Creating IAM Identity Providers

 











Creating OpenID Connect (OIDC) Identity Providers

IAM OIDC Identity Providers are the entities describing an external identity provider (IdP) service that can easily support the OIDC standard and after creating them you must create one or more identity roles that can allow your organization's IdP to request temporary security credentials for access to AWS.

To create an IAM OIDC identity provider (Console)

  1. Firstly, register your application with the IdP to receive a client ID.
  2. Now, open the IAM console at https://console.aws.amazon.com/iam/.
  3. After that, select Identity Providers, and then Add provider in the navigation pane.
  4. Choose OpenID Connect for Configure provider.
  5. Now, you can type the URL of the IdP for Provider URL while complying with these restrictions- The URL must be case-sensitive, begin with https://, shouldn't contain a port number, and each OIDC identity provider must use a unique URL.
  6. Select Get thumbprint in order to verify the server certificate of your IdP.
  7. Type the client ID for Audience.
  8. You can also add key-value pairs for Add tags, in order to identify and organize your IdPs.
  9. Verify the provided information and then choose Add provider.
  10. Now, you can assign an IAM role to your identity provider to provide the external users identities managed by your identity providers permissions to access AWS resources in your account.

To add or remove a thumbprint for an IAM OIDC identity provider (console)

  1. Open the IAM console at https://console.aws.amazon.com/iam/.
  2. Choose Identity providers in the navigation pane and then, to be updated IAM identity provider's name.
  3. Now Manage in the Thumbprints section. You can also add or remove a thumbprint value here.
  4. After you are done, you can Save changes.

To remove an audience for an IAM OIDC identity provider (console)

  1. Choose Identity providers in the navigation pane and then, to be updated IAM identity provider's name.
  2. Select the radio button near the audience you want to remove in the Audiences section, then select Actions.
  3. Now, Remove audience to open a new window.
  4. Choose Remove to remove the audience.

To delete an IAM OIDC identity provider (console)

  1. Open the IAM console at https://console.aws.amazon.com/iam/.
  2. Choose Identity providers in the navigation pane and then, to be deleted IAM identity provider's check box.
  3. After confirming you wat to delete the provider by typing delete in the field, you can choose Delete.













Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Work with String Data Using KQL Statements

Threat Hunting in Microsoft Sentinel (part 1)