Enhanced Login Mechanism Streamlines Access To Globus

February 11, 2016   |  Vas Vasiliadis

We’re excited to announce changes to the way users access Globus that removes a lot of the “friction” currently associated with signing up and using the service. On February 13th, 2016, we will be upgrading the Globus authentication and authorization mechanisms so that users can access the service with their institutional username and password. This provides a familiar login experience and no longer requires users to create a separate Globus username and password just to use the service.

If you currently use a Globus username and password to log in, you can continue to do so by choosing "GlobusID" from the list of organizations on the Globus login page. We will move Globus usernames/passwords created prior to February 13th, into an independent service called GlobusID (globusid.org), which we will continue to operate for those users that choose not to use their organization's login to access Globus. For example, if you had previously created the Globus username "auser", you can still log into Globus as "auser@globusid.org" with your existing Globus password.

Globus Auth Login

Figure 1: The new Globus login page.

As before, you can link multiple identities to a single Globus account and use any of them to access the Globus service. The linked identities can be any of your organizational logins, e.g., university login, facility logins, Google account, Globus ID. Globus ID can be one of the linked identities, but it is not required. This allows you to manage resources associated with multiple identities and across multiple organizations, from a single account within Globus. For example, a user with a University of Chicago account, might also have XSEDE account. By linking these together in Globus, use of services such as Globus transfer and sharing is possible with either identity under a single Globus account.

When sharing files via Globus you will now be able to set permissions using any identity or email address (not restricted to Globus usernames). Permissions are set against a specific identity and, after the user links that identity to their Globus account, they can access the shared files. Existing shared endpoints will continue to work, as sharing permissions will automatically be transitioned to the GlobusID identities. Likewise, you will now be able to join a Globus group using any identity or email address.

Logging into the Globus command line interface continues to require a Globus ID. On the globusid.org site, you can associate your ssh public key and/or X.509 certificate with your Globus ID, allowing ssh and/or gsissh access the Globus command line with that Globus ID.

As always, we welcome your feedback and hope that these changes will further improve and simplify your experience with Globus. If you have any concerns or experience difficulties accessing Globus, please contact support@globus.org.

Note: As a reminder, the Globus service will be unavailable for a few hours on February 13, 2016 while we perform this upgrade. During this scheduled downtime window you can follow our progress at @globusstatus and @globusonline.