Notification

Duet AI is now Gemini for Google Workspace. Learn more

Federated Directory cloud application

You must be signed in as a super administrator for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for Federated Directory

Here's how to set up single sign-on (SSO) via SAML for the Federated Directory application.

Step 1: Get Google identity provider (IdP) information
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter Federated Directory in the search field.
  5. In the search results, hover over the Federated Directory SAML app and click Select
  6. On the Google Identity Provider details page:
    • Copy and save the SSO URL.
    • Download the Certificate.

Leave the Admin console open, you'll continue with the SSO configuration wizard after performing the next step in the Federated Directory application.

Step 2: Set up Federated Directory as a SAML 2.0 service provider (SP)
  1. Open a new incognito browser window.
  2. Sign in to http://www.federated.directory with your organization's Federated Directory account.
  3. Click the menu icon at top left, then Directories.
  4. Select the directory you want to connect to Google Workspace, then the Config tab.
  5. Copy the id and save it (you'll need this value when you return to the Admin console to finish configuring SSO for Federated Directory).
  6. Under Authentication method, select SAML authentication.
  7. In the Login page URL field, enter the SSO URL you copied in Step 1.
  8. In the Verification certificate field, paste the contents of the certificate file you downloaded in Step 1.
  9. Click Save authentication method to save your changes, then close your incognito browser window and return to the Admin console to continue configuration.
Step 3: Finish SSO configuration in Admin console
  1. In the SSO configuration wizard, click Next.
  2. Click Continue.
  3. On the Service provider details page, edit the default contents of the ACS URL and Entity ID fields, replacing {directoryId} with the Directory ID you copied from the Federated Directory SSO settings in Step 2 above.
  4. Click Continue.
  5. (Optional) On the Attribute Mapping page, map Google directory attributes to corresponding application attributes:
    1. Click Add Mapping.
    2. Click the Select field menu and select a Google directory attribute.
    3. Enter the corresponding application attribute under App attributes.
  6. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  7. On the Attribute mapping page, click Finish.
Step 4: Enable the Federated Directory app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Federated Directory.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your Federated Directory user account email IDs match those in your Google domain.
Step 5: Verify that the SSO is working

Federated Directory supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Federated Directory.
  4. At the top left, click Test SAML login

    Federated Directory should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Close all browser windows.
  2. Open https://www.federated.directory/of/{your_company_name}
    and attempt to sign in. You should be automatically redirected to the Google sign in page.
  3. Enter your sign in credentials.
  4. After your sign in credentials are authenticated, you are automatically redirected back to Federated Directory.
Step 6: Set up auto-provisioning

As a super administrator, you can automatically provision users in the Federated Directory application.

 


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today.

Search
Clear search
Close search
Main menu
4052998601570334390
true
Search Help Center
true
true
true
true
true
73010
false
false