V-Key SSO for Amazon Web Services (AWS)

Prerequisites

To implement V-OS Cloud Single Sign-On (SSO) for Amazon Web Service (AWS) / SAML 2.0 service, you need to have the following ready in advance:

Exposed Directories: A directory for user authentication. The directory must be accessible from an external network. Currently, V-OS Cloud supports the following directories:

Note: You must configure your firewall settings on your directory server to allow external access to the LDAP TCP ports, i.e., 389 and/or 636. If you do not wish to open the said TCP ports publicly accessible to all, you can update your NAT configurations to only allow (whitelist) V-OS Cloud from the IP address 20.43.189.122 to access your directory.

  • Microsoft Active Directory (on-premises): The directory that is installed in an on-premises environment. If you use this directory service, you must make sure that the directory can be integrated with V-OS Cloud from outside of the enterprise network
  • Azure Active Directory (AAD): The AAD service associated with your Office 365 subscription. Because AAD only supports Secure LDAP (LDAPS), to integrate with V-OS Cloud, your AAD must activate AAD Domain Name Services (AAD DNS). See price and details of enabling and configuring AAD DNS in your AAD tenant from Microsoft
  • Online 3rd-Party Directory Services: If you use other 3rd-party directory services, you must configure your directory to allow external LDAP queries from V-OS Cloud
  • V-Key LDAP: If you do not have an existing directory service in place or wish to use a separate directory service for your V-OS Cloud usage, you can choose to use V-Key LDAP as the directory service provider
  • Other LDAPs: V-OS Cloud is compatible with other directory services that support LDAP authentication, such as OpenLDAP. You should configure the LDAP service to allow integration with V-OS Cloud

Note: If your organization uses both local AD and AAD to manage user credentials, you need to synchronize credentials between your local AD and AAD tenant. You need to install AAD connector, the Microsoft component for synchronizing user accounts from local AD to AAD.

AWS Administrator Account: The Administrator account of your AWS subscription.

Note: You shall also make sure that the firewall rules are in place to allow HTTP(s) communication with V-OS Cloud IDM.

Step 1: Configure Directory Connector

Firstly, setup directory connectors that can be used by the V-OS Cloud IDM to connect to the directories for authenticating the users. This is the 1st factor authentication. If you use different directories for different services, you can setup multiple directory connectors that connect to different directories. You shall have a directory connector that can be used for authenticating user login of the V-Key app and a directory connector for authenticating user access of the 3rd-party services such as Office 365, VPN, Salesforce, etc. It is fine to have just one directory connector for both the V-Key app and all services if they are sharing the same directory for different purposes.

Note: By default, one template directory connector is generated for you to configure. If you are reusing the same connector with other services that you have already configured in V-OS Cloud Dashboard previously, you can skip this step.

Setting Up Directory Connector for V-Key LDAP Directory

To set up the V-Key LDAP directory connector, do the following steps:

Note: If you already have your directory service in place and wish to configure a directory connector for your existing directory, go to Setting Up Directory Connector for 3rd-party Directories.

  1. Log in to the V-OS Cloud Dashboard with an admin account.
  2. Click Directories on the left sidebar.
  3. Click + CREATE at the upper-right corner of the page to create a new connector from scratch.
  4. Assign a Name to the directory connector for easy identification, e.g., V-Key Directory Connector. This can be any name.
    Create V-Key Directory Connector
    Fig 1: Create V-Key Directory Connector
  5. Select V-Key LDAP from the Type drop-down.
  6. Click Save to create the V-Key directory connector.
  7. Click the “pencil” icon next to the new directory connector that you have just created.
  8. You can choose to create users one by one or in batches.Add Users
    Fig 2: Add Users
  9. To create users one by one, do the following steps:
    1. Click the “+ user” icon at the middle-right of the page to show the add user popup.Add User - Single
      Fig 3: Add User – Single
    2. Key in the UsernameEmailFirst Name, and Last Name of the user.
    3. Click SAVE. This triggers the creation of the user in the directory and sends an email to the user’s email address. This email contains the username, temporary password, and login link to V-OS Cloud.
      Single User Entry
      Fig 4: Single User Entry

      Note: User logs in to V-OS Cloud for the first time will require the setting of a new password. The users must reset their password before the account is activated and can be used for V-Key app onboarding.
    4. Repeat the steps to continue creating another user.
  10. To create users in a batch, do the following steps:
    1. Click the “+ CSV” icon at the middle-right of the page to show the add user popup.Add User - Batch
      Fig 5: Add User – Batch
    2. Open the template and follow the format of the sample data to populate the user details. Only Username is mandatory in this CSV.
      CSV Template
      Fig 6: CSV Template
    3. After the CSV has been populated, drag the CSV file into the add user popup that you have opened in the previous step and click IMPORT. Similar to creating single users, the user entries in the CSV file will be automatically created in the directory. An email will also be sent to each user in the CSV file. If there is any error during this batch creation, a file containing the error that occurred during the process will be automatically generated.
  11. After the users are created in the directory, the directory connector is ready to be consumed by V-OS Cloud IDM.

Setting Up Directory Connector for 3rd-party Directories

To set up directory connectors, do the following steps:

  1. Log in to the V-OS Cloud Dashboard with an admin account.
  2. Click Directories on the left sidebar.
  3. Click the “pencil” icon of the template directory connector from the list on the Directories page or click + CREATE at the upper-right corner of the page if you want to create a new connector from scratch.
  4. Assign a Name to the directory connector for easy identification, e.g., XYZ Directory Connector. This can be any name.
    Edit Directory Connector - Part 1
    Fig 7: Edit Directory Connector – Part 1
  5. Select the type of directory connector from the Type drop-down, i.e., Azure ADLocal ADOpen LDAP, etc. If your directory type is not in the list, select Other.
  6. Key in your directory IP Address/Domain Name and Port.Note: The default ports are 389 (standard) and 636 (secured).
  7. If you use secured LDAP, enable the Secured LDAP option.
  8. Fill the Base DN field with the base distinguished name (DN) of your directory, e.g., dc=xyz,dc=com.Edit Directory Connector - Part 2
    Fig 8: Edit Directory Connector – Part 2
  9. Fill the User DN and Password fields with the DN and password of the directory admin account, respectively.
  10. Fill the Login Property.Note: This is the corresponding directory property that the user will use to log in, e.g., if a DN of the user John Doe is cn=john.doe,ou=users,dc=xyz,dc=com and John will be using the username john.doe to login. Then the Login Propertyshall be cn.
  11. Fill the Email Mapping Field with the email field in your directory, e.g., email.
  12. Fill the Display Name Mapping Field with the display name field in your directory, e.g., displayName.
  13. Fill the Phone Mapping Field with the phone field in your directory, e.g., telephoneNumber. This field is optional.
  14. Click Save to confirm the directory connector creation.
  15. You can test the connection by clicking on the “signal” icon at the right of the connection that you just created. You will be prompted with the error when V-OS Cloud IDM fails to establish the connection. Correct the error and test again until you see Connection successful!.
  16. Repeat the above steps if you have a separate directory for user authentication. Otherwise, the directory connector setup is done.

Note Integration step for different types of directories can be different. You should confirm with the directory provider for more details related to the directory that you use.

  • If you use Azure AD, you may refer to this page to know how to get connected with Azure AD
  • If your use on-premises AD, make sure that it can be accessed from an external network through the specified ports

Step 2: Configure SAML Connector

After you have created the necessary directory connectors, you need to set up a SAML 2.0 connector that can be used by the V-OS Cloud IDM to connect to the SAML server.

To create a SAML 2.0 connector, do the following steps:

  1. Log in to the V-OS Cloud Dashboard with an admin account.
  2. Select Connectors > SAML 2.0 on the left navigation bar.
  3. Select the pre-generated directory connector from the list or select + CREATE on the upper-right corner if you want to create a new connector from scratch.
  4. Set the Connector Type to Generic SAML2.0 Connector.General Information
    Fig 9: General Information
  5. Assign a name to the SAML 2.0 connector, e.g., AWS Connector.
  6. Fill the URL Suffix. The URL suffix can be any text without space, e.g., test-aws.
  7. In the Service Provider section, fill the Entity ID with some temporary text, e.g. AWS.Service Provider
    Fig 10: Service ProviderNote: The information is to be updated after the AWS SSO configuration is done. See Step 5A: Configure AWS SSO.
  8. Fill the Assertion Consumer Service URL with a temporary URL, e.g., https://aws.amazon.com/
  9. Fill the Default Replay State with RelayState.
  10. In the SAML Response section, set the NameID Format to urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress.
  11. Set the NameID Attribute to email.SAML Response
    Fig 11: SAML Response
  12. Set the Send Attribute to NameID.
  13. Set the Signature Algorithm to RSA_SHA256.
  14. In the Identity Provider Information section, the fields are all generated automatically.
  15. Download the IDP metadata file that will be uploaded to AWS during setup.
  16. Click Save to create the SAML connector.

Step 3: Configure Service Instance

After the SAML 2.0 connector is created, you can assign the directory and SAML 2.0 connectors to the AWS SSO service instance. The assigned connector will be used for authenticating AWS service access.

To add connectors to the AWS SSO service instance, do the following steps:

  1. Log in to the V-OS Cloud Dashboard with an Admin account.
  2. Click Services on the left navigation bar.
  3. Click the SAML 2.0 service instance that you want to edit from the screen.
  4. Replace the Icon of the service instance, if desired.
  5. Edit the Instance Name and Description.
  6. Select the directory connector for AWS SSO from the Directory dropdown. Select the pencil icon at the right to edit the connector if necessary.
  7. Select the SAML 2.0 connector from the Saml 2.0 Connector dropdown. Select the pencil icon at the right to edit the connector if necessary.
  8. Select Save to save the changes.
  9. Select START, if available, at the upper-right corner to start the service instance.

Step 4: Configuring Token Pack

After the service instance is set up and started, you can start creating a token pack, which can be sent to the V-Key app users, in the form of a QR code, for onboarding purpose.

To create and send a token pack, do the following steps:

  1. Log in to the V-OS Cloud Dashboard with an admin account.
  2. Click Token Packs on the left sidebar.
  3. Click the “pencil” icon of the pre-generated token pack from the list.Token PacksFig 12: Token Packs
  4. Assign a Name to the token pack for easy identification, e.g., Service Token Pack. This can be any name.Edit Token Pack - Connector
    Fig 13: Edit Token Pack – Connector
  5. Click the icon field and assign an icon to the token pack, if desired.
  6. Select the Primary Directory and Theme to be assigned to the token pack from the respective dropdown.Note: The Primary Directory is the directory used for authenticating users of the V-Key app. It can be the same or different directory configured in the service instance. The Theme is the theme that you wish to apply to your V-Key app when this token pack is used. You can configure different themes for different token packs.
  7. Pick the desired Service that you want to enable in the token pack.Service SelectionFig 14: Service Selection
    Note: A token pack can contain the 2FA services for multiple services. If you are intending to have multiple services under the same token pack, select the service accordingly by toggling the “power plug” icon.
  8. Click Save to create the token pack.
  9. If you wish to allow users connected to the selected network to be exempted from manual token provisioning, continue with the following steps. Otherwise, the created token pack is ready to be tested before being sent to app users for onboarding.
  10. Click the TRUSTED NETWORKS tab.
  11. Click + CREATE at the upper-right corner.
  12. Assign a Name to the trusted network entry for easy identification. This can be any name.Create Trusted IP
    Fig 15: Create Trusted IP
  13. Key in the IP Address that you want to add as the trusted network.
  14. Key in the Description, as desired. This is optional.
  15. Click Save to add the trusted IP address for the token pack.Trusted Networks
    Fig 16: Trusted Networks
  16. Go back to the INFO tab and click Save to save the token pack.

Step 5: Configure AWS SSO

After the token pack is configured, it is ready to be sent to the users for onboarding using the V-Key app. However, to use SAML 2.0 with AWS, you need to do the necessary setup at AWS.

To configure AWS to enable SSO through SAML 2.0, do the following steps:

  1. Log in to AWS with an admin account.
  2. At the Find Service search bar, search for AWS Single Sign-On and enter.
  3. If you have not enabled AWS SSO before, you will be directed to the page for enabling AWS SSO. Click Enable AWS SSO on the page and click Create AWS Organization on the popup. If you have already enabled AWS SSO before, continue with the next step.Enable AWS SSO - 1Fig 17: Enable AWS SSO – 1

    Enable AWS SSO - 2
    Fig 18: Enable AWS SSO – 2
  4. Click the Change link next to Identity source.Identity Source - ChangeFig 19: Identity Source – Change
  5. Check the External identity provider radio button.External Identity ProviderFig 20: External Identity Provider
  6. Click Browse and upload the IDP metadata file that you have downloaded from V-OS Cloud Dashboard previously.Upload IdP SAML MetadataFig 21: Upload IdP SAML Metadata
  7. Click Next: Review.
  8. Type in ACCEPT and click Change identity source to finish the AWS SSO configurations.Review and ConfirmFig 22: Review and Confirm
  9. Click Return to settings on the completion page.
  10. Click the View details link next to Authentication. This opens the Service provider metadata screen.View DetailsFig 23: View DetailsService Provider MetadataFig 24: Service Provider Metadata
  11. In another browser window, go to V-OS Cloud Dashboard and open the AWS Connector that you have configured previously.
  12. Fill the following fields in the Service Provider section with the respective information on the Service provider metadatascreen:
    • Entity ID = AWS SSO issue URL
    • Assertion Consumer Service URL = AWS SSO ACS URL
    • Service Provider Login URL = AWS SSO Sign-in URL.
  13. Click Save on the AWS Connector after you have done all the changes.
  14. This completes setting up SSO for AWS. You shall be redirected to the V-OS Cloud login screen when you browse to the AWS SSO Sign-in URL.

Step 6: Test Your Setup

In this step, all setups should have been done. You should test your setup before distributing the token pack to the app users.

To test your setup, do the following steps:

  1. Log in to the V-OS Cloud Dashboard with an admin account.
  2. Click Token Packs on the left sidebar.
  3. Click the “envelope” icon at the right of the token pack that you wish to test from the list.
  4. Input your email and click SEND. An email containing the QR code of the token pack is sent to your inbox.
  5. Download and install the V-Key app if you have not done so. Click or scan the applicable QR code to start the installation:
  6. Launch the V-Key app on your mobile device after installation and scan the token pack QR code that you have received.
  7. Type in your username and password. This username and password should be tagged to an account in the directory that you had specified during token pack creation.Note: The username is the value of the user entry attribute that you have specified as the Login Property in when you create/configure your directory. Go back to the directory connector page to confirm if you are uncertain about this. If you use V-Key LDAP, it will be the same username of your account in the directory.
  8. After you have successfully logged in, you will be prompted to provide an email address to receive the email that contains the QR code of the soft token.
  9. Upon receiving the QR code, scan the QR code with the V-Key app, and follow the prompts to complete the app activation.
  10. Once the app is activated, try to log in to your AWS account via the web browser through the AWS SSO sign-in URL. You should be able to see the AWS login page redirected to the V-OS Cloud IDM login page.
  11. Continue to input your credentials on the V-OS Cloud IDM login page and login, you should receive a push notification on your mobile device requesting login approval.
  12. Tap Approve on the V-Key app popup to approve the login request. If you can be logged in to the AWS service successfully after tapping Approve on the popup, the token pack is correctly configured. You can proceed to distribute the token pack to the end-users.

For more details of V-Key app, see V-Key User Guide. For more details of V-OS Cloud IDM, see the Docs. For technical support, contact V-OS Cloud via [email protected]

AWS SSO (SAML 2.0) Flow Diagram

AWS SSO Flow Diagram
Fig 27: AWS SSO Flow Diagram
  1. End-user tries to log in to AWS via the sign-in address assigned by AWS.
  2. Primary authentication initiated to SAML 2.0 service.
  3. An authentication request triggered to the SAML connector.
  4. Primary authentication using directory connector integrating with the organization’s directory service.
  5. Secondary authentication is triggered by V-OS Cloud’s PKI Suite.
  6. The end-user uses the V-Key app to approve the login request.
  7. V-OS Cloud IDM receives an authentication response.
  8. V-OS Cloud IDM replies to the SAML Service Provider (AWS).
  9. Application or service access is granted.