LumApps cloud app

Using the SAML 2.0 standard, you can configure single sign-on (SSO) for a number of cloud apps. After you set up SSO, your users can use their Google Workspace credentials to sign in to an app using SSO.

Use SAML to set up SSO for LumApps

Expand all  |  Collapse all

You must be signed in as a super administrator for this task.

Step 1: Set up Google as a SAML identity provider
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. For Enter app name, enter LumApps.
  5. In the search results, point to LumApps Web (SAML) and click Select.
  6. Click Download Metadata to download the identity provider metadata file.
  7. Leave the Google Admin console open. You'll continue with the configuration in the Admin console after the setup steps in the app.
Step 2: Set up LumApps as a SAML 2.0 service provider
  1. Open an Incognito browser window and go to your LumApps sign-in page and sign in with your LumApps administrator account.
    When you set up your account, your LumApps sign-in page URL was created. For details, go to LumApps platform creation.
  2. At the top, click Settings and thenSettings.
  3. For Platform, click Provider settingsand thenIdentity provider.
  4. Click Newand thenSAML V2 to create your provider.
  5. For Name, enter a name for your provider.
  6. For Options, turn on Enable login
  7. (Recommended) Turn on Allow on-the-fly user creation to quickly create and onboard new users.
  8. For Visibility of the login button, choose where you want to show the login button:
    • Web & Mobile application
    • Web 
    • Mobile application
  9. (Optional) To customize the Login button, click Upload a logo and for Background color, select a color.
  10. Copy and save the Provider reference. You'll need this code to complete the configuration in the Admin console.
  11. For Metadata, click Import. 
  12. Navigate to where you downloaded the identity provider metadata file in step 1 earlier on this page, select it, and click Select.
  13. Click Save.
  14. Press Ctrl+Shift+? to open the LumApps Advanced Debug info window.
  15. For Customer, next to the ID number, click Copy and save the ID.
    You'll need the ID when you complete the configuration in the Admin console.
  16. Click anywhere outside of the Advanced Debug info window to close it.
Step 3: Finish SSO configuration in Admin console
  1. Return to the Admin console browser tab.
  2. In the Google Identity Provider details window, click Continue.
  3. The ACS URL is populated. Keep the default value: https://login.lumapps.com/v1/saml2callback.
  4. The Entity ID is populated. Replace {customer-id} and {saml-provider-reference} with the values you copied from LumApps in Step 2 earlier on this page.
    The Entity ID URL must use the following format: https://login.lumapps.com/v1/saml2/sp/{customer-id}/{saml-provider-reference}.
  5. (Optional) For Start URL, enter the URL for your LumApps sign-in page using the following format:
    • For a vanity URL, use https://custom-name.mydomain.com.
    • If you don't have a vanity URL, use https://environment.lumapps.com/a/platform/.
  6. Click Continue.
  7. Click Select field and map the following Google directory attributes to their corresponding LumApps attributes. The email, firstName, and lastName attributes are required.
    Google directory attributes App attributes
    Basic Information > Primary email email*
    Basic Information > First Name firstName*
    Basic Information > Last Name lastName*
  8. (Optional) To add additional mappings, click Add Mapping and select the fields that you need to map.
  9. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  10. Click Finish.
Step 4: Turn on app for users

Before you begin: To turn a service on or off for certain users, put their accounts in an organizational unit (to control access by department) or add them to an access group (to allow access for users across or within departments).

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click LumApps.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your LumApps user account email domains match the primary domain of your organization’s managed Google Account.
Step 5: Verify SSO is working

LumApps supports both identity provider-initiated and service provider-initiated SSO.

Verify identity provider-initiated SSO

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click LumApps.
  4. In the LumApps section, click Test SAML Login.
    LumApps should open in a separate tab. If it doesn’t, troubleshoot the error message and try again. For details on troubleshooting, go to SAML app error messages.

Verify service provider-initiated SSO

  1. Close all browser windows and open your LumApps sign-in page.
  2. Click Sign in with name, where name matches the provider name that you added in Step 2 eariler on this page.
    You should be redirected to the Google sign-in page.
  3. Enter your Google Workspace credentials.

After your credentials are authenticated, LumApps should open.

Step 6: Set up user provisioning
As a super administrator, you can automatically provision users in the app. For details, go to Configure LumApps user provisioning.


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Main menu
1660824044744183886
true
Search Help Center
true
true
true
false
false