Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Configure Single Sign-On (SSO) for applications Using Google Workspace as an Identity Provider (IDP).


Configure Google WorkSpace as an Identity Provider (IdP) for Single Sign-On (SSO) into your applications, enabling users to authenticate themselves across multiple applications using their existing Google Workspace (GSuite) credentials without needing to sign in again.

In this setup, Google Workspace (GSuite) acts as the Identity Provider (IdP), miniOrange acts as a broker, and other applications act as Service Providers (SPs). This setup eliminates the need to manage different identities as all information is stored in a unified location - Google Workspace (GSuite), simplifying the integration process and enhancing overall security.

Additionally, miniOrange's Identity Brokering solution facilitates cross-protocol authentication, allowing the user to authenticate using Google Workspace SAML protocol and obtain access to the application, which supports SAML, OAuth and other protocols. This demonstrates how miniOrange Identity brokering enables users to authenticate across different protocols, improving the flexibility and interoperability of Single Sign-On (SSO) solutions.

Follow the easy steps given in this guide to login using Google Workspace as an Identity Provider.

Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to configure SSO for different apps using Google Workspace as an IDP in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.



1. Configure miniOrange as SP in Google Workspace

Mentioned below are steps to configure Google Workspace as IDP via SAML and OAuth configuration. Follow the steps accordingly based on your requirement (SAML or OAuth).


  • Go to miniOrange Admin console and navigate to Identity Providers in the left navigation menu. Then, click on Add Identity Provider button.


  • Now click on the Click here link to get miniOrange metadata as shown in Screen below.
  • Google Workspace as IDP : get miniorange metadata

  • For SP -INITIATED SSO section Select Show Metadata Details.
  • Google Workspace as IDP : SP intiated Metadata

  • Click on Download Metadata
  • Google Workspace as IDP : SAML attributes

  • Go to https://admin.google.com and login with your G Suite administrator account.
  • Navigate to the Apps tab in the left menu and click on Web and mobile apps.
  • Google Apps Single Sign-On (SSO)

  • Click on the Add App button, then in the dropdown select Add Custom SAML app tab to create a new saml app.
  • SSO with Google Workspace

  • Enter details for your custom SAML app and click on Continue button.
  • Google Workspace Single Sign-On (SSO)

  • Click on Download Metadata button. This will be used for configuring your Service Provider in miniOrange (Step 1.).
  • You can also copy G Suite details like SSO URL, entity ID and Certificate to configure the Service Provider manually and then click on Continue button.
  • Configure Google Apps as IDP - SAML Single Sign-On(SSO) for WordPress - Google workspace Single Sign-On (SSO)

  • Click on Continue button.
  • Google Apps Single Sign On (SSO)

  • Click on Add Mapping button.
  • Single Sign-On (SSO) with Google Workspace

  • Add and select user fields in Google Directory, then map them to Service Provider attributes and Click on Finish button.
  • Google workspace SSO setup

  • Select ON for everyone to activate SSO.
  • Single Sign-On for Google Workspace

    • Go to https://console.developers.google.com/ and sign up/login.
    • Click on Select Project to create a new Google Apps Project,you will see a popup with the list of all your projects.
    • Google Apps GSuite SSO miniOrange Broker Service create new project

    • You can click on the New project button to create new project.
    • Google Apps GSuite SSO miniOrange Broker Service create new project

    • Enter your Project name under the Project Name field and click on Create.
    • Google Apps GSuite SSO miniOrange Broker Service enter project name

    • Go to Navigation MenuAPIsServicesCredentials.
    • Google Apps GSuite SSO miniOrange Broker Service credentials

    • Click on Create Credentials button and then select OAuth Client ID from the options provided.
    • Google Apps GSuite SSO miniOrange Broker Service OAuth client id

    • In case you are facing some warning saying that in order to create an OAuth Client ID, you must set a product name on consent screen (as shown in below image). Click on the Configure consent screen button.
    • Google Apps GSuite SSO miniOrange Broker Service configure consent screen

    • Enter the required details such as App Name, User Support Email. and click on Save and Continue button.
    • Google Apps GSuite SSO miniOrange Broker Service save settings

      Google Apps GSuite SSO miniOrange Broker Service save settings

    • Now for configuring scopes, click on Add or Remove the Scopes button.
    • Google Apps GSuite SSO miniOrange Broker Service create oauth client id

    • Now, Select the Scopes to allow your project to access specific types of private user data from their Google Account and click on Save and Continue button.
    • Google Apps GSuite SSO miniOrange Broker Service create oauth client id

    • Go to the Credentials tab and click on Create Credentials button. Select Web Application from dropdown list to create new application.
    • Google Apps GSuite SSO miniOrange Broker Service create oauth client id

    • Enter the name you want for your Client ID under the name field and enter the Redirect/Callback URL that we saved in the Step 1 and click on the Create button.
    • Google Apps GSuite SSOMiniOrange Broker Service create oauth client id

    • You will see a popup with the Client ID and Client Secret Copy your Client ID and Client Secret.
    • Google Apps GSuite SSO miniOrange Broker Service client id client secret

    • You have successfully completed your Google App OAuth Server side configurations.

    2. Configure Google Workspace as an Identity Provider in miniOrange


    • Go to miniOrange Admin Console .
    • From the left navigation bar select Identity Provider.
    • Click on Add Identity Provider button.
    • Google Workspace SSO-Select identity provider

    • Select SAML. Click on Import IDP metadata.
    • Google Workspace SSO-Select SAML

    • Choose an appropriate IDP name. Enter the URL which you have saved in the previous step from Google Workspace.
    • Click on Import.
    • Configuring Google Workspace as IdP: Google Workspace Import

    • As shown in the below screen the IDP Entity ID, SAML SSO Login URL and x.509 Certificate will be filled from the Metadata file we just imported.
    • Configuring Google Workspace as IdP : SAML SSO Login URL and x.509 Certificate

    • Click Save

    Test Connection

    • Go to Identity Providers tab.
    • Click on Select>>Test Connection option against the Identity Provider you configured.
    • Google Workspace-IDP-TestConnection

    • On entering valid Google Workspace credentials you will see a pop-up window which is shown in the below screen.
    • SucessTestConn-OneLogin-IDP

    • Hence your configuration of OneLogin as an Identity Provider in miniOrange is successfully completed.

      Follow the steps to configure Google Workspace as IdP by OAuth configuration.

    • Go to miniOrange Admin Console.
    • From the left navigation bar select Identity Provider. Select Oauth
    • Google Workspace Single Sign-On (SSO)

      Google Workspace SSO

    • Enter the following values.
    • IdP Name Custom Provider
      IdP Display Name Choose appropriate Name
      OAuth Authorize Endpoint https://{your-base-url}/as/authorization.oauth2
      OAuth Access Token Endpoint https://{your-base-url}/as/token.oauth2
      OAuth Get User Info Endpoint (optional) https://{your-base-url}/idp/userinfo.oauth2
      Client ID From step 1
      Client secret From step 1
      Scope openid email profile

    3. Configure your app in miniOrange


    Note:

    If you have already configured your application in miniOrange you can skip the following steps.





    • Click on Create App under SAML.
    • Click on Create SAML App

    • Search for your Application. In case you do not find your app, search for Custom SAML App.
    • Search for your SAML App

      Configure SAML Application

    • Get the ACS URL and SP Entity ID from your application.
    • Enter the following values OR click on Import SP Metadata:
    • Service Provider Name Choose appropriate name according to your choice
      SP Entity ID or Issuer Your Application Entity ID
      ACS URL X.509 Certificate (optional) Your Application Assertion Consumer Service URL
      NameID format  Select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
      Response Signed Unchecked
      Assertion Signed Checked
      Encrypted Assertion Unchecked
      Group policy Default
      Login Method
    • Click on Save to configure your application.
    • Now to get the IDP metadata of the app configured, Go to apps >> your_app >> select >> metadata tab.
    • Go to the metadata section

    • Click on the Show Metadata details in the Information required to Authenticate via External IDPs section. Download the metadata XML file by clicking on Download Metadata button or copy the Metadata URL link.
    • Downlaod metadata - URL

    • You need to Upload this metadata in your application.
    • Click on Create App under OAuth/OIDC. Click on Open ID Connect App .
    •  Add OAuth openIDConnect app

    • You can add any OAuth Client app here to enable miniOrange as OAuth Server. Few popular OAuth client apps for single sign-on are Salesforce, WordPress, Joomla, Atlassian, etc.
    • Select your OAuth openIDConnect app

      Configure OAth AddopenIDConnect app

    • Enter following Values:
    • Client Name Add appropriate Name
      Redirect URL Get the Redirect-URL from your OAuth Client
      Description Add if required
      Group Name Default
      Policy Name
      Login Method
    • Click on Save
    • Now to provide the required data to OAuth client go to the app configured i.e apps >> your_app >> select >> edit.
    • Edit OAuth editOpenidConnect app

      OAuth openidConnect app endpoints

      Note: Choose the Authorization Endpoint according to the identity source you configure.

    • When you want to use you want to use miniOrange as OAuth identity server use this endpoint: https://{mycompany.domainname.com}/moas/idp/openidsso
    • If you are configuring any Identity Provider in Identity Providers Menu and not using miniOrange as IDP use this endpoint: https://{mycompany.domainname.com}/broker/login/oauth{customerid}
    • Click on Create App under JWT.
    • Click n External JWT app

    • Select JWT App.
    • SelectJWT app

    • Configure the name for your application and configure Redirect-URL which tells where to send JWT response. Redirect-URL should be an endpoint on your application where you want to achieve SSO.
    • Configure JWT App

      In case you are setting up SSO with Mobile Applications where you can't create an endpoint for Redirect or Callback URL, use below URL.

      https://login.xecurify.com/moas/jwt/mobile

    • Click Save
    • To get the SSO link for your application, Go to Apps >> your_app >> select >> Edit.
    • Get SSO Link

    • Then, copy the Single Sign On Url and verify SSO setup by browsing that url.
    •  SSO URL

    • On successful authentication, you will be redirected to configured Redirect or Callback URL with JWT token
    • You will need to download a certificate from App > Manage Apps, and click Certificate link against your configured application. This certificate will be used for signature validation of JWT response.
    • Download certificate to proceed with SSO

    4. Setup Multiple IDPs (Optional)

    • You can configure multiple IDPs (Identity Providers) and give users the option to select the IDP of their choice to authenticate with.
      For Example - It could be multiple AD domains belonging to different departments or multiple okta organizations.
    • Few usecases where customers configure multiple IDPs -

    • Suppose you have a product which many of your clients use and each client has their own unique IDP so you want them to SSO into your product as well using their existing IDP only. miniOrange provides a centralized way to connect with all IDPs in a very easy manner and integrate SSO into your application.
    • Suppose you are providing a course to many universities, each having a unique SAML, OAuth protocol supported IDP's like Shibboleth, ADFS, CAS, etc. You can provide Single Sign-On (SSO) into your course application to all these universities by integrating with all of them using a single platform provided by miniOrange.
    • This is the endpoint to call from your SAML application -
    • For Cloud IDP - https://login.xecurify.com/moas/discovery?customerId=<customer_id>
      For On-Premise IDP - https://yourdomain.com/discovery?customerId=<customer_id>

    • You should copy the Customer Key from admin console-> Settings -> and replace it with <customer_id> here. Once configured in SP, when you initiate the login from Service Provider, a user will be redirected to IDP Selection Page listing all IDPs configured for that account.
    • You can see the screenshot below of the IDP Selection Page with a list of IDPs.


      Note: To view the IDP in drop-down list, go to Identity Providers tab > against your configured IDP > Select >Edit , here Enable the Show IdP to Users option.

      Select your IDP (Identity Provider) to login

    • You can also change the look and feel of this page. Login to miniOrange Admin console. Navigate to Customization -> Branding Configuration. See the below screenshot for reference-

    • Customize IDP selection login page

    • You can customize the title of this page.
    • Change the logo and favicon for this page.
    • Change the background and button color for this page from admin UI.

    External References

    Want To Schedule A Demo?

    Request a Demo
      



    Our Other Identity & Access Management Products