×
Community Blog SAML Integration between Windows Active Directory and Alibaba Cloud

SAML Integration between Windows Active Directory and Alibaba Cloud

This document will show you how to enable single sign-on (SSO) between Alibaba Cloud and Windows Active Directory (AD) through SAML.

By Cheng Hong, Solutions Architect, and Vikram Godse, Solutions Architect (updates to work with International Portal)

Many of our customers using Windows Active Directory (AD) as corporate directory has the requirement of enabling single sign-on (SSO) between their company domain and Alibaba Cloud. This will allow users sign into the Alibaba Cloud Management Console using their company domain account.

Currently we only support user mapping and due to which we have a 1:1 mapping of AD users to Resource Access Management (RAM) Users who would like to use Single Sign-On. Mapping RAM Roles to AD Groups is still in development and will be available April 2019, according to information available at the time of writing this document.

This document will show you how to enable federation between Alibaba Cloud and Windows ADFS through Security Assertion Markup Language (SAML) integration.

Step 1: Install AD, ADFS, DNS Server on ECS (Windows Server 2012)

Install AD, ADFS and DNS on windows server, this server will use as company domain server.

In the server manager dashboard, select "Add roles and features"

1

Click "Next".

2

Select "Role-based or feature-based installation"

3

Select the features to install.

4

Select current server, then click "Next".

5

Click "Next".

6

Click "Next".

7

Click "Next".

8

Click "Next".

9

Click "Next".

10

Confirm installation selections and click "Install".

11

After installation completed, click "Close".

12

Step 2: Configure AD DS

Return to server manager and click "AD DS", click the Action listed to complete the configuration.

13

Select "Add a new forest" and set the root domain as "alibabalondon.tech". An important point to note here is that the domain specified here does not have to be a real registered domain, if you are doing this configuration for testing or demo purposes. This domain is used to extract the "metadata xml file" from ADFS. You can create a "hostname" record that points the domain to the public IP address of the AD/ADFS Server on the client computer.

14

Enter the DSRM password.

15

Enter the NetBIOS domain name.

16

Click "Next".

17

Review all the selections and click "Next".

18

Click "Install" to begin the installation.

19

After installed, the server will restart automatically.

Step 3: Create Domain User

Create user: ssodemo@alibabalondon.tech

20

21

Step 4: (Optional) Install IIS

IIS is not required for AD integration. Installing IIS is to generate self-signed certification for ADFS, if you have other ways to generate the certification this step can be skipped.

22

23

Create the SSL certification for ADFS configuration.

24

Step 5: Configure ADFS

Return to server manager and click "AD DFS", click the Action listed to complete the configuration.

25

26

Select "Create the first federation server in a federation server farm", then click "Next".

27

Connect to AD DS.

28

Select the SSL certification generated in previous step. Enter a name for "Federation Service Display Name".

29

Enter the account and password.

30

Select "Create a database on this server using Windows Internal Database"

31

Review all the selections and click "Next".

32

Click "Configure" to begin the configuration.

33

34

Step 6: Add Alibaba Cloud as Relying Party Trust in AD FS

Open the AD FS Management.

35

36

In the Add Relying Party Trust Wizard, click "Start".

37

Select "Import data about the relying party published online or on a local network".

Enter the SAML Service Provider Meta-Data URL that is available in the RAM Console "Settings", "Advanced Settings"

38

Click "Next".

39

Enter the "Display name", then click "Next".

40

Step 7: Configuring Claim Rules for Alibaba Cloud Relying Party

41

Open "Edit Claim Rules" dialog box, click "Add Rule" and add the rule settings as below.

42

Pls note that the e-mail suffix mentioned here is the "Default Domain" that you can access from the RAM Console "Settings"

43

Step 8: Configuring SSO in Alibaba Management Console

Download the metadata file from the windows AD server:
https://addemo.addemoali.com/FederationMetadata/2007-06/FederationMetadata.xml

As mentioned before if this domain is not a valid registered domain, you can create a host file entry on the client computer to map the Domain (addemo.addemoali.com) to the IP address of AD/ADFS Server. It will not work with the IP address in the URL.

Go to RAM Console "Settings", "Advanced Settings" , "SSO Settings", "Enable SSO" and then "Upload" Metadata file

44

45

Create user ssodemo@ukca.onaliyun.com in Alibaba Cloud,

46

the "ukaca.onaliyun.com" is an alias that you can set to the RAM Login URL from the RAM Console as follows

47

48

Step 9: Test Configuration

Login the Cloud console https://signin-intl.aliyun.com/ukca.onaliyun.com/login.htm

This is the RAM Login URL that is available from the RAM Console

49

50

When you click on the "Logon with Organization Account", you will be redirected to the AD FS Login Page.

Enter the AD user (ssodemo@alibabalondon.tech) and password.

51

You have successfully logged in.

52

Conclusion

This feature enables federated single sign on (SSO) which allows users can log into Alibaba Cloud Management Console with their corporate credentials. The feature currently allows 1:1 mapping of Alibaba Cloud Resource Access Management (RAM) users to AD users. The mapping or RAM roles to AD groups is currently in development and will be delivered by end April 2019.

0 2 2
Share on

Alibaba Clouder

2,605 posts | 747 followers

You may also like

Comments