Updated on 2022-08-18 GMT+08:00

Introduction

The cloud platform provides the identity provider function to implement federated identity authentication based on Security Assertion Markup Language (SAML). This function allows users in your enterprise management system to access the cloud platform through single sign-on (SSO).

IAM supports two types of federated identity authentication:

  • Web SSO: Browsers are used as the communication media. This authentication type enables common users to access the cloud platform using browsers.
  • API calling: Development tools (such as OpenStack Client and ShibbolethECP Client) are used as the communication media. This authentication type enables enterprise users and common users to access the cloud platform by calling APIs.

Basic Concepts

  • Identity Provider (IdP)

    An identity provider collects and stores user identity information, such as usernames and passwords, and authenticates users during login. For federated identity authentication between an enterprise and the cloud platform, the identity authentication system of the enterprise is an identity provider and is also called "enterprise IdP". Popular third-party IdPs include Microsoft Active Directory Federation Services (AD FS) and Shibboleth.

  • Service Provider (SP)

    A service provider establishes a trust relationship between an IdP and itself, and uses the user information provided by the IdP to provide services. For federated identity authentication between an enterprise and the cloud platform, the cloud platform is a service provider.

  • Federated identity authentication

    Federated identity authentication is a process in which a trust relationship is established between an IdP and SP to implement SSO.

  • Single sign-on (SSO)

    SSO is an access type that allows users to access a trusted SP after logging in to the enterprise IdP. For example, after a trust relationship is established between an enterprise management system and the cloud platform, users in the enterprise management system can use their existing accounts and passwords to access the cloud platform through the login link in the enterprise management system.

  • SAML 2.0

    SAML 2.0 is an XML-based protocol that uses securityTokens containing assertions to pass information about an end user between an IdP and an SP. It is an open standard ratified by the Organization for the Advancement of Structured Information Standards (OASIS) and is being used by many IdPs. For more information about this standard, see SAML 2.0 Technical Overview. The cloud platform implements federated identity authentication in compliance with SAML 2.0. To successfully federate existing users to the cloud platform, ensure that your enterprise IdP is compatible with this protocol.

Advantages of Federated Identity Authentication

  • Easy user management

    As an administrator, you only need to create users in your enterprise management system. The users can use their own accounts to access both the enterprise management system and the cloud platform.

  • Simplified operations

    Users can log in to the cloud platform through the enterprise management system.

    Figure 1 Advantages of federated identity authentication

Precautions

  • To implement federated identity authentication, ensure that your enterprise IdP server and the cloud platform use Greenwich Mean Time (GMT) time in the same time zone.
  • Federated users are virtual identities that your enterprise IdP maps to the cloud platform. The identity information of federated users is stored in the enterprise IdP, so their access to the cloud platform has the following restrictions:
    • Federated users cannot perform verification when performing critical operations. The critical operation protection settings do not apply to federated users.
    • Federated users cannot create access keys with unlimited validity, but they can obtain temporary access credentials (access keys and securityTokens) using user or agency tokens.

      If a federated user needs an access key with unlimited validity, the user can contact the account administrator or an IAM user to create one. An access key contains the permissions granted to a user, so it is recommended that the federated user request an IAM user in the same group to create an access key.