saml.md |
fa5da0f3701d-0 | AWS SSO provides support for the System for Cross\-domain Identity Management \(SCIM\) v2\.0 standard\. SCIM keeps your AWS SSO identities in sync with identities from your IdP\. This includes any provisioning, updates, and deprovisioning of users between your IdP and AWS SSO\.
For more information about how to implement SCIM, see [Automatic Provisioning](provision-automatically.md)\. For additional details about AWS SSO’s SCIM implementation, see the [AWS SSO SCIM Implementation Developer Guide](https://docs.aws.amazon.com/singlesignon/latest/developerguide/what-is-scim.html)\.
**Topics**
+ [SAML 2\.0 Implementation](#samlfederationconcept)
+ [SCIM Profile](#scim-profile)
+ [Automatic Provisioning](provision-automatically.md)
+ [Manual Provisioning](provision-manually.md)
+ [Manage SAML 2\.0 Certificates](managesamlcerts.md) | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/scim-profile-saml.md |
776d8fcc01c4-0 | Use the following procedure to edit the properties of a user in your AWS SSO store\.
**To edit user properties**
1. Open the [AWS SSO console](https://console.aws.amazon.com/singlesignon)\.
1. Choose **Users**\.
1. Choose the user that you want to edit\.
1. On the user **Details** page, choose **Edit user**\.
1. On the **Edit user details** page, make the updates to the properties as needed\. Then choose **Save changes**\.
**Note**
\(Optional\) You can modify additional attributes such as **Employee ID** and **Office 365 Immutable ID** to help map the user's identity in AWS SSO with certain business applications that users needs to use\. | https://github.com/siagholami/aws-documentation/tree/main/documents/aws-single-sign-on-user-guide/doc_source/edituser.md |
dd25bc2eaf15-0 | With Elastic Volumes, you can dynamically modify the size, performance, and volume type of your Amazon EBS volumes without detaching them\.
Use the following process when modifying a volume:
1. \(Optional\) Before modifying a volume that contains valuable data, it is a best practice to create a snapshot of the volume in case you need to roll back your changes\. For more information, see [Creating Amazon EBS snapshots](ebs-creating-snapshot.md)\.
1. Request the volume modification\.
1. Monitor the progress of the volume modification\. For more information, see [Monitoring the progress of volume modifications](monitoring-volume-modifications.md)\.
1. If the size of the volume was modified, extend the volume's file system to take advantage of the increased storage capacity\. For more information, see [Extending a Linux file system after resizing a volume](recognize-expanded-volume-linux.md)\.
**Topics**
+ [Modifying an EBS volume using Elastic Volumes \(console\)](#modify-ebs-volume)
+ [Modifying an EBS volume using Elastic Volumes \(AWS CLI\)](#modify-ebs-volume-cli)
+ [Initializing Elastic Volumes support \(if needed\)](#initialize-modification-support)
+ [Modifying an EBS volume if Elastic Volumes is not supported](#modify-volume-stop-start) | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/requesting-ebs-volume-modifications.md |
afcc7af8eb9a-0 | Use the following procedure to modify an EBS volume\.<a name="console-modify-size"></a>
**To modify an EBS volume using the console**
1. Open the Amazon EC2 console at [https://console\.aws\.amazon\.com/ec2/](https://console.aws.amazon.com/ec2/)\.
1. Choose **Volumes**, select the volume to modify, and then choose **Actions**, **Modify Volume**\.
1. The **Modify Volume** window displays the volume ID and the volume's current configuration, including type, size, and IOPS\. You can change any or all of these settings in a single action\. Set new configuration values as follows:
+ To modify the type, choose a value for **Volume Type**\.
+ To modify the size, enter an allowed integer value for **Size**\.
+ If you chose **Provisioned IOPS SSD \(io1\)** or **Provisioned IOPS SSD \(io2\)** as the volume type, enter an allowed integer value for **IOPS**\.
1. After you have finished changing the volume settings, choose **Modify**\. When prompted for confirmation, choose **Yes**\.
1. Modifying volume size has no practical effect until you also extend the volume's file system to make use of the new storage capacity\. For more information, see [Extending a Linux file system after resizing a volume](recognize-expanded-volume-linux.md)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/requesting-ebs-volume-modifications.md |
0317353c195c-0 | Use the [modify\-volume](https://docs.aws.amazon.com/cli/latest/reference/ec2/modify-volume.html) command to modify one or more configuration settings for a volume\. For example, if you have a volume of type `gp2` with a size of 100 GiB, the following command changes its configuration to a volume of type `io1` with 10,000 IOPS and a size of 200 GiB\.
```
aws ec2 modify-volume --volume-type io1 --iops 10000 --size 200 --volume-id vol-11111111111111111
```
The following is example output:
```
{
"VolumeModification": {
"TargetSize": 200,
"TargetVolumeType": "io1",
"ModificationState": "modifying",
"VolumeId": "vol-11111111111111111",
"TargetIops": 10000,
"StartTime": "2017-01-19T22:21:02.959Z",
"Progress": 0,
"OriginalVolumeType": "gp2",
"OriginalIops": 300,
"OriginalSize": 100
}
}
``` | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/requesting-ebs-volume-modifications.md |
0317353c195c-1 | "OriginalIops": 300,
"OriginalSize": 100
}
}
```
Modifying volume size has no practical effect until you also extend the volume's file system to make use of the new storage capacity\. For more information, see [Extending a Linux file system after resizing a volume](recognize-expanded-volume-linux.md)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/requesting-ebs-volume-modifications.md |
8e4415a47c6e-0 | Before you can modify a volume that was attached to an instance before November 3, 2016 23:40 UTC, you must initialize volume modification support using one of the following actions:
+ Detach and attach the volume
+ Stop and start the instance
Use one of the following procedures to determine whether your instances are ready for volume modification\.
**To determine whether your instances are ready using the console**
1. Open the Amazon EC2 console at [https://console\.aws\.amazon\.com/ec2/](https://console.aws.amazon.com/ec2/)\.
1. On the navigation pane, choose **Instances**\.
1. Choose the **Show/Hide Columns** icon \(the gear\)\. Select the **Launch Time** and **Block Devices** attributes and then choose **Close**\.
1. Sort the list of instances by the **Launch Time** column\. For instances that were started before the cutoff date, check when the devices were attached\. In the following example, you must initialize volume modification for the first instance because it was started before the cutoff date and its root volume was attached before the cutoff date\. The other instances are ready because they were started after the cutoff date\.
![\[Check the Launch Time and Block Devices columns.\]](http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/images/check-volume-modification-support.png)
**To determine whether your instances are ready using the CLI** | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/requesting-ebs-volume-modifications.md |
8e4415a47c6e-1 | **To determine whether your instances are ready using the CLI**
Use the following [describe\-instances](https://docs.aws.amazon.com/cli/latest/reference/ec2/describe-instances.html) command to determine whether the volume was attached before November 3, 2016 23:40 UTC\.
```
aws ec2 describe-instances --query "Reservations[*].Instances[*].[InstanceId,LaunchTime<='2016-11-01',BlockDeviceMappings[*][Ebs.AttachTime<='2016-11-01']]" --output text
```
The first line of the output for each instance shows its ID and whether it was started before the cutoff date \(True or False\)\. The first line is followed by one or more lines that show whether each EBS volume was attached before the cutoff date \(True or False\)\. In the following example output, you must initialize volume modification for the first instance because it was started before the cutoff date and its root volume was attached before the cutoff date\. The other instances are ready because they were started after the cutoff date\.
```
i-e905622e True
True
i-719f99a8 False
True
i-006b02c1b78381e57 False
False
False
i-e3d172ed False
True
``` | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/requesting-ebs-volume-modifications.md |
e5561a4dfb67-0 | If you are using a supported instance type, you can use Elastic Volumes to dynamically modify the size, performance, and volume type of your Amazon EBS volumes without detaching them\.
If you cannot use Elastic Volumes but you need to modify the root \(boot\) volume, you must stop the instance, modify the volume, and then restart the instance\.
After the instance has started, you can check the file system size to see if your instance recognizes the larger volume space\. On Linux, use the df \-h command to check the file system size\.
```
[ec2-user ~]$ df -h
Filesystem Size Used Avail Use% Mounted on
/dev/xvda1 7.9G 943M 6.9G 12% /
tmpfs 1.9G 0 1.9G 0% /dev/shm
```
If the size does not reflect your newly expanded volume, you must extend the file system of your device so that your instance can use the new space\. For more information, see [Extending a Linux file system after resizing a volume](recognize-expanded-volume-linux.md)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/requesting-ebs-volume-modifications.md |
3bd5a05a86d8-0 | A *paid AMI* is an AMI that you can purchase from a developer\.
Amazon EC2 integrates with AWS Marketplace, enabling developers to charge other Amazon EC2 users for the use of their AMIs or to provide support for instances\.
The AWS Marketplace is an online store where you can buy software that runs on AWS, including AMIs that you can use to launch your EC2 instance\. The AWS Marketplace AMIs are organized into categories, such as Developer Tools, to enable you to find products to suit your requirements\. For more information about AWS Marketplace, see the [AWS Marketplace](https://aws.amazon.com/marketplace) site\.
Launching an instance from a paid AMI is the same as launching an instance from any other AMI\. No additional parameters are required\. The instance is charged according to the rates set by the owner of the AMI, as well as the standard usage fees for the related web services, for example, the hourly rate for running an m1\.small instance type in Amazon EC2\. Additional taxes might also apply\. The owner of the paid AMI can confirm whether a specific instance was launched using that paid AMI\.
**Important**
Amazon DevPay is no longer accepting new sellers or products\. AWS Marketplace is now the single, unified e\-commerce platform for selling software and services through AWS\. For information about how to deploy and sell software from AWS Marketplace, see [Selling on AWS Marketplace](https://aws.amazon.com/marketplace/help/200899830)\. AWS Marketplace supports AMIs backed by Amazon EBS\.
**Topics**
+ [Selling your AMI](#selling-your-ami) | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/paid-amis.md |
3bd5a05a86d8-1 | **Topics**
+ [Selling your AMI](#selling-your-ami)
+ [Finding a paid AMI](#using-paid-amis-finding-paid-ami)
+ [Purchasing a paid AMI](#using-paid-amis-purchasing-paid-ami)
+ [Getting the product code for your instance](#get-product-code)
+ [Using paid support](#using-paid-amis-support)
+ [Bills for paid and supported AMIs](#using-paid-amis-bills)
+ [Managing your AWS Marketplace subscriptions](#marketplace-manage-subscriptions) | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/paid-amis.md |
8a1cd3237b97-0 | You can sell your AMI using AWS Marketplace\. AWS Marketplace offers an organized shopping experience\. Additionally, AWS Marketplace also supports AWS features such as Amazon EBS\-backed AMIs, Reserved Instances, and Spot Instances\.
For information about how to sell your AMI on AWS Marketplace, see [Selling on AWS Marketplace](https://aws.amazon.com/marketplace/help/200899830/)\. | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/paid-amis.md |
4d578b4e701b-0 | There are several ways that you can find AMIs that are available for you to purchase\. For example, you can use [AWS Marketplace](https://aws.amazon.com/marketplace), the Amazon EC2 console, or the command line\. Alternatively, a developer might let you know about a paid AMI themselves\. | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/paid-amis.md |
8c990c493bcd-0 | **To find a paid AMI using the console**
1. Open the Amazon EC2 console at [https://console\.aws\.amazon\.com/ec2/](https://console.aws.amazon.com/ec2/)\.
1. In the navigation pane, choose **AMIs**\.
1. Choose **Public images** for the first filter\.
1. In the Search bar, choose **Owner**, then **AWS Marketplace**\.
1. If you know the product code, choose **Product Code**, then type the product code\. | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/paid-amis.md |
4e98626cec17-0 | **To find a paid AMI using AWS Marketplace**
1. Open [AWS Marketplace](https://aws.amazon.com/marketplace)\.
1. Enter the name of the operating system in the search box, and click **Go**\.
1. To scope the results further, use one of the categories or filters\.
1. Each product is labeled with its product type: either `AMI` or `Software as a Service`\. | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/paid-amis.md |
9c71f1e57066-0 | You can find a paid AMI using the following [describe\-images](https://docs.aws.amazon.com/cli/latest/reference/ec2/describe-images.html) command \(AWS CLI\)\.
```
aws ec2 describe-images
--owners aws-marketplace
```
This command returns numerous details that describe each AMI, including the product code for a paid AMI\. The output from `describe-images` includes an entry for the product code like the following:
```
"ProductCodes": [
{
"ProductCodeId": "product_code",
"ProductCodeType": "marketplace"
}
],
```
If you know the product code, you can filter the results by product code\. This example returns the most recent AMI with the specified product code\.
```
aws ec2 describe-images
--owners aws-marketplace \
--filters "Name=product-code,Values=product_code" \
--query "sort_by(Images, &CreationDate)[-1].[ImageId]"
``` | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/paid-amis.md |
6598909722a1-0 | You must sign up for \(purchase\) a paid AMI before you can launch an instance using the AMI\.
Typically a seller of a paid AMI presents you with information about the AMI, including its price and a link where you can buy it\. When you click the link, you're first asked to log into AWS, and then you can purchase the AMI\. | https://github.com/siagholami/aws-documentation/tree/main/documents/amazon-ec2-user-guide/doc_source/paid-amis.md |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.