আপনি যে পৃষ্ঠাটির জন্য অনুরোধ করেছেন সেটি বর্তমানে আপনার ভাষায় উপলভ্য নয়। আপনি পৃষ্ঠার নিচে অন্য কোনও ভাষা বেছে নিতে পারেন বা Google Chrome-এর বিল্ট-ইন অনুবাদ ফিচার ব্যবহার করে আপনার পছন্দের ভাষায় যেকোনও ওয়েবপৃষ্ঠা অবিলম্বে অনুবাদ করতে পারেন।

Amazon Business cloud application

You must be signed in as a super administrator for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for Amazon Business

Here's how to set up single sign-on (SSO) via SAML for the Amazon Business application.

Step 1: Get Google identity provider (IdP) information
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter Amazon Business in the search field.
  5. In the search results, hover over the Amazon Business SAML app and click Select.
  6. On the Google Identity Provider details page, download the IdP metadata file.
  7. Leave the Admin console open,  you'll continue with the configuration wizard after performing the next step in the Amazon Business application.
Step 2: Set up Amazon Business as a SAML 2.0 service provider (SP)

You must have a valid Amazon Business account for this task.

  1. At amazon.com, sign in to your Amazon Business account.
  2. Click your account name at top right, then choose Your Account from the dropdown menu.
  3. On your account profile page, click Amazon Business settings.
  4. (Optional) Under System integrations, click Domain verification and follow the steps to add and verify your Google Workspace domain.
  5. Under System integrations, select Single Sign-On (SSO).
  6. For IDP Selected, click Change and confirm.
  7. From the Change IDP Selection list, select Google gSuite and click Reset Configuration.
  8. For Default Group, select the default group and for Default Buying Role, select the role and click Next.
  9. Locate and upload the Google IdP metadata XML file you downloaded in Step 1 above. The Entity ID, IssuerURL, Signing certificate, and HTTP-Redirect URL are automatically parsed from the XML file. 
  10. Click Next.
  11. On the Attribute Mapping page, map Amazon attributes to SAML AttributeName values as follows: 
    Amazon data SAML AttributeName
    Email email
    First Name firstName
    Last Name lastName
  12. Click Next.
  13. In Amazon connection data, copy the SSO URL. You'll need this when you complete the Google-side configuration in Admin console in step 3 below.
Step 3: Finish SSO configuration in Admin console
  1. Return to the Admin console browser tab.
  2. On the Google Identity Provider details page, click Continue.
  3. On the Service provider details page, replace the ACS URL with the SSO URL you copied from Amazon Business SSO settings at the end of Step 2 above. 
  4. Update the Entity ID for your region. For example, for North America, use https://www.amazon.com. For Japan, use https://www.amazon.jp. For Europe, use https://www.amazon.de.
  5. Click Continue.
  6. On the Attribute Mapping page, click the Select field menu and map the following Google directory attributes to their corresponding Amazon Business attributes. Note that firstName, lastName, and email are required attributes. 
    Google directory attribute Amazon Business attribute
    Basic Information > Primary Email email
    Basic Information > First Name firstName
    Basic Information > Last Name lastName
  7. (Optional) Click Add Mapping to add any additional mappings you need.
  8. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  9. Click Finish.
Step 4: Enable the Amazon Business app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Amazon Business.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
Step 5: Verify that the SSO is working

Amazon Business supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Amazon Business.
  4. At the top left, click Test SAML login

    Amazon Business should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. In Amazon, go to the SSO Connection Details page.
  2. In the Status section, click Start Testing.
  3. Click Test. A new browser window opens that redirects you to Google for authentication.
  4. Sign in as a Google user who has access to your Amazon Business account.
  5. Verify the following:
    • The user account is successfully signed in to Amazon Business.
    • The SP-initiated URL and the IdP-initiated URL both display on the SSO Connection Details page.
  6. Click Activate when you're ready to make the SP initiated URL available to your users.
 


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Main menu
15113343607797021274
true
Search Help Center
true
true
true
false
false