CloudHealth cloud application

You must be signed in as a super administrator for this task.

With Security Assertion Markup Language (SAML), your users can sign in to enterprise cloud applications with their Google Cloud credentials.

Set up SSO via SAML for CloudHealth

Step 1: Obtain information from Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter CloudHealth in the search field.
  5. In the search results, hover over the CloudHealth SAML app and click Select.
  6. On the Google Identity Provider details page:
    1. Copy and save the SSO URL.
    2. Download the Certificate.

Perform the next step in CloudHealth, then return the Admin console to finish SSO setup in Step 3 below.

Step 2: Set up CloudHealth as a SAML 2.0 service provider (SP)
  1. Log in to CloudHealth as an admin, and go to Manage Apps.
  2. Click CloudHealth.
  3. Click Single Sign-On.
  4. Click Save Settings.
  5. Download the certificate and copy the SSO URL from Google. 
  6. Email both of these to your CloudHealth support contact. 
    CloudHealth configures SAML for their application. 
  7. When CloudHealth responds and sends you the Callback URL and Audience, proceed to step 3.
Step 3: Finish setting up Google as a SAML Identity Provider (IdP)
  1. In the Admin console, on the Google Identity Provider details page, click Continue.
  2. On the Service provider details page:
    • Replace {mydomain} with your CloudHealth domain.
    • Make sure the Callback URL CloudHealth gave you matches the ACS URL, and the Audience CloudHealth gave you matches the suggested Entity ID. (If the formats differ, use the CloudHealth URLs.)
    • The default Name ID is the primary email.
  3. Click Continue.
  4. On the Attribute Mapping page, click the Select field menu and map the following Google directory attributes to their corresponding CloudHealth attributes:
     
    Google directory attribute CloudHealth attribute
    Basic Information > First Name name
    Basic Information > Primary Email email
    Employee Details > Job Title roles
  5. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  6. Click Finish.
Step 4: Enable the CloudHealth cloud app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select CloudHealth.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. (Optional) Turn on the service for a group of users.
    Use access groups to turn on a service for specific users within or across your organizational units. Learn more

  8. Ensure that your CloudHealth cloud user account email IDs match those in your Google domain.
Step 5: Verify that SSO is working

CloudHealth supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select CloudHealth.
  4. At the top left, click Test SAML login

    CloudHealth should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Close all browser windows.
  2. Go to your CloudHealth site and try to sign in.
    You should be redirected to the Google sign-in page.
  3. Enter your username and password.
    After your credentials are authenticated, you are redirected to CloudHealth cloud.

If the user account authenticated by Google IdP does not already exist in CloudHealth cloud, a new account is automatically provisioned by CloudHealth cloud for the signed-in user.



Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Google apps
Main menu
14689342295453759872
true
Search Help Center
true
true
true
false
false