Domo cloud application

You must be signed in as a  super administrator  for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for Domo

Here's how to set up single sign-on (SSO) via SAML for the Domo application.

Step 1: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Click Add app Search for apps.
  4. Enter Domoin the search field.
  5. In the search results, hover over the DomoSAML app and click Select.
  6. On the Google Identity Provider detailspage:
    • Copy and save the SSO URL.
    • Copy and save the Entity ID.
    • Download the Certificate.
  7. Click Continue.
  8. Edit the Service provider detailsas follows:
    • ACS URL:  Replace {your‑domain} with your domain name.
    • Entity ID:  Paste the Entity ID copied in step 5.
    • Set Name ID Formatto "Email".
  9. Click Continue.
  10. (Optional) To map Google directory attributes to the corresponding app attributes, in the Attribute Mappingwindow:
    1. Click Add Mapping.
    2. Click Select fieldselect a Google directory attribute.
    3. For  App attributes, enter the corresponding app attribute.
  11. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to  About group membership mapping .

  12. On the Attribute mappingpage, click  Finish.
Step 2: Set up Domo as a SAML 2.0 service provider (SP)
  1. Open a new incognito browser window.
  2. Sign in to https://{your-domain}.domo.com with your organization's Domo administrator account.
  3. Click the Resources menu (grid icon) at top right, then navigate to Admin > Security > Single Sign-On (SSO)
  4. Click Enable Single Sign-on.
  5. Enter the Google identity provider information copied in Step 1 above:
    • Identity Provider endpoint URL: SSO URL
    • Entity ID: Entity ID
    • X.509 certificate: The certificate you downloaded in Step 1.
  6. Click Save.
Step 3: Enable the Domo app
  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Select  Domo.
  4. Click  User access.
  5. To turn a service on or off for everyone in your organization, click  On for everyoneor  Off for everyone, and then click  Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select  Onor  Off.
    3. Choose one:
      • If the Service status is set to  Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to  Overridden, either click Inheritto revert to the same setting as its parent, or click  Saveto keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure .
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access .
  8. Ensure that your Domo user account email IDs match those in the domain for your Google service.
Step 4: Verify that the SSO is working

Domo supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Select  Domo.
  4. At the top left, click Test SAML login

    Domo should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Close all browser windows.
  2. Open https://{ your-domain} .domo.com and attempt to sign in. You should be automatically redirected to the Google sign in page.
  3. Enter your sign in credentials.
  4. After your sign in credentials are authenticated, you are automatically redirected back to Domo.


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today .

Search
Clear search
Close search
Google apps
Main menu
1251850435270194402
true
Search Help Center
true
true
true
true
true
73010
false
false
Create a Mobile Website
View Site in Mobile | Classic
Share by: