Amazon Web Services cloud application

You must be signed in as a  super administrator  for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for Amazon Web Services

Here's how to set up single sign-on (SSO) via SAML for the Amazon Web Services application.

Before you begin

Before setting up user provisioning, you need to create a custom user attribute for Amazon Web Services. Follow these steps:

  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Directory Users.
  3. At the top of Userslist, click More options  Manage custom attributes.
  4. At the top right, click Add Custom Attribute.
  5. Configure the custom attribute as follows:
    • Category: Amazon
    • Description: Amazon Custom Attributes

    For Custom fields, enter the following:

    • Name: Role
    • Info type: Text
    • Visibility: Visible to user and admin
    • No. of values: Multi-value
  6. Click Add.

    The new category appears in the Manage user attributespage.

Step 1: Get Google identity provider (IdP) information
  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  SecurityAuthenticationSSO with SAML applications.

    You must be signed in as a  super administrator  for this task.

  3. Download the IDP Metadata.

Leave the Admin console open, you'll continue with SSO configuration after performing the next step in the Amazon Management Console.

Step 2: Set up Amazon Web Services as a SAML 2.0 service provider (SP)
  1. In a new browser tab, log in to the AWS Management Console and open the IAM console at https://console.aws.amazon.com/iam/.
  2. In the navigation pane, select Identity Providers> Add Provider.
  3. For Provider Type, select SAML.
  4. Enter a Provider Name, such as GoogleWorkspace.

    Note: The provider name cannot contain spaces.

  5. Click Choose Fileand select the IDP metadata file you downloaded in Step 1 above.
  6. Click  Add Provider.

    On the Identity Providerspage, GoogleWorkspace should appear in the table of IdPs.

  7. In the left sidebar, click  Roles.
  8. Click  Create role.
  9. For Trusted entity type, choose SAML 2.0 federation.
  10. Under SAML 2.0 federation, choose the SAML provider name you added for Google Workspace (in our example, GoogleWorkspace) and choose an access option.
  11. Click Next.
  12. In Permissions policies, search for and choose policies to grant permissions to users logging in to AWS via Google SSO. Example: AdministratorAccess. 
  13. Click Next.
  14. Under  Role details, enter a Role name, for example, GoogleSSO.
  15. Click Create role.

    You're returned to the Rolespage, where the new GoogleSSO role appears in the list.

  16. Copy and save the Identity Provider ARN for the GoogleSSO role, which contains your AWS Account ID and the name of the identity provider (in our example, GoogleWorkspace). This value is needed to configure the custom Amazon user attribute for each user in Step 4 below.

    Example: arn:aws:iam::ACCOUNT_NUMBER:saml-provider/GoogleWorkspace

  17. Click the GoogleSSO role to open the Summary page for the role.
  18. Copy and save the role ARN. This contains your AWS Account ID and the name of the role (in our example, GoogleSSO). This value is needed to configure the custom Amazon user attribute for each user in Step 4 below.

    Example: arn:aws:iam::ACCOUNT_NUMBER:role/GoogleSSO.

Continue setup in the Google Admin console with Step 3.

Step 3: Set up Google as a SAML identity provider (IdP)
  1. Return to the browser tab where the Admin Console is open.
  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Click Add app Search for apps.
  4. Enter Amazon Web Servicesin the search field.
  5. In the search results, hover over the Amazon Web ServicesSAML app and click Select.
  6. On the   Google Identity Provider detailspage, click Continue.

    On the Service provider detailspage, the  ACS URLand Entity IDvalues for Amazon Web Services are configured by default.

  7. Click  Continue.
  8. On the Attribute Mappingpage, click the Select fieldmenu and map the following Google directory attributes to their corresponding Amazon Web Services attributes:
    Google directory attribute Amazon Web Services attribute
    Basic Information > Primary Email https://aws.amazon.com/SAML/Attributes/RoleSessionName
    Amazon > Role* https://aws.amazon.com/SAML/Attributes/Role

    (*) Custom attribute created in Before you begin above.

  9. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to  About group membership mapping .

  10. Click  Finish.
Step 4: Enable the Amazon Web Services app
  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Select  Amazon Web Services.
  4. Click  User access.
  5. To turn a service on or off for everyone in your organization, click  On for everyoneor  Off for everyone, and then click  Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select  Onor  Off.
    3. Choose one:
      • If the Service status is set to  Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to  Overridden, either click Inheritto revert to the same setting as its parent, or click  Saveto keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure .
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access .
  8. Ensure that your Amazon Web Services user account email IDs match with those in your Google domain.
  9. For each user signing in to AWS via SSO, configure the custom user attribute you created in Before you begin :
    1. On the user's account page, click User information.
    2. Click the Amazoncustom attribute.
    3. In the Rolefield, add the AWS Role ARN and the Provider ARN (copied in Step 2 above) separated by a comma, as follows: 

      arn:aws:iam::ACCOUNT_NUMBER:role/GoogleSSO,arn:aws:iam::ACCOUNT_NUMBER:provider/GoogleWorkspace

    4. Click Save.
Step 5: Verify that SSO is working between Google Workspace and Amazon Web Services (Google Workspace only)

Note: Make sure you're still signed in to the account where you configured Amazon Web Services.

  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Select  Amazon Web Services.
  4. At the top left, click Test SAML login

    Amazon Web Services should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

Step 6: Set up user provisioning


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today .

Search
Clear search
Close search
Google apps
Main menu
1569163890649008439
true
Search Help Center
true
true
true
true
true
73010
false
false
Create a Mobile Website
View Site in Mobile | Classic
Share by: