检测到您已登录华为云国际站账号,为了您更好的体验,建议您访问国际站服务网站 https://www.huaweicloud.com/intl/zh-cn
不再显示此消息
Querying the SP Configuration Function This API is used to query the SCIM configuration in IAM Identity Center.
Updating a User Function This API is used to update the attributes of an IAM Identity Center user based on the user ID.
Creating a User Function This API is used to synchronize a user to IAM Identity Center using the System for Cross-domain Identity Management (SCIM) protocol.
Deleting a Group Function This API is used to delete an IAM Identity Center group based on the group ID.
Querying Group Details Function This API is used to query details about an IAM Identity Center group based on the group ID.
Deleting a User Function This API is used to delete an IAM Identity Center user based on the user ID.
Querying User Details Function This API is used to query details about an IAM Identity Center user based on the user ID.
Creating a Group Function This API is used to synchronize a group to IAM Identity Center using the SCIM protocol.
IAM Identity Center automatically synchronizes the account permission information to IAM without the complexity of managing individual accounts.
Changing the Identity Source Enabling and configuring ABAC in IAM Identity Center IAM Identity Center as identity source: Enable ABAC on the IAM Identity Center console and add user attributes for configuring ABAC.
Permissions Management Creating an IAM User and Granting Permission to Use IAM Identity Center Creating IAM Custom Policies for IAM Identity Center
IAM Identity Center supports identity federation with Security Assertion Markup Language (SAML). IAM Identity Center adds SAML IdP capabilities to either your IAM Identity Center identity store or external identity provider (IdP) applications.
OBT What Is IAM Identity Center?
You can set the duration as follows: If you use an external identity provider (IdP) as the identity source of IAM Identity Center, the duration of the user portal session is the shorter one that you set in the IdP or IAM Identity Center.
For security purposes, create Identity and Access Management (IAM) users and grant them permissions for routine management. User An IAM user is created by an account in IAM to use cloud services. Each IAM user has its own identity credentials (password and access keys).
The principal can be either a user or a group in IAM Identity Center.
Type Description role_id String Unique ID of the IAM system-defined policy Minimum length: 20 Maximum length: 2048 role_name String Name of the IAM system-defined policy Minimum length: 1 Maximum length: 100 Table 6 page_info Parameter Type Description next_marker String If present
Maximum length: 2048 Table 3 Parameters in the request body Parameter Mandatory Type Description managed_role_id Yes String Unique ID of the IAM system-defined policy managed_role_name No String Name of the IAM system-defined policy Minimum length: 1 Maximum length: 128 Response Parameters
Parameter Type Description policy_id String Unique ID of the IAM system-defined identity policy Minimum length: 20 Maximum length: 2048 policy_name String Name of the IAM system-defined identity policy Minimum length: 1 Maximum length: 100 Table 6 page_info Parameter Type Description
Maximum length: 2048 Table 3 Parameters in the request body Parameter Mandatory Type Description managed_policy_id Yes String Unique ID of the IAM system-defined identity policy managed_policy_name No String Name of the IAM system-defined identity policy Minimum length: 1 Maximum