UserLock Documentation
UserLock Documentation

Configure AdobeSign for UserLock Single-Sign On

As a pre-requisite, you need to own an AdobeSign account and an approved domain.

Consider that the UserLock SSO url is https://sso.contoso.com(IdP SSO Url) for the next steps. Your own UserLock SSO URL is visible in UserLock console -> Single-Sign On -> Settings

  1. Open the Adobe Sign console
  2. Click the Account entry in the top menu
  3. Expand Account Settings in the left pane and select SAML Settings
  4. Choose a host name for future use
  5. Add https://sso.contoso.com in Entity ID/Issuer URL
  6. Add https://sso.contoso.com/saml/sso in Login URL/SSO Endpoint
  7. Add https://sso.contoso.com/saml/slo in Login URL/SLO Endpoint
  8. Get the UserLock SSO Certificate from Quick Access in UserLock Console. Open it in a text editor (Notepad). Copy all contents in IdP Certificate field.
  9. Download the AdobeSign certificate.

Configure the AdobeSign in UserLock console

In the UserLock console, Navigate to Single Sign-On → Configuration.

  1. Select Add configuration, then select AdobeSign as the provider to be configured.
  2. The application domain is available in Adobe Sign console, in the SAML Settings page.

    It should be in following the format "contoso.eu1.echosign.com"
  3. The issuer is "http://echosign.com"
  4. The email domain is the domain of the email you want to be used to log users in.
  5. The Certificate is the AdobeSign certificate you downloaded in the "Configure the Service Provider for UserLock SSO" part. Edit it with a text editor, copy and paste the value.

You can now save the profile. Remember that the SSO service won't use this profile unless you restart the service.

Change the SAML certificate:

Download the UserLock SSO Certificate from the Quick Access on the right panel. Open it in a text editor (Notepad). Copy all contents in IdP Certificate field.