Configuring the Ooma / Google SSO Integration

Modified on Mon, 30 Oct 2023 at 02:28 PM

DescriptionThe purpose of this article is to guide you through the process of configuring the Ooma Google SSO integration.


This user guide provided below assumes that you meet certain prerequisites: you should be familiar with the Ooma Enterprise interface and have a Google account with super administrator privileges.


To simplify the integration process, which involves navigating between two applications and performing specific actions, the following steps will be provided. Each step will be performed within a specific app, allowing for a clearer and more manageable process.



Step 1

To initiate the configuration process for SSO integration, you need to access two specific pages. You can organize them as two neighboring tabs in your web browser.


Firstly, open the "IdP and SSO" tab on your company account page in the Phone System App of the Ooma Admin Portal


Secondly, open the Google admin console.



Step 2

In this step, you will begin the configuration process in the Google admin console. Access the left-hand menu and choose the "Web and mobile apps" page within the "Apps" section.


Once the page loads, locate and click the "Add App" button. This action will prompt a drop-down menu to appear, from which you should select the "Add custom SAML app" option.

Afterward, a new window will appear. 



Step 3

On the "App details" page, input the desired name of the app into the designated "App name" field. Then, click the "Continue" button to advance to the subsequent step.



Step 4

On the "Google Identity Provider details" page, choose Option 2: downloading the Certificate and manually copying the SSO URL.


To obtain the X.509 Certificate, simply click the download button. Be prepared to copy the SSO URL and Entity ID to the clipboard as you will require them shortly.


Step 5

In this step, you will begin the configuration process in Ooma Enterprise. Go to the Ooma Admin Portal page in your web browser and press the "Set Up Identity Provider" button.


This dialog form will appear.


Step 6

Enter the SSO URL field on this form.


You can locate this URL on the Google admin console page, which should be open in a separate tab in your web browser.


Step 7


Next, enable the "Use NameID For Email" toggle switch. 


Step 8

Then, press the "Upload File" button and upload the X.509 certificate.

 


After finishing the given actions, make sure to click the "Save" button to save the changes you have made.


After that, the interface of the "IdP and SSO" tab of the Ooma Admin Portal will be updated accordingly.


Step 9

On the updated "IdP and SSO" tab of the Ooma Admin Portal, you will require two URLs: Callback URL (ACS) and Issuer.


Prepare to copy these URLs to the clipboard and paste them in the following steps of this guide.


Step 10

Go to the Google admin console page in your web browser and press the "Continue" button to navigate to the "Service Provider Details" page in the left menu of the system.


On this page, there are three fields that need to be configured.


  • ACS URL: you should input here the Callback URL (ACS), which can be found on the updated "IdP and SSO" tab of the Ooma Admin Portal. Please navigate back to that browser tab and copy and paste the URL into this field.


  • Entity ID: you should input here the Issuer URL, which can be found on the updated "IdP and SSO" tab of the Ooma Admin Portal. Please navigate back to that browser tab and copy and paste the URL into this field.

  • Name ID format: upon clicking this field, a drop-down menu will appear with a list of format options for the Name ID. Select the EMAIL option.

After completing the aforementioned steps, click the "Continue" button to proceed further.


Step 11

On the "Attribute Mapping" page, there is no need for any configurations. 


Simply click the "Finish" button to proceed.


Step 12

Go to the "IdP and SSO" tab of the Ooma Admin Portal and toggle the "Enable" switch in order to activate the SSO integration between the Ooma (SP) and Azure AD (IdP).

From this point onwards, the SSO integration is considered complete and expected to function properly. 

It is important to note that this user guide does not cover troubleshooting steps. If you require further assistance with this matter, please contact our customer support team.


Was this article helpful?

That’s Great!

Thank you for your feedback

Sorry! We couldn't be helpful

Thank you for your feedback

Let us know how can we improve this article!

Select atleast one of the reasons

Feedback sent

We appreciate your effort and will try to fix the article