Used to check for browser translation.
用于检测浏览器翻译。
ブラウザの翻訳を検出する

Federated login of DID Connect

Lancelot
Apr 8, 2024
B
Blogs
cover

Decentralized sites typically refer to websites that are not controlled by a central server or managing organization, but are instead maintained and managed by multiple nodes. Such sites often face identity management issues, as users may need to use different identity information to login or verify their identity on different sites. In this scenario, users may feel confused and overwhelmed because they need to remember multiple sets of identity information. To address this issue, DID Connect provides a solution where users can login to one site (Site A) and quickly login to other sites (Sites B, C, D, etc.). This mechanism, known as DID Connect federated login, allows users to verify their identity on one site and access other sites without having to repeatedly enter identity information. Through DID Connect federated login, users can easily switch between different decentralized sites without worrying about the confusion and chaos of identity management. This mechanism enhances user experience, as well as the security and convenience of the sites. Therefore, DID Connect federated login has become an effective tool for solving identity management issues on decentralized sites.

How to configure federated login#

Note: Configuring federated login requires an administrator account to operate.

  1. First login to the blocklet management page.
  2. Enter sequentially DashoboardConfigurationLoginFederated Login, you can see the button for joining federated login and the button for inviting to join federated login.
    1. If site A invites other site B to join its federated login, then site B can use site A's identity to log into their applications.
    2. If site A joins the federated login of another site B, users can use the identity of site B to login to the application when logging in to site A.
      幻灯片3.png

  3. After applying to join, you still need to be reviewed by the main site (local-mater) in the site group before you can successfully join.
    幻灯片5.png

  4. After successful verification, the member site (local-dev) can now login to the site using the identity of the main site (local-master).

How to use federated login.#

  1. Open any site that has already configured federated login, and click on login.
  2. During the login process, it will display whose identity you are currently borrowing to login, and you can also choose not to use federated login for site login.
    幻灯片7.png

  3. If you choose to login to the current site with the account from the main site, you will find that the user information displayed after successful login is the same as the user information logged in on the main site!
  4. At this point, you have already logged in to multiple different sites using the same identity.

Quick experience#

The following sites have been setup with federated login, come and give it a try!

Welcome to ArcBlock!
ArcBlock Official Website.
favicon
https://www.arcblock.io/en
ArcBlock Community
A decentralized Discuss Kit blocklet
favicon
https://community.arcblock.io/?locale=en