Automatic provisioning - AWS IAM Identity Center

Automatic provisioning

IAM Identity Center supports automatic provisioning (synchronization) of user and group information from your identity provider (IdP) into IAM Identity Center using the System for Cross-domain Identity Management (SCIM) v2.0 protocol. When you configure SCIM synchronization, you create a mapping of your identity provider (IdP) user attributes to the named attributes in IAM Identity Center. This causes the expected attributes to match between IAM Identity Center and your IdP. You configure this connection in your IdP using your SCIM endpoint for IAM Identity Center and a bearer token that you create in IAM Identity Center.

Considerations for using automatic provisioning

Before you begin deploying SCIM, we recommend that you first review the following important considerations about how it works with IAM Identity Center. For additional provisioning considerations, see the Getting started tutorials applicable to your IdP.

  • If you are provisioning a primary email address, this attribute value must be unique for each user. In some IdPs, the primary email address might not be a real email address. For example, it might be a Universal Principal Name (UPN) that only looks like an email. These IdPs may have a secondary or “other” email address that contains the user’s real email address. You must configure SCIM in your IdP to map the non-Null unique email address to the IAM Identity Center primary email address attribute. And you must map the users non-Null unique sign-in identifier to the IAM Identity Center user name attribute. Check to see whether your IdP has a single value that is both the sign-in identifier and the user’s email name. If so, you can map that IdP field to both the IAM Identity Center primary email and the IAM Identity Center user name.

  • For SCIM synchronization to work, every user must have a First name, Last name, Username and Display name value specified. If any of these values are missing from a user, that user will not be provisioned.

  • If you need to use third-party applications, you will first need to map the outbound SAML subject attribute to the user name attribute. If the third-party application needs a routable email address, you must provide the email attribute to your IdP.

  • SCIM provisioning and update intervals are controlled by your identity provider. Changes to users and groups in your identity provider are only reflected in IAM Identity Center after your identity provider sends those changes to IAM Identity Center. Check with your identity provider for details on the frequency of user and group updates.

  • Currently, multivalue attributes (such as multiple emails or phone numbers for a given user) are not provisioned with SCIM. Attempts to synchronize multivalue attributes into IAM Identity Center with SCIM will fail. To avoid failures, ensure that only a single value is passed for each attribute. If you have users with multivalue attributes, remove or modify the duplicate attribute mappings in SCIM at your IdP for the connection to IAM Identity Center.

  • Verify that the externalId SCIM mapping at your IdP corresponds to a value that is unique, always present, and least likely to change for your users. For example, your IdP might provide a guaranteed objectId or other identifier that’s not affected by changes to user attributes like name and email. If so, you can map that value to the SCIM externalId field. This ensures that your users won’t lose AWS entitlements, assignments, or permissions if you need to change their name or email.

  • Users who have not yet been assigned to an application or AWS account cannot be provisioned into IAM Identity Center. To synchronize users and groups, make sure that they are assigned to the application or other setup that represents your IdP’s connection to IAM Identity Center.

  • User deprovisioning behavior is managed by the identity provider and may vary by their implementation. Check with your identity provider for details on user deprovisioning.

For more information about IAM Identity Center’s SCIM implementation, see the IAM Identity Center SCIM Implementation Developer Guide.

How to monitor access token expiry

SCIM access tokens are generated with a validity of one year. When your SCIM access token is set to expire in 90 days or less, AWS sends you reminders in the IAM Identity Center console and over the AWS Health Dashboard to help you rotate the token. By rotating the SCIM access token before it expires, you continually secure automatic provisioning of user and group information. If the SCIM access token expires, the synchronization of user and group information from your identity provider into IAM Identity Center stops, so automatic provisioning can no longer make updates or create and delete information. Disruption to automatic provisioning may impose increased security risks and impact access to your services.

The Identity Center console reminders persist until you rotate the SCIM access token and delete any unused or expired access tokens. The AWS Health Dashboard events are renewed weekly between 90 to 60 days, twice per week from 60 to 30 days, three times per week from 30 to 15 days, and daily from 15 days until the SCIM access tokens expires.

How to enable automatic provisioning

Use the following procedure to enable automatic provisioning of users and groups from your IdP to IAM Identity Center using the SCIM protocol.

Note

Before you begin this procedure, we recommend that you first review provisioning considerations that are applicable to your IdP. For more information, see the Getting started tutorials for your IdP.

To enable automatic provisioning in IAM Identity Center
  1. After you have completed the prerequisites, open the IAM Identity Center console.

  2. Choose Settings in the left navigation pane.

  3. On the Settings page, locate the Automatic provisioning information box, and then choose Enable. This immediately enables automatic provisioning in IAM Identity Center and displays the necessary SCIM endpoint and access token information.

  4. In the Inbound automatic provisioning dialog box, copy each of the values for the following options. You will need to paste these in later when you configure provisioning in your IdP.

    1. SCIM endpoint

    2. Access token

  5. Choose Close.

After you complete this procedure, you must configure automatic provisioning in your IdP. For more information, see the Getting started tutorials for your IdP.

How to disable automatic provisioning

Use the following procedure to disable automatic provisioning in the IAM Identity Center console.

Important

You must delete the access token before you start this procedure. For more information, see How to delete an access token.

To disable automatic provisioning in the IAM Identity Center console
  1. In the IAM Identity Center console, choose Settings in the left navigation pane.

  2. On the Settings page, choose the Identity source tab, and then choose Actions > Manage provisioning.

  3. On the Automatic provisioning page, choose Disable.

  4. In the Disable automatic provisioning dialog box, review the information, type DISABLE, and then choose Disable automatic provisioning.

How to generate a new access token

Use the following procedure to generate a new access token in the IAM Identity Center console.

Note

This procedure requires that you have previously enabled automatic provisioning. For more information, see How to enable automatic provisioning.

To generate a new access token
  1. In the IAM Identity Center console, choose Settings in the left navigation pane.

  2. On the Settings page, choose the Identity source tab, and then choose Actions > Manage provisioning.

  3. On the Automatic provisioning page, under Access tokens, choose Generate token.

  4. In the Generate new access token dialog box, copy the new access token and save it in a safe place.

  5. Choose Close.

How to delete an access token

Use the following procedure to delete an existing access token in the IAM Identity Center console.

To to delete an existing access token
  1. In the IAM Identity Center console, choose Settings in the left navigation pane.

  2. On the Settings page, choose the Identity source tab, and then choose Actions > Manage provisioning.

  3. On the Automatic provisioning page, under Access tokens, select the access token you want to delete, and then choose Delete.

  4. In the Delete access token dialog box, review the information, type DELETE, and then choose Delete access token.

How to rotate an access token

An IAM Identity Center directory supports up to two access tokens at a time. To generate an additional access token prior to any rotation, delete any expired or unused access tokens.

If your SCIM access token is close to expiring, you can use the following procedure to rotate an existing access token in the IAM Identity Center console.

To rotate an access token
  1. In the IAM Identity Center console, choose Settings in the left navigation pane.

  2. On the Settings page, choose the Identity source tab, and then choose Actions > Manage provisioning.

  3. On the Automatic provisioning page, under Access tokens, make a note of the token ID of the token you want to rotate.

  4. Follow the steps in How to generate a new access token to create a new token. If you have already created the maximum number of SCIM access tokens, you will first need to delete one of the existing tokens.

  5. Go to your identity provider's website and configure the new access token for SCIM provisioning, and then test connectivity to IAM Identity Center using the new SCIM access token. Once you've confirmed that provisioning is working successfully using the new token, continue to the next step in this procedure.

  6. Follow the steps in How to delete an access token to delete the old access token you noted earlier. You can also use the token’s creation date as a hint for which token to remove.