Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Gmail Single Sign-On SSO


Gmail SAML Single Sign-On (SSO) solution by miniOrange provides secure Single Sign-On access into Gmail using a single set of login credentials. This allows organizations to secure access to their Gmail team and easily manage user access, while also providing a seamless login experience for users.


With miniOrange Gmail SSO, you can:

  • Enable your users to automatically login to Gmail
  • Have centralized and easy access control of the users
  • Connect easily with any external identity source like Azure AD, ADFS, Cognito, etc

Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup Gmail SSO solution in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.



Supported SSO Features

miniOrange Gmail SAML integration supports the following features:

  • SP Initiated SSO Login: Users can access their Gmail account via a URL or bookmark. They will automatically be redirected to the miniOrange portal for login. Once they've signed on, they'll be automatically redirected and logged into Gmail.
  • IdP Initiated SSO Login: Users need to login to the miniOrange first , and then click on the Gmail icon on the applications dashboard to access Gmail.(If you have set up any more Identity Sources, you will log in to that platform).

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Follow the Step-by-Step Guide given below for Gmail Single Sign-On (SSO) Configuration

1. Configure Gmail in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • Gmail Single Sign-On (SSO) add app

  • In Choose Application Type click on SAML/WS-FED application type.
  • Gmail Single Sign-On (SSO) choose app type

  • Search for Google Apps in the list, if you don't find Google Apps in the list then, search for custom and you can set up your application via Custom SAML App.
  • Gmail Single Sign-On (SSO) manage apps

  • Enter the Custom Application Name as Gmail.
  • Enter the SP Entity ID or Issuer as google.com
  • Enter the Domain as https://mail.google.com/a/<yourdomain>.com
  • Enter the Single Logout URL as https://mail.google.com/a/out/tld/?logout.
  • Click on Next to proceed further.
  • Configure Gmail Single Sign-On (SSO)

  • In the Attribute Mapping tab configure the following attributes as shown in the image below.
  • Gmail Single Sign-On (sso) Add Attribute

  • Click on Save.
  • To get miniOrange metadata details in order to configure Gmail:

  • Go to Apps >> Manage Apps.
  • Search for your app and click on the select in action menu against your app.
  • Click on the Metadata Option under the Select Dropdown to get the miniOrange Metadata details. You can also click on the Show SSO Link to see the IdP initiated SSO link for Gmail.
  • Go to Metadata link Gmail SAML SSO

  • Here you will see 2 options, if you are setting up miniOrange as IDP copy the metadetails related to miniOrange, if you required to be authenticated via external IDP's (Okta, Azure AD, ADFS, OneLogin, Google Workspace) you can get metadata from the 2nd Section as shown below.
  • Gmail Single Sign-On (sso) Add SAML Application

  • Click on the Show Metadata Details and copy the SAML Login URL and X.509 Certificate values which we will require in Step 2.
  • Gmail Single Sign-On (SSO) Select Metadata details external IDP or miniOrange as IDP

2. Configure SAML SSO in Gmail

  • Now login to Google Admin Console and Select Security Tab from Admin Console.
  • Go to Authentication >> SSO with third-party IDP. Here, from the SSO profile for your organization section, click on the edit icon.
  • Gmail SSO (Single Sign-On) admin console setup sso idp

    Gmail SSO (Single Sign-On) admin console : Enter metadata details

  • Enable the Setup SSO with third party identity provider checkbox.
  • Enter Sign-In Page URL: SAML Login URL from Step 1.
  • Enter Sign-Out Page URL: <base_server_url>/idp/oidc/logout?post_logout_redirect_uri=https://gmail.com
    Example: https://login.xecurify.com/moas/idp/oidc/logout?post_logout_redirect_uri=https://gmail.com

  • Upload the certificate by clicking on Replace Certificate link that was downloaded earlier in Step 1.
  • Enter Change Password URL: SAML Login URL from Step 1.
  • Save the settings.
  • Your Gmail SSO SAML integration is done.

2.1. Assign SSO profile to organizational units or groups:

If you want some of your users to sign in to Gmail directly, you can move those users into an organizational unit (OU) or group. Then, manage SSO settings for the OU or group so that those users are authenticated by Google rather than using your third-party IdP. Follow the following steps:

  • If you want all your (non-super admin) users to sign in using a third-party IdP : You don't need to manage.
  • If you want some of your users to sign in to Gmail directly : Click Manage SSO profile assignments and continue to the next step.
    • If you are assigning the SSO profile for the first time, then click Get started. Otherwise, click Manage. Note: Get started is only available if you’ve already enabled your third-party SSO profile.

    • Gmail SSO (Single Sign-On) Assigning the SSO Profile to OU and Groups

    • Select the organizational unit or group for which you’re assigning the SSO profile from the left .
      Note: If the SSO profile assignment for an OU or group differs from your domain-wide profile assignment,
      an override warning appears when you select that OU or group. You can’t assign the SSO profile on a
      per-user basis. The Users view let you check the setting for a specific user.

    • Gmail sso (Single Sign-On) select the OU or group for assigning the SSO Profile

    • Choose Organization's third Party SSO Profile if you want your users in the OU or group to sign in to Gmail services using the IdP designated in your domain’s third-party SSO profile.
    • Choose None if you want your users in the OU or group to sign in directly with Gmail.
    • Choose Another SSO profile in case you already have another Identity Provider configured and would like to use it for user authentication.
    • Then click Save.

2.2. To turn SSO off for all users:

If you want to turn off the third-party authentication for all your users without changing the SSO profile assignment for OUs or groups, you can disable the third-party SSO profile:

  • Uncheck Set up SSO with third-party identity provider.
  • Click Save.

3. Test SSO Configuration

Test SSO login to your Gmail account with miniOrange IdP:

    Using SP Initiated Login

    • Go to your Gmail URL, here you will be either asked to enter the username or click on the SSO link which will redirect you to miniOrange IdP Sign On Page.
    • Gmail Single Sign-On (SSO) login

    • Enter your miniOrange login credential and click on Login. You will be automatically logged in to your Gmail account.

    Using IDP Initiated Login

    • Login to miniOrange IdP using your credentials.
    • Gmail Single Sign-On (SSO)

    • On the Dashboard, click on Gmail application which you have added, to verify SSO configuration.
    • Gmail Single Sign-On (SSO) verify configuration


    Not able to configure or test SSO?


    Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



4. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Gmail: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Gmail: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Gmail: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Gmail: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Gmail: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Gmail: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Gmail: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Gmail: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Gmail: Configure User Store

  • Select Directory type as AD/LDAP.
  • Gmail: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Gmail: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Gmail: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Gmail: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Gmail: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Gmail: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Gmail: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Gmail: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Gmail: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Gmail LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Gmail: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



5. Adaptive Authentication with Gmail

A. Restricting access to Gmail with IP Blocking

    You can use adaptive authentication with Gmail Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Gmail Single Sign-On (SSO) Restrict Access adaptive authentication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Gmail Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • Gmail Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.

B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Gmail Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 5.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • Gmail Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


C. Add Adaptive Authentication policy to Gmail.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined app policy.
  • Gmail Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • Gmail Single Sign-On (SSO) Restrict Access save device restriction policy

    D.Notification and Alert Message.

      This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

    • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
      adaptive authentication Action for behavior Change Configuration

    • Option Description
      Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
      Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
      Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.


      adaptive authentication Action for behavior Change Configuration

    • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

    • adaptive authentication Action for behavior Change Configuration

    • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
    • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
    • adaptive authentication Action for behavior Change Configuration
    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

Troubleshooting

How to identify errors in SAML assertions sent by your IDP?

  • Use the SAML Assertion Validator to troubleshoot single sign-on (SSO) login problems and identify errors in SAML assertions sent by your identity provider. Click on this link know more about the error identification in SAML Assertions.

How can I trace and export the SAML tracer logs?

  • Install SAML Tracer on your preferred browser:

    For Firefox: Add SAML tracer Add-On from the Firefox marketplace.

    For Chrome / Edge or Chromium-based browsers: Install the SAML tracer extension from Chrome Webstore.

  • Steps to Capture logs:
    • Make sure the SAML Tracer window is opened before you start the SSO flow. (You can open it by clicking the SAML Tracer icon in your extensions list in the browser toolbar.)
    • Run the SSO flow to reproduce the issue. You will see SAML Tracer getting populated with all the URLs.
    • Hit Pause on SAML Tracer, once the issue is reproduced to avoid extra logs.
    • You will have something similar to the below pic in the SAML tracer.
    • Gmail SSO reproduced issue

  • Steps to export logs:
    • To export logs, click the export option on the top of the SAML Tracer. (Refer to screenshot below).
    • Gmail SSO tracer export option

    • You will be prompted with the Export SAML trace preferences window, select the None field, and then click on the Export option. (This option will allow keeping values in the original state which is required to further investigate the issue.)
    • Gmail SSO preference window

    • Click Export. This will download a JSON file on your system.
    • Send the log file to the developer you are in touch with or at idpsupport@xecurify.com. Also, please attach an error screenshot. This would help us debug the issue.
    • If you are still not able to get the logs, feel free to let us know.


Frequently Asked Questions (FAQs)

What is SAML SSO?

SAML Single Sign-On (SSO) is an authentication process in which a user is provided access to multiple applications and/or websites by using only a single set of login credentials (such as username and password). This prevents the need for the user to login separately into the different applications.

What is pricing of miniOrange SSO solution?

Click here to check the pricing of miniOrange SSO solution.



External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products