Configure SAML with Google Suite as identity provider

  An administrator role is required. For information, see User roles.

On this page:

You can use Security Assertion Markup Language An industry standard for exchanging authentication data between an identity provider and an application or service provider (that's Nintex Automation Cloud) (SAML) 2.0 protocol to enable single sign-on Enables users to access multiple applications using one set of credentials. in your Nintex Automation Cloud tenant with Google Suite.

The objectives of configuring SAML in Nintex Automation Cloud include:

  • Set up SAML in Nintex Automation Cloud and Google Suite at the same time.
  • You must refer to Google Suite's documentation for their steps on how to add a SAML application (such as Nintex Automation Cloud).
  • Make sure to add users in your directory in Google Suite. Typically, a user directory should already exist for your organization.
  • Identify the SAML-related terminologies used between Nintex Automation Cloud and Google Suite so that you can set the appropriate values in specific fields during configuration. SAML-related terminologies include the following:
    • Entity ID: A globally unique identifier of an entity, which in our case is the Nintex Automation Cloud tenant to be configured with SAML.

Before you begin

Before configuring SAML in Nintex Automation Cloud, make sure you have the following:

  • A domain which you intend to federate with Nintex Automation Cloud. Example: YourDomain.com. Before you can use a domain to associate with your Nintex Automation Cloud tenant, you must first verify ownership of the domain.
  • An email address with an administrator role in the Nintex Automation Cloud tenant that you're going to configure with SAML. For example, admin@YourDomain.com.
  • An email address with an administrator role in Google Suite.
Note: 

Enabling single sign-on in your tenant will also enable single sign-on in associated Nintex Automation Cloud tenants. For example, both sales-myorg.workflowcloud.com and hr-myorg.workflowcloud.com will be enabled with single sign-on if you configure SAML in either of them.

1. Verify your domain in your Nintex Automation Cloud tenant

  1. Sign in to Nintex Automation Cloud using an email address with an administrator permission.
  2. From the main menu on the upper right, click Settings.
  3. From the left menu, click User Management.
  4. A new page appears showing the configuration fields for identity federation and user management.

  5. In the Identity federation section, click Configure.
  6. The setup wizard appears.

    Verify Domain page

    Tip: The initial page of the setup wizard includes a warning message that lists the Nintex Automation Cloud tenants associated with the tenant you're going to configure with SAML. Click View more to see the list of tenants.

  7. Select SAML.
  8. Click Next.
  9. The next page appears where the domain verification code is available.

  10. Verify your domain by using the verification code and adding a DNS record. For complete steps on verifying your domain, see Verify a domain for SAML configuration.
  11. Caution: As part of the prerequisites to Federation configuration, you must first verify ownership over a domain that you're going to use for SAML configuration. If you have not verified your domain or while your DNS is still processing the verification, you can continue configuring SAML in Nintex Automation Cloud but you cannot submit your SAML configuration.

2. Get the Identity Provider data from Nintex Automation Cloud

Note: Make sure your domain is verified successfully.

  1. Go back to Nintex Automation Cloud.
  2. In the Verify Domain page of the setup wizard, click Next.
  3. In the Configure Identity Provider page, select G Suite as the identity provider.
  4. Additional fields appear for the following:

    • Entity ID
    • ACS URL
    • Attribute Mapping

    Note: You will later need to copy and insert these values in specific fields in Google Suite.

  5. Keep your Nintex Automation Cloud browser open and go to Google Suite.

3. Add Nintex Automation Cloud to Google Suite

Sign in to Google Suite as an administrator and do the following:

  1. Add Nintex Automation Cloud as an application or service provider for SAML.
  2. Copy the Entity ID and ACS URL values, and the attribute statements from Nintex Automation Cloud, and then paste them in the corresponding fields in Google Suite.
  3. Google Suite SAML in Nintex Automation Cloud

  4. Map the three identity attributes: First name, Last name, and Email.
  5. Google Suite SAML in Nintex Automation Cloud

  6. Retrieve the SAML metadata URL or file. Download the IDP metadata file, and then upload this file to Nintex Automation Cloud's setup wizard.
  7. Google Suite SAML configuration in Nintex Automation Cloud

Caution: After adding Nintex Automation Cloud as a SAML application to your identity provider, make sure that users exist in the directory of your identity provider. Depending on the identity provider, an empty directory may cause SAML configuration to fail. For information on how to manage user accounts, refer to your identity provider's documentation.

4. Complete the SAML configuration

Note: 
  • Make sure that you have provided the metadata URL or file in Nintex Automation Cloud's setup wizard.
  • Make sure that your domain is successfully verified.

Follow these steps to complete the SAML configuration:

  1. Go back to Nintex Automation Cloud.
  2. In the Connect page of the setup wizard, click Connect.
  3. Note: The Connect button is enabled only when your domain is successfully verified AND you have provided the metadata URL or file.

    After connecting, your SAML configurations are checked. If successful, the setup wizard goes to the final page with the following information:

    Information Description
    Expiry date of certificate Date when your certificate expires.
    Recipient email address of the reminder for certificate expiry

    When your certificate is expiring soon, a reminder email will be sent to the recipient email address.

    Caution: You must renew the certificate before the expiry date.

    One-Time Password (OTP) URL

    The One-Time Password (OTP) URL is used for troubleshooting purposes when configuration fails and you are locked out of your tenant.

    Follow these steps to access your tenant when you cannot sign in due to a failed configuration of SAML:

    1. To copy the One-time password URL, click (Copy) next to the One-time password URL field.
    2. Open a new tab on your web browser, paste the copied URL and press ENTER.
    3. The Sign in page of Nintex Automation Cloud appears.

    4. Enter your email address, and click Submit.
    5. For verification, a one-time password is sent to your email address. The one-time password expires after five minutes.

    6. Enter the one-time password you received, and click Sign in.
    7. You can access your Nintex Automation Cloud tenant and resume configuring your identity federation.

  1. Click Done.

    The Identity federation section now lists information about your SAML configuration such as provider, domain, person who completed the configuration, and the date of configuration.

5. Test your SAML connection

  1. Sign in to your Nintex Automation Cloud tenant.
  2. Click Sign in or press ENTER.
  3. You are taken to the login page of Google Suite.

  4. In Google Suite's login page, type your credentials, and then submit.
  5. If the SAML configuration is successful, you are granted access to the Nintex Automation Cloud tenant.