Updated on 2022-08-18 GMT+08:00

Step 2: Configure Identity Conversion Rules

Federated users are named FederationUser by default on the cloud platform. These users can only log in to the cloud platform and they do not have any other permissions. You can configure identity conversion rules on the IAM console to achieve the following:

  • Display enterprise management system users with different names on the cloud platform.
  • Grant enterprise management system users permissions to use cloud resources by mapping these users to IAM user groups. Ensure that you have created the required user groups. For details, see Creating a User Group and Assigning Permissions.
  • Modifications to identity conversion rules will take effect only after the federated users log in again.
  • To modify the permissions of a user, modify the permissions of the user group to which the user belongs. Then restart the enterprise IdP for the modifications to take effect.

Prerequisites

An identity provider has been created, and the login link of the identity provider is accessible. (For details about how to create and verify an identity provider, see Step 1: Create an Identity Provider.)

Procedure

If you configure identity conversion rules by clicking Create Rule, IAM converts the rule parameters to the JSON format. Alternatively, you can click Edit Rule to configure rules in the JSON format. For details, see Syntax of Identity Conversion Rules.

  • Creating a Rule
    1. Choose Identity Providers from the navigation pane.
    2. In the identity provider list, click Modify in the row containing the identity provider.
    3. In the Identity Conversion Rules area, click Create Rule. Then, configure the rule in the Create Rule dialog box.
      Table 1 Parameter description

      Parameter

      Description

      Remarks

      Username

      Username of federated users to be displayed on the cloud platform.

      To distinguish federated users from users of the cloud platform, it is recommended that you set the username to "FederationUser-IdP_XXX". IdP indicates an identity provider name, for example, AD FS and Shibboleth. XXX indicates a custom name.

      NOTICE:
      • Each federated user name must be unique under the identity provider. Identical federated user names under the same identity provider will be identified as the same IAM user on the cloud platform.
      • The username can only contain letters, digits, spaces, hyphens (-), underscores (_), and periods (.). It cannot start with a digit and cannot contain the following special characters: ", \", \\, \n, \r

      User Groups

      User groups to which the federated users will belong on the cloud platform.

      The federated users will inherit permissions from the groups to which they belong.

      NOTE:

      The user group name can only contain letters, digits, spaces, hyphens (-), underscores (_), and periods (.). It cannot start with a digit and cannot contain the following special characters: ", \", \\, \n, \r

      Rule Conditions

      Conditions that a federated user must meet to obtain permissions from the selected user groups.

      Federated users who do not meet these conditions cannot access the cloud platform. You can create a maximum of 10 conditions for an identity conversion rule.

      The Attribute and Value parameters are used for the enterprise identity provider to transfer user information to the cloud platform through SAML assertions. The Condition parameter can be set to empty, any_one_of, or not_any_of. For details about these parameters, see Syntax of Identity Conversion Rules.

      NOTE:
      • An identity conversion rule can have multiple conditions. It takes effect only if all of the conditions are met.
      • An identity provider can have multiple identity conversion rules. If a federated user does not meet any of the rules, the user will not be allowed to access the cloud platform.

      For example, set an identity conversion rule for administrators in the enterprise management system.

      • Username: FederationUser-IdP_admin
      • User group: admin
      • Rule condition: _NAMEID_ (attribute), any_one_of (condition), and 000000001 (value).

        Only the user with ID 000000001 is mapped to IAM user FederationUser-IdP_admin and inherits permissions from the admin user group.

    4. In the Create Rule dialog box, click OK.
    5. On the Modify Identity Provider page, click OK.
  • Editing a Rule
    1. Log in to the cloud platform as an administrator, and go to the IAM console. Then, choose Identity Providers from the navigation pane.
    2. In the identity provider list, click Modify in the row containing the identity provider.
    3. In the Identity Conversion Rules area, click Edit Rule. Then configure the rule in the Edit Rule dialog box.
    4. Edit the identity conversion rule in the JSON format. For details, see Syntax of Identity Conversion Rules.
    5. Click Validate to verify the syntax of the rule.
    6. If the rule is correct, click OK in the Edit Rule dialog box, and click OK on the Modify Identity Provider page.

      If a message indicating that the JSON file is incomplete is displayed, modify the statement or click Cancel to cancel the modifications.

Verifying Federated User Permissions

After configuring identity conversion rules, verify the permissions of federated users.

  1. Log in as a federated user, such as user ID1.

    On the Identity Providers page of the IAM console, click View in the row containing the identity provider. Copy the login link displayed on the identity provider details page, open the link using a browser, and then enter the username and password used in the enterprise management system.

  2. Check that the federated user has the permissions assigned to the user group to which the user belongs.

    For example, an identity conversion rule has defined full permissions for all cloud services for federated user ID1 in the admin user group. On the management console, select any cloud service, and check if you can access the service.

Related Operations

Viewing identity conversion rules: Click View Rule on the Modify Identity Provider page. The identity conversion rules are displayed in the JSON format. For details about the JSON format, see Syntax of Identity Conversion Rules.