Step 3: Configure Identity Conversion Rules

After an enterprise IdP user logs in to the cloud platform, the cloud platform authenticates the identity and assigns permissions to the user based on the identity conversion rules. You can customize identity conversion rules based on your service requirements. If you do not configure identity conversion rules, the username of the federated user on the cloud platform is FederationUser by default, and the federated user can only access the cloud platform by default.

You can configure the following parameters for federated users:

  • Username: Usernames of federated users in the cloud platform.

  • User permissions: Permissions assigned to federated users in the cloud platform. You need to map the federated users to IAM user groups. In this way, the federated users can obtain the permissions of the user groups to use cloud resources. Ensure that user groups have been created. For details about how to create a user group, see Creating a User Group and Assigning Permissions.

Note

  • Modifications to identity conversion rules will take effect the next time federated users log in.

  • To modify the permissions of a user, modify the permissions of the user group to which the user belongs. Then restart the enterprise IdP for the modifications to take effect.

Prerequisites

Procedure

If you configure identity conversion rules by clicking Create Rule, IAM will convert your specified parameters to the JSON format. Alternatively, you can click Edit Rule to directly configure rules in JSON format. For details, see Syntax of Identity Conversion Rules.

  • Creating Rules

    1. Log in to the IAM console as the administrator. In the navigation pane, choose Identity Providers.

    2. In the IdP list, click Modify in the row containing the IdP.

    3. In the Identity Conversion Rules area, click Create Rule. Then, configure the rules in the Create Rule dialog box.

      Table 1 Parameter description

      Parameter

      Description

      Remarks

      Username

      Username of federated users in the cloud platform.

      To distinguish federated users from users in the cloud platform, it is recommended that you set the username to FederationUser-IdP_XXX. IdP indicates an IdP name, for example, AD FS or Shibboleth. XXX indicates a custom name.

      Important

      NOTICE:

      • The username of each federated user must be unique in the same IdP. Federated users with the same usernames in the same IdP will be mapped to the same IAM user in the cloud platform.

      • The username can only contain letters, digits, spaces, hyphens (-), underscores (_), and periods (.). It cannot start with a digit and cannot contain the following special characters: ", \", \\, \n, \r

      User Groups

      User groups which the federated users belong to in the cloud platform.

      The federated users will inherit permissions from the groups to which they belong. You can select a user group that has already been created.

      Rule Conditions

      Conditions that a federated user must meet to obtain permissions from the selected user groups.

      Federated users who do not meet these conditions cannot access the cloud platform. You can create a maximum of 10 conditions for an identity conversion rule.

      The Attribute and Value parameters are used for the enterprise IdP to transfer user information to the cloud platform through SAML assertions. The Condition parameter can be set to empty, any_one_of, or not_any_of. For details about these parameters, see Syntax of Identity Conversion Rules.

      Note

      • An identity conversion rule can have multiple conditions. It takes effect only if all of the conditions are met.

      • An IdP can have multiple identity conversion rules. If a federated user does not meet any of the conditions, the user will be denied to access the cloud platform.

      For example, set an identity conversion rule for administrators in the enterprise management system.

      • Username: FederationUser-IdP_admin

      • User group: admin

      • Rule condition: _NAMEID_ (attribute), any_one_of (condition), and 000000001 (value).

        Only the user with ID 000000001 is mapped to IAM user FederationUser-IdP_admin and inherits permissions from the admin user group.

    4. In the Create Rule dialog box, click OK.

    5. On the Modify Identity Provider page, click OK.

  • Editing Rules

    1. Log in to the IAM console as the administrator. In the navigation pane, choose Identity Providers.

    2. In the IdP list, click Modify in the row containing the IdP.

    3. In the Identity Conversion Rules area, click Edit Rule.

    4. Edit the identity conversion rules in JSON format. For details, see Syntax of Identity Conversion Rules.

    5. Click Validate to verify the syntax of the rules.

    6. If the rule is correct, click OK in the Edit Rule dialog box, and click OK on the Modify Identity Provider page.

      If a message indicating that the JSON file is incomplete is displayed, modify the statements or click Cancel to cancel the modifications.