Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Published by Scroll Versions from space IDS and version 8.2

...

Access to Google Apps by username and password after SSO has been enabled is possible at http://www.google.com/a/<google apps hostname> , for example:
http://www.google.com/a/ubilogin.ubisecure.com

Accessing Administration settings

Access to the Google Apps administration console is also possible from the URL http://www.google.com/a/<google apps hostname> , for example:
http://www.google.com/a/ubilogin.ubisecure.com

The link "Manage This Domain" is also shown in the menu bar of Administrators in the Google mail application.

...

The Google logout link is found in the top left of most applications, for example:
http://docs.google.com/a/ubilogin.ubisecure.com/logout

However, Google Apps does not currently offer a SAML logout endpoint. If it is desired that users are also logged out of Google when completing a single sign session is complete, all non-Google initiated sign out links should contain the Google logout link in the ReturnUrl address.

...

Google Apps Partner Page allows service providers to offer a customized version of Google Apps to service subscribers. The default home page
http://partnerpage.google.com/googleappsdomain

supports the SAML passive login ( isPassive="True") to allow unauthenticated users also access to the iGoogle style homepage. Ubisecure SSO supports this configuration.

For more information, please refer to:
http://www.google.com/a/help/intl/en/partners/index.html

More Information

Google provides more information at the following address:
http://code.google.com/googleapps/faq.html#auth