Siden du har forespurt, er ikke tilgjengelig på språket ditt ennå. Du kan velge et annet språk nederst på siden. Eventuelt kan du bruke den innebygde oversettingsfunksjonen i Google Chrome til å oversette en hvilken som helst nettside til det språket du foretrekker.

ScreenSteps cloud application

You must be signed in as a super administrator for this task.

With Security Assertion Markup Language (SAML), your users can sign in to enterprise cloud applications with their Google Cloud credentials.

Set up SSO via SAML for ScreenSteps

Step 1: Get SAML Consumer URL for Screen Steps
  1. In a new browser tab, log into your ScreenSteps application as an administrator.
  2. Click Account Settings.
  3. Click Single Sign-On and then Create Single Sign-on Endpoint.
  4. Copy the SAML Consumer URL and the SAML Test URL.
Step 2: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter ScreenSteps in the search field.
  5. In the search results, hover over the ScreenSteps SAML app and click Select.
  6. On the Google Identity Provider details page, download the certificate and copy the SSO URL.
  7. Click Continue.
  8. On the Service provider details page, edit the ACS URL by entering the SAML Consumer URL you copied in Step 1. Leave the Entity ID as ScreenSteps-Live.
  9. Click Continue.
  10. (Optional) On the Attribute Mapping page, map Google directory attributes to corresponding application attributes:
    1. Click Add Mapping.
    2. Click the Select field menu and select a Google directory attribute.
    3. Enter the corresponding application attribute under App attributes.
  11. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  12. On the Attribute mapping page, click Finish.
Step 3: Set up ScreenSteps as a SAML 2.0 service provider (SP)
  1. Return to the SSO setup screen in ScreenSteps.
  2. Upload the Google IDP certificate you downloaded in step 2.

  3. In the Title field, enter the name of your organization.

  4. In the Mode field, enter SAML.

  5. In the Remote Login URL field, enter the SSO URL you copied in step 2.

  6. Leave the Remote Logout URL field blank.

  7. Click Save.
Step 4: Enable the ScreenSteps app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

     
  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select ScreenSteps.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your ScreenSteps user account email IDs match those in your Google domain.
Step 5: Verify that the SSO is working

Note: ScreenSteps only supports IdP initiated SSO. You can’t use SSO if you sign in directly to ScreenSteps.

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select ScreenSteps.
  4. At the top left, click Test SAML login

    ScreenSteps should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

You should be automatically redirected to your ScreenSteps account.

Step 6: Set up auto-provisioning  


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Main menu
2973036923739487860
true
Search Help Center
true
true
true
false
false