Skip to content

Commit 1d5558c

Browse files
authored
Merge pull request #205357 from v-missam/aws1
doc-1
2 parents 1369f1d + 37bdd9a commit 1d5558c

File tree

2 files changed

+31
-31
lines changed

2 files changed

+31
-31
lines changed

articles/active-directory/saas-apps/aws-single-sign-on-provisioning-tutorial.md

Lines changed: 30 additions & 30 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: 'Tutorial: Configure AWS IAM Identity Center (successor to AWS Single Sign-On) for automatic user provisioning with Azure Active Directory | Microsoft Docs'
3-
description: Learn how to automatically provision and de-provision user accounts from Azure AD to AWS IAM Identity Center.
2+
title: 'Tutorial: Configure AWS single sign-On for automatic user provisioning with Azure Active Directory | Microsoft Docs'
3+
description: Learn how to automatically provision and de-provision user accounts from Azure AD to AWS single sign-On.
44
services: active-directory
55
documentationcenter: ''
66
author: twimmers
@@ -17,48 +17,48 @@ ms.date: 02/23/2021
1717
ms.author: thwimmer
1818
---
1919

20-
# Tutorial: Configure AWS IAM Identity Center (successor to AWS Single Sign-On) for automatic user provisioning
20+
# Tutorial: Configure AWS single sign-On for automatic user provisioning
2121

22-
This tutorial describes the steps you need to perform in both AWS IAM Identity Center (successor to AWS Single Sign-On) and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [AWS IAM Identity Center](https://console.aws.amazon.com/singlesignon) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
22+
This tutorial describes the steps you need to perform in both AWS single sign-On and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [AWS single sign-On](https://console.aws.amazon.com/singlesignon) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
2323

2424

2525
## Capabilities Supported
2626
> [!div class="checklist"]
27-
> * Create users in AWS IAM Identity Center
28-
> * Remove users in AWS IAM Identity Center when they no longer require access
29-
> * Keep user attributes synchronized between Azure AD and AWS IAM Identity Center
30-
> * Provision groups and group memberships in AWS IAM Identity Center
31-
> * [Single Sign-On](aws-single-sign-on-tutorial.md) to AWS IAM Identity Center
27+
> * Create users in AWS single sign-On
28+
> * Remove users in AWS single sign-On when they no longer require access
29+
> * Keep user attributes synchronized between Azure AD and AWS single sign-On
30+
> * Provision groups and group memberships in AWS single sign-On
31+
> * [single sign-On](aws-single-sign-on-tutorial.md) to AWS single sign-On
3232
3333
## Prerequisites
3434

3535
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
3636

3737
* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
3838
* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
39-
* A SAML connection from your Azure AD account to AWS IAM Identity Center, as described in Tutorial
39+
* A SAML connection from your Azure AD account to AWS single sign-On, as described in Tutorial
4040

4141
## Step 1. Plan your provisioning deployment
4242
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md).
4343
2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
44-
3. Determine what data to [map between Azure AD and AWS IAM Identity Center](../app-provisioning/customize-application-attributes.md).
44+
3. Determine what data to [map between Azure AD and AWS single sign-On](../app-provisioning/customize-application-attributes.md).
4545

46-
## Step 2. Configure AWS IAM Identity Center to support provisioning with Azure AD
46+
## Step 2. Configure AWS single sign-On to support provisioning with Azure AD
4747

48-
1. Open the [AWS IAM Identity Center](https://console.aws.amazon.com/singlesignon).
48+
1. Open the [AWS single sign-On](https://console.aws.amazon.com/singlesignon).
4949

5050
2. Choose **Settings** in the left navigation pane
5151

5252
3. In **Settings**, click on Enable in the Automatic provisioning section.
5353

5454
![Screenshot of enabling automatic provisioning.](media/aws-single-sign-on-provisioning-tutorial/automatic-provisioning.png)
5555

56-
4. In the Inbound automatic provisioning dialog box, copy and save the **SCIM endpoint** and **Access Token** (visible after clicking on Show Token). These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your AWS IAM Identity Center application in the Azure portal.
56+
4. In the Inbound automatic provisioning dialog box, copy and save the **SCIM endpoint** and **Access Token** (visible after clicking on Show Token). These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your AWS single sign-On application in the Azure portal.
5757
![Screenshot of extracting provisioning configurations.](media/aws-single-sign-on-provisioning-tutorial/inbound-provisioning.png)
5858

59-
## Step 3. Add AWS IAM Identity Center from the Azure AD application gallery
59+
## Step 3. Add AWS single sign-On from the Azure AD application gallery
6060

61-
Add AWS IAM Identity Center from the Azure AD application gallery to start managing provisioning to AWS IAM Identity Center. If you have previously setup AWS IAM Identity Center for SSO, you can use the same application. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
61+
Add AWS single sign-On from the Azure AD application gallery to start managing provisioning to AWS single sign-On. If you have previously setup AWS single sign-On for SSO, you can use the same application. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
6262

6363
## Step 4. Define who will be in scope for provisioning
6464

@@ -69,19 +69,19 @@ The Azure AD provisioning service allows you to scope who will be provisioned ba
6969
* If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
7070

7171

72-
## Step 5. Configure automatic user provisioning to AWS IAM Identity Center
72+
## Step 5. Configure automatic user provisioning to AWS single sign-On
7373

7474
This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
7575

76-
### To configure automatic user provisioning for AWS IAM Identity Center in Azure AD:
76+
### To configure automatic user provisioning for AWS single sign-On in Azure AD:
7777

7878
1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
7979

8080
![Enterprise applications blade](common/enterprise-applications.png)
8181

82-
2. In the applications list, select **AWS IAM Identity Center**.
82+
2. In the applications list, select **AWS single sign-On**.
8383

84-
![Screenshot of the AWS IAM Identity Center link in the Applications list.](common/all-applications.png)
84+
![Screenshot of the AWS single sign-On link in the Applications list.](common/all-applications.png)
8585

8686
3. Select the **Provisioning** tab.
8787

@@ -91,7 +91,7 @@ This section guides you through the steps to configure the Azure AD provisioning
9191

9292
![Provisioning tab automatic](common/provisioning-automatic.png)
9393

94-
5. Under the **Admin Credentials** section, input your AWS IAM Identity Center **Tenant URL** and **Secret Token** retrieved earlier in Step 2. Click **Test Connection** to ensure Azure AD can connect to AWS IAM Identity Center.
94+
5. Under the **Admin Credentials** section, input your AWS single sign-On **Tenant URL** and **Secret Token** retrieved earlier in Step 2. Click **Test Connection** to ensure Azure AD can connect to AWS single sign-On.
9595

9696
![Token](common/provisioning-testconnection-tenanturltoken.png)
9797

@@ -101,9 +101,9 @@ This section guides you through the steps to configure the Azure AD provisioning
101101

102102
7. Select **Save**.
103103

104-
8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to AWS IAM Identity Center**.
104+
8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to AWS single sign-On**.
105105

106-
9. Review the user attributes that are synchronized from Azure AD to AWS IAM Identity Center in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in AWS IAM Identity Center for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the AWS IAM Identity Center API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
106+
9. Review the user attributes that are synchronized from Azure AD to AWS single sign-On in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in AWS single sign-On for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the AWS single sign-On API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
107107

108108
|Attribute|Type|Supported for Filtering|
109109
|---|---|---|
@@ -133,9 +133,9 @@ This section guides you through the steps to configure the Azure AD provisioning
133133
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String|
134134
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|Reference|
135135

136-
10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to AWS IAM Identity Center**.
136+
10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to AWS single sign-On**.
137137

138-
11. Review the group attributes that are synchronized from Azure AD to AWS IAM Identity Center in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in AWS IAM Identity Center for update operations. Select the **Save** button to commit any changes.
138+
11. Review the group attributes that are synchronized from Azure AD to AWS single sign-On in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in AWS single sign-On for update operations. Select the **Save** button to commit any changes.
139139

140140
|Attribute|Type|Supported for Filtering|
141141
|---|---|---|
@@ -145,11 +145,11 @@ This section guides you through the steps to configure the Azure AD provisioning
145145

146146
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
147147

148-
13. To enable the Azure AD provisioning service for AWS IAM Identity Center, change the **Provisioning Status** to **On** in the **Settings** section.
148+
13. To enable the Azure AD provisioning service for AWS single sign-On, change the **Provisioning Status** to **On** in the **Settings** section.
149149

150150
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
151151

152-
14. Define the users and/or groups that you would like to provision to AWS IAM Identity Center by choosing the desired values in **Scope** in the **Settings** section.
152+
14. Define the users and/or groups that you would like to provision to AWS single sign-On by choosing the desired values in **Scope** in the **Settings** section.
153153

154154
![Provisioning Scope](common/provisioning-scope.png)
155155

@@ -198,14 +198,14 @@ There are two ways to resolve this
198198
2. Remove the duplicate attributes. For example, having two different attributes being mapped from Azure AD both mapped to "phoneNumber___" on the AWS side would result in the error if both attributes have values in Azure AD. Only having one attribute mapped to a "phoneNumber____ " attribute would resolve the error.
199199

200200
### Invalid characters
201-
Currently AWS IAM Identity Center is not allowing some other characters that Azure AD supports like tab (\t), new line (\n), return carriage (\r), and characters such as " <|>|;|:% ".
201+
Currently AWS single sign-On is not allowing some other characters that Azure AD supports like tab (\t), new line (\n), return carriage (\r), and characters such as " <|>|;|:% ".
202202

203-
You can also check the AWS IAM Identity Center troubleshooting tips [here](https://docs.aws.amazon.com/singlesignon/latest/userguide/azure-ad-idp.html#azure-ad-troubleshooting) for more troubleshooting tips
203+
You can also check the AWS single sign-On troubleshooting tips [here](https://docs.aws.amazon.com/singlesignon/latest/userguide/azure-ad-idp.html#azure-ad-troubleshooting) for more troubleshooting tips
204204

205205
## Additional resources
206206

207207
* [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
208-
* [What is application access and Single Sign-On with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
208+
* [What is application access and single sign-On with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
209209

210210
## Next steps
211211

articles/active-directory/saas-apps/toc.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2649,7 +2649,7 @@
26492649
href: autodesk-sso-provisioning-tutorial.md
26502650
- name: Azure Databricks SCIM Connector
26512651
href: /azure/databricks/administration-guide/users-groups/scim/aad?bc=%2fazure%2factive-directory%2fsaas-apps%2fbreadcrumb%2ftoc.json&toc=%2fazure%2factive-directory%2fsaas-apps%2ftoc.json
2652-
- name: AWS IAM Identity Center
2652+
- name: AWS Single Sign-On
26532653
href: aws-single-sign-on-provisioning-tutorial.md
26542654
- name: BenQ IAM
26552655
href: benq-iam-provisioning-tutorial.md

0 commit comments

Comments
 (0)