Adobe Sign cloud application

You must be signed in as a  super administrator  for this task.

With Security Assertion Markup Language (SAML), your users can sign in to enterprise cloud applications with their Google Cloud credentials.

Set up SSO via SAML for Adobe Sign

Before you begin, log in to your Adobe Sign account and submit a support request to enable your organization’s domain in Adobe Sign. In the support request form, let them know that you would like to enable SAML via Google. Wait for Adobe Sign to notify you that the domain has been enabled before proceeding.

Step 1: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Click Add app Search for apps.
  4. Enter Adobe Signin the search field.
  5. In the search results, hover over the Adobe SignSAML app and click Select.
  6. On the Google Identity Provider detailspage:
    • Copy and save the SSO URLand the Entity ID.
    • Download the Certificate.
  7. Click Continue.
  8. On the Service provider detailspage, edit the ACS URL, replacing { your-subdomain }with your Adobe Sign subdomain.
  9. Click Continue.
  10. On the Attribute Mappingpage, click the Select fieldmenu and map the following Google directory attribute to its corresponding Adobe Sign attribute:
    Google directory attribute Adobe Sign attribute
    Basic Information > Primary Email emailAddress
  11. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to  About group membership mapping .

  12. Click  Finish.
Step 2: Set up Adobe Sign as a SAML 2.0 service provider (SP)
  1. Open a new incognito browser window and sign in to Adobe Sign as an administrator.
  2. Go to Account   Account Settings   SAML Settings
    ​​In Adobe Sign, you have 2 ways to configure SAML for your users: 
    • ​​​ SAML Allowed: Users may authenticate through Google without a password, or directly to Adobe Sign with their credentials.​
    • SAML Mandatory (Recommended): Users may access Adobe Sign through Google. This is the most secure method.
  3. Select a SAML mode that best meets your needs.
  4. (Optional) Select the User Creationoption.
  5. Populate the following fields with the information you obtained from Google in step 1:
    • IdP Certificate: Use the Certificate you downloaded.
    • IdP Entity ID: Use the Entity ID you copied.
    • IdP Login URL: Use the SSO URL you copied.
  1. Click Save Changes.
Step 3: Enable the Adobe Sign app
  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Select Adobe Sign.
  4. Click  User access.
  5. To turn a service on or off for everyone in your organization, click  On for everyoneor  Off for everyone, and then click  Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select  Onor  Off.
    3. Choose one:
      • If the Service status is set to  Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to  Overridden, either click Inheritto revert to the same setting as its parent, or click  Saveto keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure .
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access .
  8. Ensure that your Adobe Sign user account email IDs match those in your Google domain.
Step 4: Verify that SSO is working

Adobe Sign supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Select  Adobe Sign.
  4. At the top left, click Test SAML login

    Adobe Sign should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Open https://{ your-subdomain }.adobesign.com/public/samllogin. You should be redirected to the Google sign-in page.
  2. Enter your username and password.  After your credentials are authenticated, you are redirected to Adobe Sign.


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today .

Search
Clear search
Close search
Google apps
Main menu
18245303490235046935
true
Search Help Center
true
true
true
true
true
73010
false
false
Create a Mobile Website
View Site in Mobile | Classic
Share by: