iMeet Central cloud application

You must be signed in as a super administrator for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for iMeet Central

Here's how to set up single sign-on (SSO) via SAML for the iMeet Central application.

Step 1: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter iMeetCentral in the search field.
  5. In the search results, hover over the iMeet Central SAML app and click Select.
  6. On the Google Identity Provider details page:
    • Copy and save the SSO URL.
    • Download the Certificate.
  7. Click Continue.
  8. On the Service provider details page, edit the ACS URL,  replacing {your‑domain} with your iMeet Central subdomain.
  9. Click Continue.
  10. On the Attribute Mapping page, click the Select field menu and map the following Google directory attributes to their corresponding iMeet Central attributes:
     
    Google directory attribute iMeet Central attribute
    Basic Information > Primary Email username
    Basic Information > First Name firstname
    Basic Information > Last Name lastname
    Basic Information > Primary Email email
  11. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  12. Click Finish.
Step 2: Set up iMeet Central as a SAML 2.0 service provider (SP)
  1. Open a new incognito browser window.
  2. Sign in to iMeet Central with your administrator account.
  3. Navigate to Company Setup > Advanced > Single Sign-On.
  4. (Optional) Check Automatically create new users to create new users via just-in-time provisioning, and choose their role.
  5. Choose Issuer Public Cert from the dropdown menu, then paste the contents of the certificate you downloaded in Step 1 into the field.
  6. In the Issuer URL field, paste the SSO URL you copied in Step 1 above.
  7. Choose First/Last Name Attribute from the dropdown menu, then enter ‘firstname’ in the upper field and ‘lastname’ in the lower field.
  8. Choose Email and Username from the dropdown menu, and enter email and username information in the respective fields. (If the Username field is not available, select email instead.)
  9. Check Enable SAMLv2 Single Sign On.
Step 3: Enable the iMeet Central app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select iMeet Central.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your iMeet Central user account email IDs match those in your Google domain.
Step 4: Verify that the SSO is working

iMeet Central supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select iMeet Central.
  4. At the top left, click Test SAML login

    iMeet Central should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Close all browser windows.
  2. Open https://{your_domain}.imeetcentral.com/saml2-assertion.php, replacing {your_domain} with your iMeet Central subdomain, and attempt to sign in. You should be automatically redirected to the Google sign-in page.
  3. Enter your username and password.

After your sign in credentials are authenticated, you are automatically redirected back to iMeet Central.



Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Main menu
18359210911932595329
true
Search Help Center
true
true
true
false
false