Compute
Elastic Cloud Server
Huawei Cloud Flexus
Bare Metal Server
Auto Scaling
Image Management Service
Dedicated Host
FunctionGraph
Cloud Phone Host
Huawei Cloud EulerOS
Networking
Virtual Private Cloud
Elastic IP
Elastic Load Balance
NAT Gateway
Direct Connect
Virtual Private Network
VPC Endpoint
Cloud Connect
Enterprise Router
Enterprise Switch
Global Accelerator
Management & Governance
Cloud Eye
Identity and Access Management
Cloud Trace Service
Resource Formation Service
Tag Management Service
Log Tank Service
Config
OneAccess
Resource Access Manager
Simple Message Notification
Application Performance Management
Application Operations Management
Organizations
Optimization Advisor
IAM Identity Center
Cloud Operations Center
Resource Governance Center
Migration
Server Migration Service
Object Storage Migration Service
Cloud Data Migration
Migration Center
Cloud Ecosystem
KooGallery
Partner Center
User Support
My Account
Billing Center
Cost Center
Resource Center
Enterprise Management
Service Tickets
HUAWEI CLOUD (International) FAQs
ICP Filing
Support Plans
My Credentials
Customer Operation Capabilities
Partner Support Plans
Professional Services
Analytics
MapReduce Service
Data Lake Insight
CloudTable Service
Cloud Search Service
Data Lake Visualization
Data Ingestion Service
GaussDB(DWS)
DataArts Studio
Data Lake Factory
DataArts Lake Formation
IoT
IoT Device Access
Others
Product Pricing Details
System Permissions
Console Quick Start
Common FAQs
Instructions for Associating with a HUAWEI CLOUD Partner
Message Center
Security & Compliance
Security Technologies and Applications
Web Application Firewall
Host Security Service
Cloud Firewall
SecMaster
Anti-DDoS Service
Data Encryption Workshop
Database Security Service
Cloud Bastion Host
Data Security Center
Cloud Certificate Manager
Edge Security
Managed Threat Detection
Blockchain
Blockchain Service
Web3 Node Engine Service
Media Services
Media Processing Center
Video On Demand
Live
SparkRTC
MetaStudio
Storage
Object Storage Service
Elastic Volume Service
Cloud Backup and Recovery
Storage Disaster Recovery Service
Scalable File Service Turbo
Scalable File Service
Volume Backup Service
Cloud Server Backup Service
Data Express Service
Dedicated Distributed Storage Service
Containers
Cloud Container Engine
SoftWare Repository for Container
Application Service Mesh
Ubiquitous Cloud Native Service
Cloud Container Instance
Databases
Relational Database Service
Document Database Service
Data Admin Service
Data Replication Service
GeminiDB
GaussDB
Distributed Database Middleware
Database and Application Migration UGO
TaurusDB
Middleware
Distributed Cache Service
API Gateway
Distributed Message Service for Kafka
Distributed Message Service for RabbitMQ
Distributed Message Service for RocketMQ
Cloud Service Engine
Multi-Site High Availability Service
EventGrid
Dedicated Cloud
Dedicated Computing Cluster
Business Applications
Workspace
ROMA Connect
Message & SMS
Domain Name Service
Edge Data Center Management
Meeting
AI
Face Recognition Service
Graph Engine Service
Content Moderation
Image Recognition
Optical Character Recognition
ModelArts
ImageSearch
Conversational Bot Service
Speech Interaction Service
Huawei HiLens
Video Intelligent Analysis Service
Developer Tools
SDK Developer Guide
API Request Signing Guide
Terraform
Koo Command Line Interface
Content Delivery & Edge Computing
Content Delivery Network
Intelligent EdgeFabric
CloudPond
Intelligent EdgeCloud
Solutions
SAP Cloud
High Performance Computing
Developer Services
ServiceStage
CodeArts
CodeArts PerfTest
CodeArts Req
CodeArts Pipeline
CodeArts Build
CodeArts Deploy
CodeArts Artifact
CodeArts TestPlan
CodeArts Check
CodeArts Repo
Cloud Application Engine
MacroVerse aPaaS
KooMessage
KooPhone
KooDrive

Step 1: Create an Identity Provider

Updated on 2023-03-07 GMT+08:00

To establish a trust relationship between an enterprise IdP and the cloud platform, upload the metadata file of the cloud platform to the enterprise IdP, and then create an identity provider and upload the metadata file of the identity provider on the IAM console.

Prerequisites

  • You have registered an account on the cloud platform as an enterprise administrator, and have created user groups and granted them permissions in IAM. For details, see Creating a User Group and Assigning Permissions. The user groups created in IAM will be used to assign permissions to enterprise IdP users mapped to the cloud platform.
  • You have read the documentation of the enterprise IdP or have understood how to use the enterprise IdP. Configurations of different enterprise IdPs differ greatly, so they are not described in this document. For details about how to obtain the enterprise IdP's metadata file and how to upload the cloud platform's metadata to the enterprise IdP, see the IdP documentation.

Establishing a Trust Relationship Between the Enterprise IdP and the Cloud Platform

The metadata file of the cloud platform needs to be configured on the enterprise IdP to establish a trust relationship between the two systems.

  1. Download the metadata file of the cloud platform.

    • WebSSO: Visit https://Domain name of the authui service on the cloud platform/authui/saml/metadata.xml, right-click on the page, choose Save As, and set a file name, for example, websso-metadata.xml.
    • API calling: Visit https://Endpoint address of a region/v3-ext/auth/OS-FEDERATION/SSO/metadata, right-click on the page, choose Save As, and set a file name, for example, api-metadata-region.xml.

      The cloud platform provides different API gateways for users in different regions to call APIs. To allow users to access resources in multiple regions, download metadata files of all these regions.

  2. Upload the metadata file to the enterprise IdP server. For details about how to upload the metadata file, see the documentation of your enterprise IdP.
  3. Obtain the metadata file of the enterprise IdP. For details about how to obtain the metadata file, see the documentation of your enterprise IdP.

Creating an Identity Provider on the Cloud Platform

Create an identity provider and configure the metadata file in IAM.

  1. Log in to the IAM console, choose Identity Providers from the navigation pane, and click Create Identity Provider in the upper right corner.
  2. Specify the name, protocol, SSO type, status, and description of the identity provider.

    Table 1 Basic parameters of an identity provider

    Parameter

    Description

    Name

    Identity provider name. The identity provider name must be unique under your account.

    Protocol

    Identity provider protocol.

    SSO Type

    Identity provider type. Only one SSO type of identity provider can be created under an account.

    • Virtual user: After a user logs in to G42 Cloud through an identity provider, the system automatically creates a virtual identity for the user. Multiple identity providers of the virtual user SSO type can be created under an account.
    • IAM user: After a user logs in to G42 Cloud through an identity provider, the system maps the user to an IAM user based on the configured identity conversion rules. Only one identity provider of the IAM user SSO type can be created under an account. If you select this type, ensure that you have created an IAM user and set the external identity ID. For details, see Creating an IAM User.

    Status

    Identity provider status. The default value is Enabled.

  3. Click OK.

Configuring the Metadata File of the Identity Provider

Configure the metadata file of the enterprise IdP obtained in 3 of section "Creating an Identity Provider on the Cloud Platform" on the cloud platform. You can upload or manually edit metadata configurations in IAM. For a metadata file larger than 500 KB, manually configure the metadata. If the metadata has changed, upload the latest metadata file or edit the existing metadata to ensure that the federated users can log in to the cloud platform successfully.
  • Upload a metadata file.
    1. Click Modify in the row containing the identity provider.
    2. Click Select File and select the metadata file you have obtained.
      Figure 1 Uploading a metadata file
    3. Click Upload. The metadata extracted from the uploaded file is displayed. Click OK.
      • If the uploaded metadata file contains multiple identity providers, select the identity provider you want to use from the Entity ID drop-down list.
      • If a message is displayed indicating that no entity ID is specified or the signing certificate has expired, check the metadata file and upload it again, or configure the metadata manually.
    4. Click OK.
  • Manually configure metadata.
    1. Click Manually configure.
    2. In the Configure Metadata dialog box, set the metadata parameters, such as the entity ID, signing certificate, and SingleSignOnService.

      Parameter

      Mandatory

      Description

      Entity ID

      Yes

      The unique identifier of an identity provider. Enter the value of entityID displayed in the enterprise IdP's metadata file.

      If the metadata file contains multiple identity providers, choose the one you want to use.

      Protocol

      Yes

      The SAML protocol is used for federated identity authentication between an enterprise IdP and SP.

      NameIdFormat

      No

      Enter the value of NameIdFormat displayed in the metadata file.

      This parameter indicates the username and ID format used for communication between the identity provider and federated users.

      Signing Certificate

      Yes

      Enter the value of <X509Certificate> displayed in the metadata file.

      A signing certificate is a public key certificate used for signature verification. For security purposes, enter a public key containing no less than 2048 bits. The signing certificate is used during federated identity authentication to ensure that assertions are credible and complete.

      SingleSignOnService

      Yes

      Enter the value of SingleSignOnService displayed in the metadata file.

      This parameter defines how SAML requests are sent during the SSO process. The SingleSignOnService parameter in the metadata file must support HTTP Redirect or HTTP POST.

      SingleLogoutService

      No

      Enter the value of SingleLogoutService displayed in the metadata file.

      This parameter indicates the address to which federated users will be redirected after logging out their sessions. The SingleLogoutService parameter in the metadata file must support HTTP Redirect or HTTP POST.

      The following example shows the metadata file of an enterprise IdP and the metadata information that needs to be completed during manual configuration.

      Figure 2 Metadata file of an enterprise IdP
    3. Click OK.
  • Click OK to save the settings.

Logging In as a Federated User

  1. Click the login link displayed on the identity provider details page and check if the login page of the enterprise IdP server is displayed.

    1. On the Identity Providers page, click View in the Operation column of the identity provider. Copy the login link displayed on the identity provider details page and visit the link using a browser.
    2. If the login page is not displayed, check the metadata file and configurations of the enterprise IdP server.

  2. Enter the username and password of a user that was created in the enterprise management system.

    • If the login is successful, add the login link to the enterprise's website.
    • If the login fails, check the username and password.
    NOTE:

    Federated users only have read permissions for the cloud platform by default. To assign permissions to federated users, configure identity conversion rules for the identity provider. For more information, see Step 2: Configure Identity Conversion Rules.

Related Operations

  • Viewing identity provider information: In the identity provider list, click View in the row containing the identity provider, and view its basic information, metadata, and identity conversion rules.
    NOTE:

    To modify the configurations of an identity provider, click Modify at the bottom of the details page.

  • Modifying an identity provider: In the identity provider list, click Modify in the row containing the identity provider, and then change its status or modify the description, metadata, or identity conversion rules.
  • Deleting an identity provider: In the identity provider list, click Delete in the row containing the identity provider, and click Yes.

Follow-Up Procedure

We use cookies to improve our site and your experience. By continuing to browse our site you accept our cookie policy. Find out more

Feedback

Feedback

Feedback

0/500

Selected Content

Submit selected content with the feedback