Configure DocuSign SAML 2.0 Single Sign-On SSO
DocuSign SAML 2.0 Single Sign-On (SSO) solution by miniOrange for authenticating your users provides easy, secure and seamless integration for Single Sign-On access into DocuSign using a single set of login credentials. You can log into DocuSign using miniOrange credentials or Azure AD credentials or any of your existing identity providers(IDPs). With miniOrange SAML 2.0 SSO services, along with DocuSign you can also login into other On-Premise and Cloud Applications using your existing Identity Providers/User Store (Azure Active Directory, Okta, Ping, Onelogin) credentials to secure your sensetive information. Follow the given setup guide to integrate SAML 2.0 SSO for your DocuSign account.
miniOrange and DocuSign Single Sign-On (SSO) integration supports the following features:
- SP Initiated Single Sign-On (SSO)
- IdP Initiated Single Sign-On (SSO)
Connect with External Source of Users
miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, OpenLDAP, AWS etc), Identity Providers (like Microsoft Entra ID, Okta, AWS), and many more. You can configure your existing directory/user store or add users in miniOrange.
Follow the Step-by-Step SAML 2.0 SSO Guide given below to configure DocuSign SAML Single Sign-On (SSO)
1. Configure DocuSign in miniOrange
- Login into miniOrange Admin Console.
- Go to Apps and click on Add Application button.

- In Choose Application, select SAML/WS-FED from the application type dropdown.

- Search for DocuSign in the list, if you don't find DocuSign in the list then, search for custom and you can set up your application in Custom SAML App.

Prerequisites:
Go back to your miniOrange Admin Dashboard to configure SAML SSO for DocuSign using the information you copied.
Enter the following DocuSign metadata values in the respective fields.
| Custom Application Name |
DocuSign |
| SP Entity ID or Issuer |
Paste the Service Provider Issuer URL value that you copied from the DocuSign Admin Dashboard |
| ACS URL |
Paste the Service Provider Assertion Consumer Service URL value that you copied from the DocuSign Admin Dashboard |
If you don't want to manually specify the details, you can paste the Service Provider Metadata URL that you copied from DocuSign dashboard using Import SP Metadata feature as shown below -
Click on Next to proceed further.
Attribute Mapping tab: We need to add the following attributes in the Attribute Mapping Tab using the Add Attribute button. Select Attribute value against each attribute from the dropdown as shown in the below image.
|
Email:
|
Email address |
|
First name:
|
First Name |
|
Last name:
|
Last Name |
To upload respective app logo for a Custom SAML App, click on Upload Logo tab.
Click on Save.
Get IdP Metadata Details to upload to DocuSign:
Go to Apps >> Manage Apps.
Search for your app and click on the select in action menu against your app.
Click on Metadata to get metadata details, which will be required later. Click on Show SSO Link to see the IDP initiated SSO link for DocuSign.
Here you will see 2 options, if you are setting up miniOrange as IDP copy the metadata details related to miniOrange, if you required to be authenticated via external IDP's (OKTA, AZURE AD, ADFS, ONELOGIN, GOOGLE APPS) you can get metadata from the 2nd Section as shown below.
Keep SAML Login URL, SAML Logout URL, Idp Entity ID or Issuer and click on the Download Certificate button to download certificate which you will require in Step 2.
2. Configure SAML 2.0 SSO access into DocuSign Admin Account
- In the DocuSign Admin dashboard, click Identity Providers.
- On the Identity Providers page, click ADD IDENTITY PROVIDER.

- In the Identity Provider Settings form, complete the following required fields:

| Name |
miniOrange |
| Identity Provider Issuer |
Paste the Idp Entity ID or Issuer you copied from the metadata section in Step 1 |
| Identity Provider Login URL |
Paste the SAML Login URL you copied from the metadata section in Step 1 |
| Identity Provider Logout URL |
Paste the SAML Logout URL you copied from the metadata section in Step 1 |
| Identity Provider Metadata URL |
This you can copy from Step 1 |
- Specify AuthN and logout request settings as follows:
| Sign AuthN request |
Select this option to require that DocuSign sign the AuthN request in SAML |
| Sign logout request |
Select this option to require that DocuSign send a logout request. |
- Scroll down to the Custom Attribute Mapping section, click on ADD NEW MAPPING then add the following three mappings:
- Select surname from the Field dropdown menu, then type surname in the Attribute field.
- Select givenname from the Field dropdown menu, then type givenname in the Attribute field.
- Select emailaddress from the Field dropdown menu, then type emailaddress in the Attribute field.

- Add at least one valid certificate used by the Identity Provider to sign SAML assertions.

- Click SAVE to save the Identity Provider information.
3. Test SSO Configuration
Test SSO login to your DocuSign account with miniOrange IdP:
4. Configure Your User Directory (Optional)
miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.
- Click on Identity Providers >> Add Identity Provider in the left menu of the dashboard

- In Choose Identity Provider, select AD/LDAP Directories from the dropdown.

- Then search for AD/LDAP and click it.

- STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If the active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
- STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway on your premise.

- Enter AD/LDAP Display Name and Identifier name.
- Select Directory Type as Active Directory.
- Enter the LDAP Server URL or IP Address against the LDAP Server URL field.
- Click on the Test Connection button to verify if you have made a successful connection with your LDAP server.

- In Active Directory, go to the properties of user containers/OU's and search for the Distinguished Name attribute. The bind account should have minimum required read privileges in Active Directory to allow directory lookups. If the use case involves provisioning (such as creating, updating, or deleting users or groups), the account must also be granted appropriate write permissions.

- Enter the valid Bind account Password.
- Click on the Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.

- Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.

- Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.

- Click on the Next button, or go to the Login Options tab.
- You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Next button to add user store.

Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.
| Attribute |
Description |
| Activate LDAP |
All user authentications will be done with LDAP credentials if you Activate it |
| Fallback Authentication |
If LDAP credentials fail then user will be authenticated through miniOrange |
| Enable administrator login |
On enabling this, your miniOrange Administrator login authenticates using your LDAP server |
| Show IdP to users |
If you enable this option, this IdP will be visible to users |
| Sync users in miniOrange |
Users will be created in miniOrange after authentication with LDAP |
- Click on the Next button, or go to the Attributes tab.
Attributes Mapping from AD
User Import and Provisioning from AD
- If you want to set up provisioning, click here for detailed information. We will skip this step for now.

Test Connections
- You will see a list of directories under Identity Providers. From the dropdown, select AD/LDAP Directories, search for your configured directory, click the three dots next to it, and select Test Connection.

- A pop-up appears prompting you to enter a username and password to verify your LDAP configuration.

- On Successful connection with LDAP Server, a success message is shown.

Test Attribute Mapping
- You will see a list of directories under Identity Providers. From the dropdown, select AD/LDAP Directories, search for your configured directory, click the three dots next to it, and select Test Attribute Mapping.

- A pop‑up appears to enter a username and click Test.

- The Test Attribute Mapping Result will be displayed.

Set up AD as External Directory configuration is complete.
Note: Refer our guide to setup LDAP on windows server.
miniOrange integrates with various external user sources such as directories, identity providers, and etc.
5. Adaptive Authentication with DocuSign
A. Restricting access to DocuSign with IP Configuration
You can use adaptive authentication with DocuSign Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.
You can configure Adaptive Authentication with IP Blocking in following way :
- Login to Self Service Console >> Adaptive Authentication >> Add Policy.

- Add a Policy Name for your Adative Authentication Policy.
- Select Action for Behavior Change, click the Edit link, and then choose the appropriate Action and Challenge Type for the user from that section.

Action for behavior Change Options :
| Attribute |
Description |
| Allow |
Allow users to authenticate and use services if Adaptive authentication condition is true. |
| Challenge |
Deny user authentications and access to services if Adaptive authentication condition is true. |
| Deny |
Challenge users with one of the three methods mentioned below for verifying user authenticity. |
Challenge Type Options :
| Attribute |
Description |
| User second Factor |
The User needs to authenticate using the second factor he has opted or assigned for such as
- OTP over SMS
- PUSH Notification
- OTP over Email and, many more.
|
| KBA (Knowledge-based authentication) |
The System will ask the user for 2 of 3 questions he has configured in his Self-Service Console. Only after the right answer to both questions is the user allowed to proceed further. |
| OTP over Alternate Email |
User will receive an OTP on the alternate email they have configured through the Self Service Console. Once the user provides the correct OTP, they are allowed to proceed further. |
- Now click Edit option from the IP Configuration section to configure custom IP range.
- Select Add IP if the User's IP Address is not in the configured list.
- Specify the IP Address that you want to whitelist. For the IP Range other than the whitelisted one, you can select the above setting to reflect.
- Choose either allow or deny by selecting the corresponding option from the dropdown.
- If a user tries to login with the whitelisted IP address, they will always be allowed access.
- We support IP address range in three formats i.e., IPv4, IPv4 CIDR, and IPv6 CIDR. You can choose whichever is suitable for you from the dropdown menu.
- You can add multiple IPs or IP ranges by clicking the + Add IP button.

- Once the changes are made, scroll down to the end and click on Save.
B. Adaptive Authentication with Limiting number of devices
Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.
You can configure Adaptive Authentication with Device Restriction in following way
- Login to Self Service Console >> Adaptive Authentication >> Add Policy.
- Add a Policy Name for your Adaptive Authentication Policy.
- Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.

- On the Add Policy tab, go to the Device Configuration section and click the Edit button.
- Enter the Number of Device Registrations Allowed as per your requirement. (2-3 devices are recommended.)
- Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
- Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 5.1
- Deny : Deny users access to the system
- Enable Mobile Device Restriction to block logins from mobile devices. This ensures all login attempts from mobile devices will be declined.
- Enable MAC Address Based Restriction if you want to restrict access based on device MAC address.

- Scroll down to the bottom of the page and click on Save.
C. Add Adaptive Authentication policy to DocuSign
- Login to Self Service Console >> Policies >> Add Login Policy.
- Click on Edit icon option for predefined app policy.

- Set your policy in the Policy Name and select Password as First Factor.
- Enable Adaptive Authentication on Edit Login Policy page and select the required restriction method as an option.
- From Select Login Policy dropdown select the policy we created in last step and click on Submit.


D. Notification and Alert Message.
How to add a trusted Device
- When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.
External References