Custom Single Sign-On (SSO) configuration overview

Leverage Custom Single Sign-On for your GoFormz Enterprise account. Here, you’ll find a configuration overview for this feature.

Updated over a week ago

Use your existing Custom Single Sign-On (SSO) provider with your GoFormz account when you leverage GoFormz's Custom SSO feature.

Note: Custom SSO requires that you have an Enterprise account.

Setting up a Custom SSO requires specialized technical knowledge. If you're unfamiliar with SSO set-up, or don't have a dedicated IT team, explore GoFormz's standard SSO.

GoFormz supports Custom SSO authentication with SHA256 encryption. If your organization uses an SSO Identity Provider (IdP) other than those available through GoFormz’s standard SSO, you can use your preferred SSO provider with Custom SSO.

IdP-initiated SSO set-ups are not supported. If you'd prefer to use an IdP-initiated process, you can use the Bookmark App to simulate an IdP-initiated SSO setup.

Custom SSO supports multiple service provider end points, but they’ll need to be set up as different SSO codes.

Once you’ve confirmed that you can meet the configuration requirements, review the Custom SSO user management and log-in process to verify that GoFormz’s Custom SSO offerings meet your needs.

Custom SSO configuration requirements

When configuring Custom SSO, GoFormz provides:

GoFormz requires that the client (IdP owner) provides:

  • URL to metadata file, or

  • If hosted by GoFormz, the metadata file containing:

    • Assertion properties (i.e., firstname, lastname, and emailaddress)

    • Encrypted certificate

    • Entity ID

    • Signout and Signin URL's

GoFormz Custom SSO user management

GoFormz Custom SSO supports SAML 2.0 protocol for the creation and management of users and groups. GoFormz also requires that the client IdP supports the acceptance of RelayState parameters.

With Custom SSO, user profiles can be created automatically upon the user’s initial log-in with auto-provisioning. Auto-provisioning is supported by API (SCIM) endpoints able to handle group enrollment and user deprovisioning.

Required user attributes include email address, first name, and last name. These attributes follow GoFormz’s standard email validation.

GoFormz offers support for groups during the auto-provisioning process. Groups can contain a comma-separated value list of existing GoFormz group names for automatic user enrollment upon their profile creation.

If no user groups are assigned, the user profile is created without any permissions.

Familiarize yourself with the user log-in process if you’re leveraging auto-provisioning.

Custom SSO user log-in process

With configuration requirements met, and a plan in place for user profiles, you’ll need your users to know how to access their user profile.

Your users can log in to your GoFormz account directly using a customized log-in page. If you don't have a customized log-in page set up, your users can log in through the GoFormz SSO Log in.

To access SSO Log in your user clicks Use Company credentials (SSO) link on the standard log-in page. Alternatively, they can navigate directly to the SSO Log in.

Screenshot displaying the location of the "Use Company credentials (SSO)" option on the log-in page of the GoFormz web app.

Once the user arrives on the SSO Log in page, they’ll provide their Corporate Identity code. They'll then be able to log in to your Custom SSO provider.

If you’d like your account’s user profiles subjected to inactivity timeout, please contact GoFormz and request this feature.

Custom SSO Users and Admins do not have direct access to the password reset fields. Manage your user passwords via your preferred SSO provider.

Related Topics

Did this answer your question?