Tutorial: Configure Adobe Identity Management (SAML) for automatic user provisioning

This tutorial describes the steps you need to perform in both Adobe Identity Management (SAML) and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Adobe Identity Management (SAML) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities supported

  • Create users in Adobe Identity Management (SAML).
  • Remove users in Adobe Identity Management (SAML) when they do not require access anymore.
  • Keep user attributes synchronized between Microsoft Entra ID and Adobe Identity Management (SAML).
  • Provision groups and group memberships in Adobe Identity Management (SAML).
  • Single sign-on to Adobe Identity Management (SAML) (recommended).

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

Note

If your organization uses the User Sync Tool or a UMAPI integration, you must first pause the integration. Then, add Microsoft Entra automatic provisioning to automate user management. Once Microsoft Entra automatic provisioning is configured and running, you can completely remove the User Sync Tool or UMAPI integration.

Note

This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Adobe Identity Management (SAML).

Step 2: Configure Adobe Identity Management (SAML) to support provisioning with Microsoft Entra ID

  1. Log in to Adobe Admin Console. Navigate to Settings > Directory Details > Sync.

  2. Click Add Sync.

    Screenshot shows to add.

  3. Select Sync users from Microsoft Azure and click Next.

    Screenshot that shows 'Sync users from Microsoft Entra ID' selected.

  4. Copy and save the Tenant URL and the Secret token. These values will be entered in the Tenant URL and Secret Token fields in the Provisioning tab of your Adobe Identity Management (SAML) application.

    Screenshot shows to sync.

Add Adobe Identity Management (SAML) from the Microsoft Entra application gallery to start managing provisioning to Adobe Identity Management (SAML). If you have previously setup Adobe Identity Management (SAML) for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

Step 5: Configure automatic user provisioning to Adobe Identity Management (SAML)

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Adobe Identity Management (SAML) in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Screenshot shows the enterprise applications blade.

  3. In the applications list, select Adobe Identity Management (SAML).

    Screenshot shows the Adobe Identity Management (SAML) link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot shows the provisioning tab.

  5. Set the Provisioning Mode to Automatic.

    Screenshot shows the provisioning tab automatic.

  6. Under the Admin Credentials section, input your Adobe Identity Management (SAML) Tenant URL and Secret Token retrieved earlier from Step 2. Click Test Connection to ensure Microsoft Entra ID can connect to Adobe Identity Management (SAML). If the connection fails, ensure your Adobe Identity Management (SAML) account has Admin permissions and try again.

    Screenshot shows the Token.

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Screenshot shows the Notification Email.

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Adobe Identity Management (SAML).

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Adobe Identity Management (SAML) in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Adobe Identity Management (SAML) for update operations. If you choose to change the matching target attribute, you will need to ensure that the Adobe Identity Management (SAML) API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Adobe Identity Management (SAML)
    userName String
    active Boolean
    emails[type eq "work"].value String
    addresses[type eq "work"].country String
    name.givenName String
    name.familyName String
    urn:ietf:params:scim:schemas:extension:Adobe:2.0:User:emailAliases String
    urn:ietf:params:scim:schemas:extension:Adobe:2.0:User:eduRole String

    Note

    The eduRole field accepts values like Teacher or Student, anything else will be ignored.

  11. Under the Mappings section, select Synchronize Microsoft Entra groups to Adobe Identity Management (SAML).

  12. Review the group attributes that are synchronized from Microsoft Entra ID to Adobe Identity Management (SAML) in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in Adobe Identity Management (SAML) for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Adobe Identity Management (SAML)
    displayName String
    members Reference
  13. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  14. To enable the Microsoft Entra provisioning service for Adobe Identity Management (SAML), change the Provisioning Status to On in the Settings section.

    Screenshot shows the Provisioning Status Toggled On.

  15. Define the users and/or groups that you would like to provision to Adobe Identity Management (SAML) by choosing the desired values in Scope in the Settings section.

    Screenshot shows the Provisioning Scope.

  16. When you are ready to provision, click Save.

    Screenshot shows the Saving Provisioning Configuration.

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully.
  • Check the progress bar to see the status of the provisioning cycle and how close it is to completion.
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Change log

  • 07/18/2023 - The app was added to Gov Cloud.
  • 08/15/2023 - Added support for Schema Discovery.

More resources

Next steps