Tutorial: Microsoft Entra SSO integration with DocuSign

In this tutorial, you'll learn how to integrate DocuSign with Microsoft Entra ID. When you integrate DocuSign with Microsoft Entra ID, you can:

  • Use Microsoft Entra ID to control who has access to DocuSign.
  • Enable automatic sign-in to DocuSign for your users through their Microsoft Entra accounts.
  • Manage your accounts in one central location: the Azure portal.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • A DocuSign subscription that's single sign-on (SSO) enabled.
  • Control over your domain DNS. This is needed to claim domain on DocuSign.

Note

This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.

Scenario description

In this tutorial, you'll configure and test Microsoft Entra SSO in a test environment to verify that:

  • DocuSign supports service provider SP initiated SSO.

  • DocuSign supports just-in-time user provisioning.

  • DocuSign supports automatic user provisioning.

To configure the integration of DocuSign into Microsoft Entra ID, you must add DocuSign from the gallery to your list of managed SaaS apps:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type DocuSign in the search box.
  4. Select DocuSign from the results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. You can learn more about O365 wizards here.

Configure and test Microsoft Entra SSO for DocuSign

Configure and test Microsoft Entra SSO with DocuSign by using a test user named B.Simon. For SSO to work, you must establish a link relationship between a Microsoft Entra user and the corresponding user in DocuSign.

To configure and test Microsoft Entra SSO with DocuSign, perform the following steps:

  1. Configure Microsoft Entra SSO so that your users can use this feature.
    1. Create a Microsoft Entra test user to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure DocuSign SSO to configure the single sign-on settings on the application side.
    1. Create a DocuSign test user to generate a counterpart of B.Simon in DocuSign that's linked to the Microsoft Entra representation of the user.
  3. Test SSO to verify that the configuration works.

Configure Microsoft Entra SSO

To enable Microsoft Entra SSO in the Azure portal, follow these steps:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > DocuSign application integration page, find the Manage section, and then select single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, select the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. In the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier (Entity ID) textbox, type a URL using the following pattern:

    https://<subdomain>.docusign.com/organizations/<OrganizationID>/saml2

    b. In the Reply URL textbox, type a URL using one of the following patterns:

    Reply URL
    Production :
    https://<subdomain>.docusign.com/organizations/<OrganizationID>/saml2/login/<IDPID>
    https://<subdomain>.docusign.net/SAML/
    QA Instance :
    https://<SUBDOMAIN>.docusign.com/organizations/saml2

    c. In the Sign on URL textbox, type a URL using the following pattern:

    https://<subdomain>.docusign.com/organizations/<OrganizationID>/saml2/login/sp/<IDPID>

    Note

    These bracketed values are placeholders. Replace them with the values in the actual Identifier, Reply URL and Sign on URL. These details are explained in the "View SAML 2.0 Endpoints" section later in this tutorial.

  6. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64). Select Download to download the certificate and save it on your computer.

    The Certificate download link

  7. In the Set up DocuSign section, copy the appropriate URL (or URLs) based on your requirements.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user named B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll grant B.Simon access to DocuSign so that this user can use Azure single sign-on.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > DocuSign.
  3. On the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, and then in the Add Assignment dialog box, select Users and groups.
  5. In the Users and groups dialog box, select B.Simon from the Users list, and then press the Select button at the bottom of the screen.
  6. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
  7. In the Add Assignment dialog box, select the Assign button.

Configure DocuSign SSO

  1. In a different web browser window, sign in to your up DocuSign company site as an administrator

  2. In the upper-left corner of the page, select the app launcher (9 dots), and then select Admin.

    Screenshot of Go to Admin under Profile.

  3. On your domain solutions page, select Domains.

    Screenshot of Select_Domains.

  4. In the Domains section, select CLAIM DOMAIN.

    Screenshot of Claim_domain.

  5. In the Claim a Domain dialog box, in the Domain Name box, type your company domain, and then select CLAIM. Make sure you verify the domain and that its status is active.

    Screenshot of Claim a Domain/Domain Name dialog.

  6. In the Domains section, select Get Validation Token of new domain added in the claim list.

    Screenshot of pending_Identity_provider.

  7. Copy the TXT Token

    Screenshot of TXT_token.

  8. Configure your DNS provider with the TXT Token by following these steps:

    a. Navigate to your domain's DNS record management page. b. Add a new TXT record. c. Name: @ or * d. Text: paste the TXT Token value, which you copied from the earlier step. e. TTL: Default or 1 hour / 3600 seconds

  9. On the domain solutions page, select Identity Providers.

    Screenshot of Identity Providers option.

  10. In the Identity Providers section, select ADD IDENTITY PROVIDER.

    Screenshot of Add Identity Provider option.

  11. On the Identity Provider Settings page, follow these steps:

    a. In the Custom Name box, type a unique name for your configuration. Don't use spaces.

    Screenshot of name_Identity_provider.

    b. In the Identity Provider Issuer box, paste the Microsoft Entra Identifier value, which you copied.

    Screenshot of urls_Identity_provider.

    c. In the Identity Provider Login URL box, paste the Login URL value, which you copied from Azure portal.

    d. In the Identity Provider Logout URL box, paste the value of Logout URL, which you copied from Azure portal.

    Screenshot of settings_Identity_provider.

    e. For Send AuthN request by, select POST.

    f. For Send logout request by, select GET.

    g. In the Custom Attribute Mapping section, select ADD NEW MAPPING.

    Screenshot of Custom Attribute Mapping UI.

    h. Choose the field you want to map to the Microsoft Entra claim. In this example, the emailaddress claim is mapped with the value of http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress. That's the default claim name from Microsoft Entra ID for the email claim. Select SAVE.

    Screenshot of Custom Attribute Mapping fields.

    Note

    Use the appropriate User identifier to map the user from Microsoft Entra ID to DocuSign user mapping. Select the proper field, and enter the appropriate value based on your organization settings. Custom Attribute Mapping setting is not mandatory.

    i. In the Identity Provider Certificates section, select ADD CERTIFICATE, upload the certificate you downloaded from Azure portal, and select SAVE.

    Screenshot of Identity Provider Certificates/Add Certificate.

    j. In the Identity Providers section, select ACTIONS, and then select Endpoints.

    Screenshot of Identity Providers/Endpoints.

    k. In the View SAML 2.0 Endpoints section of the DocuSign admin portal, follow these steps:

    Screenshot of View SAML 2.0 Endpoints.

    1. Copy the Service Provider Issuer URL, and then paste it into the Identifier box in Basic SAML Configuration section.

    2. Copy the Service Provider Assertion Consumer Service URL, and then paste it into the Reply URL box in Basic SAML Configuration section.

    3. Copy the Service Provider Login URL, and then paste it into the Sign On URL box in Basic SAML Configuration section. At the end of the Service Provider Login URL you will get the IDPID value.

    4. Select Close.

Create DocuSign test user

In this section, a user named B.Simon is created in DocuSign. DocuSign supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in DocuSign, a new one is created after authentication.

Note

If you need to create a user manually, contact the DocuSign support team.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to DocuSign Sign-on URL where you can initiate the login flow.

  • Go to DocuSign Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the DocuSign tile in the My Apps, you should be automatically signed in to the DocuSign for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure DocuSign you can enforce Session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.