Updated on 2024-04-08 GMT+08:00

Introduction

provides identity federation based on Security Assertion Markup Language (SAML). This function allows users in your enterprise management system to access through single sign-on (SSO).

Basic Concepts

Table 1 Basic concepts

Concept

Description

Identity provider (IdP)

An IdP collects and stores user identity information, such as usernames and passwords, and authenticates users during login. For identity federation between an enterprise and , the identity authentication system of the enterprise is an identity provider and is also called "enterprise IdP". Popular third-party IdPs include Microsoft Active Directory Federation Services (AD FS) and Shibboleth.

Service provider (SP)

A service provider establishes a trust relationship with an IdP and provides services based on the user information provided by the IdP. For identity federation between an enterprise and , is a service provider.

Identity federation

Identity federation is the process of between an IdP and SP to implement SSO.

Single sign-on (SSO)

SSO allows users to access a trusted SP after logging in to the enterprise IdP. For example, after a trust relationship is established between an enterprise management system and , users in the enterprise management system can use their existing accounts and passwords to access through the login link in the enterprise management system.

SAML 2.0

SAML 2.0 is an XML-based protocol that uses securityTokens containing assertions to pass information about an end user between an IdP and an SP. It is an open standard ratified by the Organization for the Advancement of Structured Information Standards (OASIS) and is being used by many IdPs. For more information about this standard, see SAML 2.0 Technical Overview. implements identity federation in compliance with SAML 2.0. To successfully federate your enterprise users with , ensure that your enterprise IdP is compatible with this protocol.

Advantages of Identity Federation

  • Easy identity management

    With an identity provider, the administrator can manage workforce identities outside of and give these external workforce identities permissions to use resources on .

  • Simplified operations

    Workforce users can use their existing accounts in the enterprise to access through SSO.

Precautions

  • Ensure that your enterprise IdP server and use Greenwich Mean Time (GMT) time in the same time zone.
  • The identity information (such as email address or mobile number) of federated users is stored in the enterprise IdP. Federated users are mapped to as virtual identities, so their access to has the following restrictions:
    • Federated users do not need to perform a 2-step verification when performing critical operations even though critical operation protection (login protection or operation protection) is enabled.
    • Federated users cannot create access keys with unlimited validity, but they can obtain temporary access credentials (access keys and securityTokens) using user or agency tokens.

      If a federated user needs an access key with unlimited validity, they can contact the account administrator or an IAM user to create one. An access key contains the permissions granted to a user, so it is recommended that the federated user request an IAM user in the same group to create an access key.