SSO using SAML
Single Sign-On (SSO) allows users to log in once and gain access to multiple applications without needing to re-enter credentials. The steps may vary depending on the platform, but here’s a general guide to follow SSO in your account:
Path to Enable SSO in Userlove Settings Module → Security → Enable SSO
Configuring SAML on Okta
1. Add a New SAML Application
Log in to your Okta Admin Console (https://admin.okta.com).
Go to Applications > Applications.
Click Create App Integration.
Select SAML 2.0 and click Next.
Enter an App name (e.g., "Userlove") and optionally upload a logo.
Click Next.
2. Configure SAML Settings
Single Sign-On URL (ACS URL) – Enter the Assertion Consumer Service (ACS) URL provided by Userlove
Audience URI (Entity ID) – Enter the Entity ID provided by Userlove.
Name ID format – Choose EmailAddress as per Userlove requirements.
Application username format – Set as Okta username or Email.
Click Next.
3. Configure Attribute Statements (Claims)
Add any required attributes for authentication. Common ones include:
email →
user.email
firstName →
user.firstName
lastName →
user.lastName
Click Next.
4. Assign Users to the Application
Go to Assignments > Assign Users or Groups.
Select users or groups that should have access.
Click Save.
5. Configure Okta Metadata in Userlove
Go to the Sign On tab of your SAML app in Okta.
Scroll to SAML Signing Certificates.
Download the Metadata XML file.
Provide this XML file to Userlove
6. Test SSO Integration
Click Test in Okta, or try logging into the application via Okta SSO.
If authentication is successful, the setup is complete.
Troubleshooting Tips
Ensure the ACS URL and Entity ID match exactly with the Userlove.
Check attribute mappings in Okta and the Userlove.
Verify that assigned users are active in Okta.
Use Okta logs to debug any authentication issues.
Configuring SAML on Microsoft Entra ID (Azure AD)
1. Add an Enterprise Application
Go to the Microsoft Entra ID portal.
Navigate to Enterprise Applications > + New Application.
Click on Create your own application, enter a name, and select Integrate any other application you don’t find in the gallery (Non-gallery).
Click Create and wait for the app to be added.
2. Configure Single Sign-On (SSO)
In the application settings, go to Single sign-on.
Select SAML as the authentication method.
3. Set Up Basic SAML Configuration
Click Edit under the Basic SAML Configuration section.
Enter the following details provided by Userlove.
Identifier (Entity ID) – Provided by the application.
Reply URL (Assertion Consumer Service URL) – Provided by the application.
Sign-on URL – (Optional) The URL where users initiate login.
Relay State – (Optional) Used for deep linking.
Click Save.
4. Configure User Attributes & Claims
Click Edit in the Attributes & Claims section.
Configure attributes as per application requirements (claims should be
user.mail
).Add or modify claims if needed.
5. Configure SAML Signing Certificate
Download the Federation Metadata XML
Provide it to Userlove to complete the setup.
6. Assign Users & Test
Go to Users and groups, assign users or groups to the application.
Test SSO by navigating to the Test section in the SAML configuration.
Configuring SAML on Google Workspace.
1. Add a New SAML App
Go to Google Admin Console (admin.google.com).
Navigate to Apps > Web and mobile apps.
Click Add App > Add custom SAML app.
Enter an App name and click Continue.
2. Download Google SSO Metadata
In the Google Identity Provider details section:
Download the IDP metadata or copy the SSO URL, Entity ID, and Certificate.
Click Continue.
3. Configure Service Provider Details
Enter the ACS URL (Assertion Consumer Service URL) and Entity ID provided by Userlove
Choose Name ID format (default:
EMAIL
).Click Continue.
4. Configure Attribute Mapping
Add attribute mappings based on what Userlove requires (e.g.,
email
,first name
,last name
).Click Finish.
5. Enable the SAML App for Users
Go to the SAML app settings.
Under User Access, enable the app for Everyone or specific groups.
6. Test and Verify SSO
Attempt to log in via Google SSO using the configured app.
If authentication is successful, the setup is complete.
Last updated