Set up your own custom SAML app (2024)

Using SAML-based SSO

Single sign-on (SSO) letsusers sign in to all their enterprise cloud apps using their managed Google Account credentials. Google offers preintegrated SSO with over 200 popular cloud apps.

Perform these steps to set up SAML-based SSO with a custom app that is not in the preintegrated catalog.

Set up your own custom SAML app

Expandall|Collapseall

Step 1: Add the custom SAML app

  1. Sign in to your GoogleAdminconsole.

    Sign in using an account with super administrator privileges(does not end in @gmail.com).

  2. Click Add AppSet up your own custom SAML app (5)Add custom SAML app.
    Enter the app name and, optionally, upload an icon for your app. The app icon appears on the Web and mobile apps list, on the app settings page, and in the app launcher. If you don't upload an icon, an icon is created using the first two letters of the app name.
  3. Click Continue.
  4. On the Google Identity Provider details page, get the setup information needed by the service provider using one of these options:
    1. Download the IDP metadata.
    2. Copy the SSO URL and Entity ID and download the Certificate (or SHA-256 fingerprint, if needed).
  5. (Optional) To enter the information into the appropriate SSO configuration page, in a separate browser tab or window, sign in to your service provider and enter the information you copied in Step 5, then return to the Admin console.
  6. Click Continue.
  7. Contact your service provider for these field values. In the Service Provider Details window, enter:
    1. ACS URL—The service provider's Assertion Consumer Service URL receives the SAML response. It must start with https://.
    2. Entity ID—The globally unique name.
    3. Start URL—(Optional) This sets the RelayState parameter in a SAML Request, which can be a URL to redirect to after authentication.
  8. (Optional) To indicate that your service provider requires the entire SAML authentication response to be signed, check the Signed response box. If this is unchecked (the default), only the assertion within the response is signed.
  9. (Optional) Set Name ID format and Name ID value for your custom SAML app. The default Name ID is the primary email.
    Tip: Check the setup articles in our SAML apps catalog for any Name ID mappings required for apps in the catalog. You can also create custom attributes, either in the Admin console or via Google Admin SDK APIs, and map to those.
  10. Click Continue.
  11. If needed, click Add mapping to map user attributes based on the service provider’s requirements.
    Note: You can define a maximum of 1500 attributes over all apps. Because each app has one default attribute, the count includes the default attribute plus any custom attributes you add.
    1. For Google Directory attributes, click the Select field menu to choose a field name. Not all Google directory attributes are available in the drop-down list. If an attribute you want to map (for example, Manager's email) is not available, you can add that attribute as a custom attribute, which will make it available here for selection.
    2. For App attributes, enter the corresponding attribute for your custom SAML app.
  12. (Optional) To enter group names that are relevant for this app:

    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go toAbout group membership mapping.

  13. Click Finish.

Step 2: Turn on your SAML app

  1. Sign in to your GoogleAdminconsole.

    Sign in using an account with super administrator privileges(does not end in @gmail.com).

  2. In the Admin console, go to MenuSet up your own custom SAML app (6)Set up your own custom SAML app (7)Set up your own custom SAML app (8)AppsSet up your own custom SAML app (9)Web and mobile apps.

  3. Select your SAML app.
  4. ClickUser access.

  5. To turn a service on or off for everyone in your organization, clickOn for everyone orOff for everyone, and then clickSave.

  6. (Optional) To turn a service on or offforan organizational unit:

    1. At the left, select the organizational unit.
    2. To change the Service status, selectOn orOff.
    3. Choose one:
      • If the Service status is set toInheritedand you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set toOverridden, either click Inherit to revert to the same setting as its parent, or clickSave to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.

  8. Ensure that the email addresses yourusers use to sign in to theSAML app match the email addresses theyuseto sign in to your Google domain.

Changes can take up to 24 hours but typically happen more quickly.Learn more

Step 3: Verify that SSO is working with your custom app

You can test for both identity provider-initiated (IdP) SSOand service provider-initiated (SP) SSO.

IdP-initiated

  1. Sign in to your GoogleAdminconsole.

    Sign in using an account with super administrator privileges(does not end in @gmail.com).

  2. In the Admin console, go to MenuSet up your own custom SAML app (10)Set up your own custom SAML app (11)Set up your own custom SAML app (12)AppsSet up your own custom SAML app (13)Web and mobile apps.

  3. Select your custom SAML app.
  4. At the top left, click Test SAML login.

    Your app should open in a separate tab. If it doesn’t, use the information in the resulting SAML app error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Open the SSO URL for your new SAML app.You should be automatically redirected to the Google sign-in page.
  2. Enter your username and password.

    After your sign-in credentials are authenticated, you'reredirected back to your new SAML app.

Related topics

  • Preintegrated SAML apps catalog
  • Creating custom attributes using the user schema

Was this helpful?

How can we improve it?

Need more help?

Try these next steps:

Post to the help community Get answers from community members Contact us Tell us more and we’ll help you get there

Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today.

Set up your own custom SAML app (2024)

References

Top Articles
Latest Posts
Article information

Author: Duncan Muller

Last Updated:

Views: 6508

Rating: 4.9 / 5 (79 voted)

Reviews: 86% of readers found this page helpful

Author information

Name: Duncan Muller

Birthday: 1997-01-13

Address: Apt. 505 914 Phillip Crossroad, O'Konborough, NV 62411

Phone: +8555305800947

Job: Construction Agent

Hobby: Shopping, Table tennis, Snowboarding, Rafting, Motor sports, Homebrewing, Taxidermy

Introduction: My name is Duncan Muller, I am a enchanting, good, gentle, modern, tasty, nice, elegant person who loves writing and wants to share my knowledge and understanding with you.