Notification

Duet AI is now Gemini for Google Workspace. Learn more

SAP Cloud Platform Identity Authentication application

You must be signed in as a super administrator for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for SAP Cloud Platform Identity Authentication 

Here's how to set up Single Sign-On (SSO) via SAML for the SAP Cloud Platform Identity Authentication application.

Step 1: Set up SAP Cloud Platform Identity Authentication as a SAML 2.0 service provider (SP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Securityand thenAuthenticationand thenSSO with SAML applications.

    You must be signed in as a super administrator for this task.

  3. Click the Download button to download the Google IdP metadata and the X.509 Certificate.
  4. Copy the SSO URL and the Entity ID (Issuer ID). 
  5. In a new browser tab, sign in to your production SAP tenant account.
  6. Go to https://your-domain.accounts.ondemand.com/admin/.
  7. Go to Identity Providers > Corporate Identity Providers.
  8. Click +Plus to add the Google Identity Provider.
  9. Go to SAML 2.0 Configuration.
  10. Upload the Google IdP metadata and the X.509 Certificate required for SSO setup you downloaded in Step 3.
  11. Save the changes.
  12. Go to Applications & Resources > Tenant Settings > SAML 2.0 Configuration.
  13. Copy the ACS URL and download the SAP tenant metadata.
  14. Sign in to the SAP Cloud Platform using your account.
  15. Go to Security > Trust.
  16. Under the Local Service Provider tab, switch to edit mode.
  17. Change the Configuration Type to Custom.
  18. Click Save.
  19. Click Get Metadata to download the SAP Cloud Platform Identity Authentication account metadata.
  20. Go to the Application Identity Provider tab.
  21. Click Add Trusted Identity Provider.
  22. Upload the SAP tenant metadata you downloaded in Step 13.
  23. Go to tenant account  https://your-domain.accounts.ondemand.com/admin/#/applications/.
  24. Click the Add button to register your application.
  25. Go to Authenticating Identity Provider and make sure you’ve selected Google as your IdP.
  26. Go to SAML 2.0 Configuration.
  27. Upload the SAP Cloud Platform Identity Authentication account metadata you downloaded in Step 19.
  28. Deploy your own application in the SAP Cloud. Learn more.
  29. Proceed to the next section to set up Google as a SAML identity provider (IdP).
Step 2: Set up Google as a SAML identity provider (IdP)
  1. Return to the Admin console browser tab.
  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter SAP Cloud Platform Identity Authentication in the search field.
  5. In the search results, hover over theSAP Cloud Platform Identity Authentication SAML app and click Select.
  6. On the Google Identity Provider details page, click Continue.
  7. In the Service provider details section, enter the following URLs into the Entity IDACS URL fields:
            ACS URL: https://your-domain.accounts.ondemand.com/saml2/idp/acs/your-domain.accounts.ondemand.com
            Entity ID: https://your-domain.accounts.ondemand.com
            
  8. Uncheck Signed Response.
    When the Signed Response checkbox is unchecked, only the assertion is signed. When the Signed Response checkbox is checked, the entire response is signed.
  9. Click Continue.
  10. (Optional) On the Attribute Mapping page, map Google directory attributes to corresponding application attributes:
    1. Click Add Mapping.
    2. Click the Select field menu and select a Google directory attribute.
    3. Enter the corresponding application attribute under App attributes.
  11. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  12. On the Attribute mapping page, click Finish.
Step 3: Enable the SAP Cloud Platform Identity Authentication app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select SAP Cloud Platform Identity Authentication.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. (Optional) Turn on the service for a group of users.
    Use access groups to turn on a service for specific users within or across your organizational units. Learn more

  8. Ensure that your SAP Cloud Platform Identity Authentication user account email IDs match those in your Google domain.
Step 4: Verify that the SSO is working

SAP Cloud Platform Identity Authentication supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select SAP Cloud Platform Identity Authentication.
  4. At the top left, click Test SAML login

    SAP Cloud Platform Identity Authentication should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Start your application using the URL which you got after deploying the application in the SAP Cloud.
  2. Enter your sign in credentials.
  3. After your sign in credentials are authenticated you will be automatically redirected back to your application.
Step 5: Set up auto-provisioning

As a super administrator, you can automatically provision users in the SAP Cloud Platform Identity Authentication application.

 


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today.

Search
Clear search
Close search
Google apps
Main menu
9251304432909845062
true
Search Help Center
true
true
true
true
true
73010
false
false