Heroku cloud application

You must be signed in as a super administrator for this task.

With Security Assertion Markup Language (SAML), your users can sign in to enterprise cloud applications with their Google Cloud credentials.

Set up SSO via SAML for Heroku

Step 1: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter Heroku in the search field.
  5. In the search results, hover over the Heroku SAML app and click Select
  6. On the Google Identity Provider details page, download the IdP Metadata.
  7. Click Continue.
  8. On the Service provider details page, edit the ACS URL and Entity ID, replacing {heroku-team-name} with your team name as registered on Heroku. 
  9. Click Continue.
  10. (Optional) On the Attribute Mapping page, map Google directory attributes to corresponding application attributes:
    1. Click Add Mapping.
    2. Click the Select field menu and select a Google directory attribute.
    3. Enter the corresponding application attribute under App attributes.
  11. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  12. On the Attribute mapping page, click Finish.
Step 2: Set up Heroku as a SAML 2.0 service provider (SP)
  1. Open a new incognito browser window.
  2. Sign in to your Heroku application with your organization's Heroku administrator account.
  3. In the Heroku home page, click  to open Settings.

  4. Select the Team for which you want to enable single sign-on (SAML2).

  5. Click Settings.

  6. Under Single Sign-on (SSO), click Upload Metadata and upload the IdP Metadata file you downloaded in step 1.

Step 3: Enable the Heroku app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Heroku.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. (Optional) Turn on the service for a group of users.
    Use access groups to turn on a service for specific users within or across your organizational units. Learn more

  8. Ensure that your Heroku user account email IDs match those in your Google domain.
Step 4: Verify that the SSO is working

Heroku supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Heroku.
  4. At the top left, click Test SAML login

    Heroku should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Close all browser windows.
  2. Open https://sso.heroku.com/saml/heroku-team-name/init. You should be redirected to the Google sign-in page.
  3. Enter your user name and password.

After your credentials are authenticated, you are redirected back to Heroku.

 


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Google apps
Main menu
9364485165585118242
true
Search Help Center
true
true
true
false
false