Tutorial: Microsoft Entra single sign-on (SSO) integration with AWS ClientVPN

In this tutorial, you'll learn how to integrate AWS ClientVPN with Microsoft Entra ID. When you integrate AWS ClientVPN with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to AWS ClientVPN.
  • Enable your users to be automatically signed-in to AWS ClientVPN with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • AWS ClientVPN single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • AWS ClientVPN supports SP initiated SSO.

  • AWS ClientVPN supports Just In Time user provisioning.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of AWS ClientVPN into Microsoft Entra ID, you need to add AWS ClientVPN from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type AWS ClientVPN in the search box.
  4. Select AWS ClientVPN from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for AWS ClientVPN

Configure and test Microsoft Entra SSO with AWS ClientVPN using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AWS ClientVPN.

To configure and test Microsoft Entra SSO with AWS ClientVPN, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure AWS ClientVPN SSO - to configure the single sign-on settings on application side.
    1. Create AWS ClientVPN test user - to have a counterpart of B.Simon in AWS ClientVPN that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > AWS ClientVPN > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Sign on URL text box, type a URL using the following pattern: https://<LOCALHOST>

    b. In the Reply URL text box, type a URL using one of the following patterns:

    Reply URL
    http://<LOCALHOST>
    https://self-service.clientvpn.amazonaws.com/api/auth/sso/saml

    Note

    These values are not real. Update these values with the actual Sign on URL and Reply URL. The Sign on URL and Reply URL can have the same value (http://127.0.0.1:35001). Refer to AWS Client VPN Documentation for details. You can also refer to the patterns shown in the Basic SAML Configuration section. Contact AWS ClientVPN support team for any configuration issues.

  6. In the Microsoft Entra service, navigate to App registrations and then select All Applications.

  7. Type AWS ClientVPN in the search box and select AWS ClientVPN from the search panel.

  8. Click on Manifest and you need to keep the Reply URL as http instead of https to get the integration working, click on Save.

    The Screenshot for the manifest page.

  9. AWS ClientVPN application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  10. In addition to above, AWS ClientVPN application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    memberOf user.groups
    FirstName user.givenname
    LastName user.surname
  11. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    The Certificate download link

  12. In the SAML Signing Certificate section, click the edit icon and change the Signing Option to Sign SAML response and assertion. Click Save.

    The screenshot for the SAML Signing Certificate page.

  13. On the Set up AWS ClientVPN section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to AWS ClientVPN.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > AWS ClientVPN.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure AWS ClientVPN SSO

Follow the instructions given in the link to configure single sign-on on AWS ClientVPN side.

Create AWS ClientVPN test user

In this section, a user called Britta Simon is created in AWS ClientVPN. AWS ClientVPN supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in AWS ClientVPN, a new one is created after authentication.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to AWS ClientVPN Sign-on URL where you can initiate the login flow.

  • Go to AWS ClientVPN Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the AWS ClientVPN tile in the My Apps, this will redirect to AWS ClientVPN Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure AWS ClientVPN you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.