User Guide Cancel

Enabling single sign-on in Adobe Connect

 

Learn how to enable secure identity management and single sign-on (SSO) services from within Adobe Connect.

You can integrate Adobe Connect with a SAML 2.0-based identity provider (for example, Okta) to provide secure identity management and single sign-on (SSO) services within Adobe Connect.

To enable SSO, configuration changes are required both at the identity provider (IDP) side and the Adobe Connect server.

Configuring the IDP

At the IDP, configure your Adobe Connect account as a service provider before you proceed with configuring your Connect account to enable SSO.

  1. Set the SAML Recipient and SAML Audience parameters for the service provider profile as <Connect_ACCOUNT_URL>/saml/cps.

  2. In the SAML Name ID field, specify email address as the user identifier in SAML exchanges.

  3. Add custom attributes firstname and lastname to the profile. The attributes are passed in the SAML response.

     

  4. Save the changes.

Here is a sample service provider metadata file for the Connect Account:

<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<EntityDescriptor entityID="<ADOBECONNECT_ACCOUNT_URL>/saml/cps"
xmlns="urn:oasis:names:tc:SAML:2.0:metadata">
<SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
<NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format: emailAddress</NameIDFormat>
<AssertionConsumerService index="0" isDefault="true" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="<ADOBECONNECT_ACCOUNT_URL>/saml/cps"/>
</SPSSODescriptor>
</EntityDescriptor>
<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <EntityDescriptor entityID="<ADOBECONNECT_ACCOUNT_URL>/saml/cps" xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> <SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format: emailAddress</NameIDFormat> <AssertionConsumerService index="0" isDefault="true" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="<ADOBECONNECT_ACCOUNT_URL>/saml/cps"/> </SPSSODescriptor> </EntityDescriptor>
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<EntityDescriptor entityID="<ADOBECONNECT_ACCOUNT_URL>/saml/cps"
              xmlns="urn:oasis:names:tc:SAML:2.0:metadata">
              <SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
                             <NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format: emailAddress</NameIDFormat>
                             <AssertionConsumerService index="0" isDefault="true" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="<ADOBECONNECT_ACCOUNT_URL>/saml/cps"/>
              </SPSSODescriptor>
</EntityDescriptor>

Configuring the Adobe Connect server

After your Adobe Connect account is configured and enabled as a service provider on the IDP server, contact Adobe Connect Customer Care to provision SSO authentication in your Adobe Connect account.

Get help faster and easier

New user?