Products

View Products Overview

Collect information to use in contracts and agreements.

Create contracts swiftly through templates, AI, or create and edit your own.

Route contracts seamlessly for editing, review, and approval.

Easily work with internal and external participants to edit and redline contracts in real-time

Capture secure, compliant, and legally binding signatures on any device.

Connect to the systems you use daily, or build into your application with our APIs.

Configure Microsoft Azure AD with Docubee

Note: Service-Provider-initiated SSO is the only SSO implementation supported by Docubee.  Identity-Provider-initiated SSO is not offered at this time.

Configure Azure AD with Docubee

To configure Azure AD SSO (Single Sign-On) with Docubee, perform the following steps:

  1. Create an Azure AD Enterprise Application for Docubee.
    1. The application must be set up to use the SAML protocol.
    2. Get started by creating your own application from Azure Active Directory.
      • When prompted for the purpose of your application, choose Integrate any other application you don’t find in the gallery (Non-gallery).
    3. Copy values from Docubee when setting up Microsoft Azure AD:
      1. In a separate browser window, login to Docubee.
        1. Navigate to the Settings page for your SSO-enabled Docubee organization.
        2. Select General settings and scroll to the Single Sign-On section.
    4. In the Azure portal:
      1. On the Docubee (or the name you chose when setting up the Enterprise Application) application integration page, find the Manage section, and then select single sign-on.
      2. On the Select a single sign-on method page, select SAML.
      3. On the Set up single sign-on with SAML page, select the pencil icon for Basic SAML Configuration to edit the settings.
        1. In the Identifier (Entity ID) textbox, copy and paste the value from the Audience field, shown in the Docubee Single Sign-On section
        2. In the Reply URL textbox, copy and paste the value from the Assertion Consumer Service (ACS) URL field
        3. In the Sign on URL textbox, copy and paste the value from the Recipient field
      4. On the Set up single sign-on with SAML page, select the pencil icon for Attributes & Claims to verify/edit the settings.
        • This setting is required.

          Claim Name   Type     Value
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress  SAML  user.mail
        • These settings are optional, but recommended.  They are used to populate user account settings upon initial account creation.
          Claim Name   Type     Value
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname  SAML  user.givenname
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname  SAML  user.surname
      5. On the Set up single sign-on with SAML page, select the pencil icon for Certificate and verify these settings:
        1. Signing Option should be set to Sign SAML Assertion
        2. Signing Algorithm should be set to SHA-256
      6. Ensure that all users that will be using Docubee are added to the Docubee Azure AD Enterprise Application and that all users have a configured email address.

Configure Docubee Organization

To configure your Docubee organization for SSO, perform the following steps:

  1. Login to Docubee.
  2. Navigate to the Settings page for your SSO-enabled Docubee organization.
  3. Select General settings and scroll to the Single Sign-On section.
  4. In the Identity Provider Log-in URL field, copy and paste the value from the Azure AD Login URL field, found under Section 4, Set up [Your Enterprise App Name].
  5. In the Certificate field, upload the certificate that you will download from the Azure AD Certificate (Base 64) field, found under section 3, SAML Certificates.
  6. Click the UPDATE SSO CONFIGURATION button to save your settings.

Related Information

Configure Single Sign-On
Additional Resources

Need more help getting set up? Contact us for assistance from our customer support team.