Skip to main content

Version: 3.8.x

Log in to API7 Dashboard with SSO

Single Sign-On (SSO) allows users to log in once and access multiple systems without re-entering credentials. It improves efficiency, enhances user experience, and strengthens security by eliminating the need for multiple passwords.

In API7 Enterprise, you can use multiple login options simultaneously. It is possible to create users within API7 while also importing them from other existing systems.

Architecture

Take LDAP as an example:

Architecture of LDAP

  1. User Login Request: Users enter their username and password when logging into API7 Enterprise.
  2. LDAP Verification: API7 Enterprise transfers the credentials provided by the user to the LDAP server for verification.
  3. Authentication: The LDAP server verifies whether the user's credentials match the user information stored in the LDAP directory.
  4. Authorization: If verification is successful, the LDAP server returns authorization information to API7 Enterprise, and the system authorizes the user to access corresponding resources based on this information.
  5. Accessing Resources: Users access API7 Enterprise with the verified identity without having to re-enter credentials.

Create a Login Option

API7 Enterprise supports Single Sign-On with the following implementations. Integrating API7 Enterprise with other user systems enables you to log your existing users into API7 Enterprise without signing up for a new API7 account.

IdP Configuration

Coming soon.

API7 Dashboard Configuration

  1. Select Organization from the top navigation bar, then choose Settings.
  2. Click Add Login Option.
  3. Fill in the configuration:
  • Name: the unique login name. The name should be identifiable for users. For example, if you configure the name to be Employee Account, you will see Login with Employee Account option in the Dashboard login page.
  • Provider: choose LDAP.
  • Host: the LDAP host domain. For example, ldap.example.com.
  • Port: For example, 389 (non-SSL) or 636 (SSL).
  • Base Distinguished Name: For example, ou=users,dc=org,dc=example.
  • Bind Distinguished Name: the LDAP Bind Distinguished Name (DN) used to perform LDAP search for the user. This LDAP Bind DN should have permissions to search for the user being authenticated. For example, cn=admin,dc=org,dc=example.
  • Bind Password: the LDAP bind password used to authenticate with the LDAP server.
  • Identifier: the attribute used to identify LDAP users. For example, cn.
  • Attributes Mapping: map API7 internal fields to related LDAP attributes to seamlessly integrate and synchronize data.
  1. Click Add.

A new login option should now appear on the API7 Dashboard login page, allowing you to authenticate using the user created in your IdP. After the user signs in, navigate to Organization in the top navigation bar, then select Users to view the user.

Note that this user has no roles assigned yet, and therefore lacks permissions to manage resources in the Dashboard.

important

Deleting a user in the Dashboard removes all roles assigned in the API7 Dashboard, but the user can still log in as a new user. To fully revoke access to the API7 Dashboard, the user must be removed from the IdP.

Manage Roles and Permissions for IdP Users

To manage user roles and permission boundaries, you can use the API7 Dashboard to configure them manually or set up automatic mapping.

Manual Update

See update user role and set permission boundary for how to manually update roles and permission boundaries for users in API7 Dashboard.

caution

Manual changes in the Dashboard will be overridden when role mapping or permission boundary mapping are enabled. Manual configuration is best suited for ad-hoc adjustments.

Automatic Mapping

Imported users can be automatically assigned roles and permission boundaries based on attributes from their identity provider, such as title, position, or department. These roles and permission boundaries are synchronized each time the user logs in, ensuring consistent access. A login option’s mapping can include multiple rules that collectively determine a user’s access privileges.

important

Automatic mappings take precedence over manually modified roles and permission boundaries. When mappings are active, manual changes in the Dashboard will be overwritten the next time the user logs in.

IdP Configuration

Role and permission boundary mappings rely on values configured in the IdP and passed to API7 Enterprise. The configuration process is the same for both. Update example names and values as needed, depending on which you are configuring.

Coming soon.

API7 Dashboard Configuration

Role Mapping
  1. Select Organization from the top navigation bar, then choose Settings.
  2. Select the login option.
  3. Enable Role Mapping.
  4. Fill in the configuration:
  • Internal Role: The role in API7 Enterprise to assign. For example, Super Admin.
  • Role Attribute: The JSONPath to the corresponding attribute in the IdP. For example, $.position.
    • In LDAP, the attribute should correspond to an attribute in the user entry.
    • In OIDC, the attribute should correspond to a claim in the UserInfo.
    • In SAML, the attribute should correspond to an attribute in the SAML assertion.
  • Operation: The comparison method used to match the attribute value. For example, Exact Match.
  • Role Value: The value of the IdP attribute. For example, admin.
  1. Click Enable.

Now all users with the position attribute set to admin in the IdP will automatically be assigned the Super Admin role upon their next login.

Note that role mapping is dynamic. If a user's attribute changes in the IdP, their role will be automatically updated based on the role mapping rules the next time they log in to API7 Enterprise.

Permission Boundary Mapping
  1. Select Organization from the top navigation bar, then choose Settings.
  2. Choose the login option.
  3. Enable Permission Boundary Mapping.
  4. Fill in the configuration:
  • Permission Policy: The permission policy to assign in API7 Enterprise. For example, you can create a policy such as Admin License Restricted, which grants full resource access while restricting license updates; and apply the policy to this field.
  • Permission Boundary Attribute: The JSONPath to the corresponding attribute in the IdP. For example, $.position.
    • In LDAP, the attribute should correspond to an attribute in the user entry.
    • In OIDC, the attribute should correspond to a claim in the UserInfo.
    • In SAML, the attribute should correspond to an attribute in the SAML assertion.
  • Operation: The comparison method used to match the attribute value. For example, Exact Match.
  • Permission Boundary Value: The value of the IdP attribute. For example, admin.
  1. Click Enable.

Now all users with the position attribute set to admin in the IdP will be automatically assigned the Admin License Restricted permission boundary upon their next login.

Note that permission boundary mapping is dynamic. If a user's attribute changes in the IdP, their permission boundary will be automatically updated based on the mapping rules the next time they log in to API7 Enterprise.

Synchronize User Data from IdP (SCIM)

SCIM (System for Cross-domain Identity Management) is a protocol that can be used to synchronize user and group information from an Identity Provider (IdP) to API7 Enterprise. This eliminates the need to manually manage users and groups across multiple systems, saving time and reducing the risk of errors.

With SCIM Provisioning, API7 Enterprise automatically synchronizes user data whenever a new user is registered or deleted in your IdP.

  1. Select Organization from the top navigation bar, then choose Settings.
  2. Enable SCIM Provisioning.
  3. Copy the API7 SCIM Endpoint URL and SCIM Token.
  4. Configure SCIM in your IdP, if supported.

Delete a Login Option

warning

Deleting a login option will remove all users associated with that option in API7 Dashboard.

  1. Select Organization from the top navigation bar, then choose Users.
  2. Check if there are any users still using this login option. If yes, notify them first.
  3. Select Organization from the top navigation bar, then choose Settings.
  4. Click Delete of the target login option.

Additional Resources

API7.ai Logo

The digital world is connected by APIs,
API7.ai exists to make APIs more efficient, reliable, and secure.

Sign up for API7 newsletter

Product

API7 Gateway

SOC2 Type IIISO 27001HIPAAGDPRRed Herring

Copyright © APISEVEN PTE. LTD 2019 – 2025. Apache, Apache APISIX, APISIX, and associated open source project names are trademarks of the Apache Software Foundation