AgileApps cloud application

You must be signed in as a super administrator for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for AgileApps Cloud

Note: Before configuring SSO you need an AgileApps Cloud  domain. For example, the domain for Your Company could be yourcompany.agileappscloud.com. If you don't have an AgileApps domain, contact AgileApps support to set one up.

Step 1: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter AgileApps Cloud in the search field.
  5. In the search results, hover over the AgileApps SAML app and click Select.
  6. On the Google Identity Provider details page:
    • Copy and save the SSO URL and Entity ID.
    • Download the Certificate.
  7. Click Continue.
  8. On the Service provider details page, edit the ACS URL and Entity ID replacing {your‑domain} with your AgileApps domain.
  9. Click Continue.
  10. On the Attribute Mapping page, click the Select field menu and map the following Google directory attributes to their corresponding AgileApps attributes:
     
    Google directory attribute AgileApps attribute
    Basic Information > Primary Email email
    Basic Information > First Name fname
    Basic Information > Last Name lname
  11. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  12. Click Finish.
Step 2: Set up AgileApps Cloud as a SAML 2.0 service provider (SP)
  1. Open a new incognito browser window.
  2. Sign in to your organization’s AgileApps account as an administrator.
  3. Click the settings icon on top right and select Account Management.
  4. Click Single Sign-On Settings.
  5. Click the Edit button.
  6. Enter values in the input fields as shown below:
    • Sign-On Using: SAML
    • SAML Version: 2.0
    • Issuer: the Entity ID you copied in Step 1.
    • SAML Third party authentication URL: the SSO URL you copied in Step 1.
    • SAML Request Issuer URL: https://{your-domain}, where {your-domain} is your AgileApps domain.
    • User Id Type: Platform User Id
    • User Id Location: Attribute
    • Attribute for User ID: email
    • Create Users: Checked
    • Attribute for First Name: fname
    • Attribute for Last Name: lname
    • Attribute for Email: email
    • Default User Type: Platform User
    • Default Team, Access Profile, Application, Role: Select defaults for a newly created user.
    • Issuer Certificate: Upload the Certificate you downloaded in Step 1.
  7. Click Save.
Step 3: Enable the AgileApps Cloud app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select AgileApps Cloud.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your AgileApps Cloud user account email IDs match those in your Google domain.
Step 4: Verify that the SSO is working

AgileApps supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select AgileApps.
  4. At the top left, click Test SAML login

    AgileApps should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Close all browser windows.
  2. In a new browser window, go to the AgileApps login page and sign in to your account. You should be automatically redirected to the Google sign-in page.
  3. Enter your sign-in credentials.
  4. After your sign-in credentials are authenticated, you are automatically redirected back to AgileApps Cloud and signed in.

Note: If the user account authenticated by Google does not exist in AgileApps, the AgileApps just-in-time provisioning system automatically creates a new user.

 


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Main menu
4258063545393926179
true
Search Help Center
true
true
true
false
false