User Guide Cancel

Resolve Federated ID (SSO) sign-in errors

  1. Adobe Enterprise & Teams: Administration guide
  2. Plan your deployment
    1. Basic concepts
      1. Licensing
      2. Identity
      3. User management
      4. App deployment
      5. Admin Console overview
      6. Admin roles
    2. Deployment Guides
      1. Named User deployment guide
      2. SDL deployment guide
      3. Deploy Adobe Acrobat 
    3. Deploy Creative Cloud for education
      1. Deployment home
      2. K-12 Onboarding Wizard
      3. Simple setup
      4. Syncing Users
      5. Roster Sync K-12 (US)
      6. Key licensing concepts
      7. Deployment options
      8. Quick tips
      9. Approve Adobe apps in Google Admin Console
      10. Enable Adobe Express in Google Classroom
      11. Integration with Canvas LMS
      12. Integration with Blackboard Learn
      13. Configuring SSO for District Portals and LMSs
      14. Add users through Roster Sync
      15. Kivuto FAQ
      16. Primary and Secondary institution eligibility guidelines
  3. Set up your organization
    1. Identity types | Overview
    2. Set up identity | Overview
    3. Set up organization with Enterprise ID
    4. Setup Azure AD federation and sync
      1. Set up SSO with Microsoft via Azure OIDC
      2. Add Azure Sync to your directory
      3. Role sync for Education
      4. Azure Connector FAQ
    5. Set up Google Federation and sync
      1. Set up SSO with Google Federation
      2. Add Google Sync to your directory
      3. Google federation FAQ
    6. Set up organization with Microsoft ADFS
    7. Set up organization for District Portals and LMS
    8. Set up organization with other Identity providers
      1. Create a directory
      2. Verify ownership of a domain
      3. Add domains to directories
    9. SSO common questions and troubleshooting
      1. SSO Common questions
      2. SSO Troubleshooting
      3. Education common questions
  4. Manage your organization setup
    1. Manage existing domains and directories
    2. Enable automatic account creation
    3. Set up organization via directory trust
    4. Migrate to a new authentication provider 
    5. Asset settings
    6. Authentication settings
    7. Privacy and security contacts
    8. Console settings
    9. Manage encryption  
  5. Manage users
    1. Overview
    2. Administrative roles
    3. User management strategies
      1. Manage users individually   
      2. Manage multiple users (Bulk CSV)
      3. User Sync tool (UST)
      4. Microsoft Azure Sync
      5. Google Federation Sync
    4. Assign licenses to a Teams user
    5. Add users with matching email domains
    6. Change user's identity type
    7. Manage user groups
    8. Manage directory users
    9. Manage developers
    10. Migrate existing users to the Adobe Admin Console
    11. Migrate user management to the Adobe Admin Console
  6. Manage products and entitlements
    1. Manage products and product profiles
      1. Manage products
      2. Buy products and licenses
      3. Manage product profiles for enterprise users
      4. Manage automatic assignment rules
      5. Entitle users to train Firefly custom models
      6. Review product requests
      7. Manage self-service policies
      8. Manage app integrations
      9. Manage product permissions in the Admin Console  
      10. Enable/disable services for a product profile
      11. Single App | Creative Cloud for enterprise
      12. Optional services
    2. Manage Shared Device licenses
      1. What's new
      2. Deployment guide
      3. Create packages
      4. Recover licenses
      5. Manage profiles
      6. Licensing toolkit
      7. Shared Device Licensing FAQ
  7. Get started with Global Admin Console
    1. Adopt global administration
    2. Select your organization
    3. Manage organization hierarchy
    4. Manage product profiles
    5. Manage administrators
    6. Manage user groups
    7. Update organization policies
    8. Manage policy templates
    9. Allocate products to child organizations
    10. Execute pending jobs
    11. Explore insights
    12. Export or import organization structure
  8. Manage storage and assets
    1. Storage
      1. Manage enterprise storage
      2. Adobe Creative Cloud: Update to storage
      3. Manage Adobe storage
    2. Asset migration
      1. Automated Asset Migration
      2. Automated Asset Migration FAQ  
      3. Manage transferred assets
    3. Reclaim assets from a user
    4. Student asset migration | EDU only
      1. Automatic student asset migration
      2. Migrate your assets
  9. Manage services
    1. Adobe Stock
      1. Adobe Stock credit packs for teams
      2. Adobe Stock for enterprise
      3. Use Adobe Stock for enterprise
      4. Adobe Stock License Approval
    2. Custom fonts
    3. Adobe Asset Link
      1. Overview
      2. Create user group
      3. Configure Adobe Experience Manager Assets
      4. Configure and install Adobe Asset Link
      5. Manage assets
      6. Adobe Asset Link for XD
    4. Adobe Acrobat Sign
      1. Set up Adobe Acrobat Sign for enterprise or teams
      2. Adobe Acrobat Sign - Team feature Administrator
      3. Manage Adobe Acrobat Sign on the Admin Console
    5. Creative Cloud for enterprise - free membership
      1. Overview
  10. Deploy apps and updates
    1. Overview
      1. Deploy and deliver apps and updates
      2. Plan to deploy
      3. Prepare to deploy
    2. Create packages
      1. Package apps via the Admin Console
      2. Create Named User Licensing Packages
      3. Adobe templates for packages
      4. Manage packages
      5. Manage device licenses
      6. Serial number licensing
    3. Customize packages
      1. Customize the Creative Cloud desktop app
      2. Include extensions in your package
    4. Deploy Packages 
      1. Deploy packages
      2. Deploy Adobe packages using Microsoft Intune
      3. Deploy Adobe packages with SCCM
      4. Deploy Adobe packages with ARD
      5. Install products in the Exceptions folder
      6. Uninstall Creative Cloud products
      7. Use Adobe provisioning toolkit enterprise edition
      8. Adobe Creative Cloud licensing identifiers
    5. Manage updates
      1. Change management for Adobe enterprise and teams customers
      2. Deploy updates
    6. Adobe Update Server Setup Tool (AUSST)
      1. AUSST Overview
      2. Set up the internal update server
      3. Maintain the internal update server
      4. Common use cases of AUSST   
      5. Troubleshoot the internal update server
    7. Adobe Remote Update Manager (RUM)
      1. Use Adobe Remote Update Manager
      2. Resolve RUM errors
    8. Troubleshoot
      1. Troubleshoot Creative Cloud apps installation and uninstallation errors
      2. Query client machines to check if a package is deployed
      3. Creative Cloud package "Installation Failed" error message
  11. Manage your Teams account
    1. Overview
    2. Update payment details
    3. Manage invoices
    4. Change contract owner
    5. Change your plan
    6. Change reseller
    7. Cancel your plan
    8. Purchase Request compliance
    9. Manage your team in Adobe Express
  12. Renewals
    1. Teams membership: Renewals
    2. Enterprise in VIP: Renewals and compliance
  13. Manage contracts
    1. Automated expiration stages for ETLA contracts
    2. Switching contract types within an existing Adobe Admin Console
    3. Value Incentive Plan (VIP) in China
    4. VIP Select help
  14. Reports & logs
    1. Audit Log
    2. Assignment reports
    3. Content Logs
  15. Get help
    1. Contact Adobe Customer Care
    2. Support options for teams accounts
    3. Support options for enterprise accounts
    4. Support options for Experience Cloud

Resolve common authentication errors, verify configurations, and troubleshoot login problems related to Federated ID (SSO) in Adobe products. Get tips to fix SAML errors, certificate issues, and other authentication challenges.

Note:

Refer to the following articles if your organization has set up SSO via Google Federation or Microsoft Azure Sync:

Overview

After successfully configuring SSO within the Adobe Admin Console, ensure that you select Download Adobe Metadata file and save the SAML XML Metadata file to your computer. Your identity provider requires this file to enable single sign-on. Import the XML configuration details properly into your identity provider (IdP). This is required for SAML integration with your IdP and will make sure that the data is configured properly.

If you have questions as to how to use the SAML XML Metadata file to configure your IdP, reach out to your IdP directly for instructions, which vary per IdP.

Download Adobe Metadata file

Basic troubleshooting

Issues with single sign-on are often caused by basic errors that are easy to overlook. In particular, check the following:

  • The user is assigned to a product profile with an entitlement.
  • The user name sent to SAML matches the user name in the enterprise dashboard.
  • Check all entries in Admin Console and your identity provider for spelling or syntax errors.
  • The Creative Cloud desktop app has been updated to the latest version.
  • The user is logging in to the correct place (Creative Cloud desktop app, a Creative Cloud application, or Adobe.com)

Solutions to other common errors

Error: "An error occurred" with button labeled "Try Again"

This error typically occurs after user authentication has succeeded and Okta has successfully forwarded the authentication response to Adobe.

In the Adobe Admin Console, validate the following:

On the Identity tab:

  • Ensure that the associated domain has been activated.

On the Products tab:

  • Ensure that the user is associated to the correct product nickname and in the domain you claimed to be configured as Federated ID.
  • Ensure that the product nickname has the correct entitlements assigned to it.

On the Users tab:

  • Ensure that the user name of the user is in the form of a complete email address.

Error: "Access Denied" while signing in

Possible causes for this error:

  • The user name or email address being sent in the SAML assertion does not match the information entered in the Admin Console.
  • The user isn't associated with the right product, or the product isn't associated with the correct entitlement.
  • The SAML user name is coming across as something other than an email address. All users must be in the domain you claimed as part of the setup process.
  • Your SSO client uses JavaScript as part of the login process, and you're attempting to log in to a client that doesn't support JavaScript.

How to resolve:

  • Check the username and email in the Adobe Admin Console and match the value with the NameID and Email attribute in the SAML logs.
  • Verify the dashboard configuration for the user: user information and product profile.
  • Run a SAML trace and validate that the information being sent matches the dashboard, and then correct any inconsistencies.

Error: "Another user is currently logged in"

The error "another user is currently logged in" occurs when the attributes sent in the SAML assertion don't match the email address that was used to start the login process.

Run a SAML trace and ensure that the user's email address to log in matches the following:

  • User's email address listed in the Admin Console
  • User's username passed back in the NameID field of the SAML Assertion

Error: "The Issuer in the SAML response did not match the issuer configured for the identity provider"

IDP Issuer in the SAML Assertion is different from what has been configured in the Inbound SAML. Look for typos (such as http vs https). When checking the IDP Issuer string with the customer SAML system, you're looking for an EXACT match to the string they provided. This issue comes up sometimes because a slash was missing at the end.​​

If you need assistance with this error, provide a SAML trace and values you entered in the Adobe dashboard.

Error: "The digital signature in the SAML response did not validate with the identity provider's certificate"

This issue occurs when your directory's certificate has expired. To update the certificate, you must download the certificate or metadata from Identity provider and upload it in the Adobe Admin Console.

For example, follow the steps below if your IdP is Microsoft AD FS:

  1. Open the AD FS Management application on your server, and within the folder AD FS > Service > Endpoints, select the Federation Metadata.

  2. Use a browser to navigate to the URL provided against Federation Metadata and download the file. For example, https://<your AD FS hostname>/FederationMetadata/2007-06/FederationMetadata.xml.

    Note:

    Accept any warnings if prompted.

  3. On the Settings tab of the Admin Console and navigate to Identity SettingsDirectories. Select the directory to update and click  Configure on the SAML provider card.

    Then, upload the IdP metadata file and Save.

Error: "The current time is before the time-range specified in the assertion conditions"

Windows-based IdP Server:

1. Ensure that the system clock is synchronized with an accurate time server.

Check the accuracy system clock against your time server with this command; the "Phase Offset" value should be a small fraction of a second:

w32tm /query /status /verbose

You can cause an immediate resynchronization the system clock with the Time Server with the following command:

w32tm /resync

If the system clock is set correctly and you are still seeing the above error, you may must adjust the time-skew setting to increase the tolerance of the difference between clocks between the server and client.

2. Increase the allowed difference in system clock between servers.

From a Powershell window with administrative rights, set the allowed skew value to 2 minutes. Check whether you are able to log in, and then either increase or decrease the value depending on the result.

Determine the current time-skew setting for the relevant Relying Party Trust with the following command:

Get-ADFSRelyingPartyTrust | Format-List -property Identifier,Name,NotBeforeSkew

The Relying Party Trust is identified by the URL shown in the "Identifier" field of the output of the previous command for that particular configuration. This URL is also shown in the ADFS Management utility in the properties window for the relevant Relying Party Trust on the "Identifiers" tab in the field "Relying Party Trusts", as shown in the screenshot below.

Set the time skew to 2 minutes with the following command, substituting the Identifier address accordingly:

Set-ADFSRelyingPartyTrust –TargetIdentifier 'https://www.okta.com/saml2/service-provider/xxxxxxxxxxxxxxxxxxxx' –NotBeforeSkew 2  

UNIX-based IdP Server

Ensure that the system clock is set correctly either using the ntpd service, or manually with the ntpdate command from a root shell or with sudo as shown below (note that if the time is offset by more than 0.5 seconds, the change will not happen immediately, but it will slowly correct the system clock). Ensure that the timezone is also set correctly.

# ntpdate -u pool.ntp.org

Note:

This works with identity providers such as Shibboleth.

Error: 401 unauthorized credentials

This error occurs when the application does not support Federated login and must be logged into as an Adobe ID. FrameMaker, RoboHelp, and Adobe Captivate are examples of applications with this requirement.

Error: "Inbound SAML login failed with message: The SAML response contained no assertions"

​Check the login workflow.  If you're able to access the sign-in page on another machine or network but not internally, the problem could be a block agent string.  Also, run a SAML trace and confirm that ​​First Name, Last Name, and Username as a properly formatted email address​​​​ are in the SAML subject.

Error: "400 bad request" or "The status of the SAML request was not successful" or "SAML certification validation failed"

Validate that the proper SAML assertion is being sent:

  • Not having a NameID element in the subject. Validate that the Subject element contains a NameId element. It must be equal to the Email attribute, which should be the email address of the user that you want to authenticate.
  • Spelling errors, especially easily overlooked ones like https vs http.
  • Validate that the correct certificate was provided. IDPs must be configured to use uncompressed SAML request/responses.

A utility such as SAML Tracer for Firefox can help unpack the assertion and display it for inspection. If you need assistance from Adobe Customer Care, you will be asked for this file. For details, see how to perform a SAML trace.

The following working example may help in properly formatting your SAML assertion:

Download

With Microsoft ADFS:

  1. Every Active Directory account must have an email address listed in Active Directory to successfully log in (event log: The SAML response does not have NameId in the assertion). Check this first.
  2. Access the dashboard
  3. Click the Identity tab and the domain.
  4. Click Edit Configuration.
  5. Locate IDP Binding. Switch to HTTP-POST and then save. 
  6. Retest the login experience.
  7. If it works but you prefer the prior setting, simply switch back to HTTP-REDIRECT and reupload the metadata into ADFS.

With other IdPs:

  1. Encountering error 400 means that a successful login was rejected by your IdP.
  2. Check your IdP logs for the source of the error.
  3. Correct the issue and try again.

Error: "403 malfunctioned certificate"

Error: "403 app_not_configured_for_user"

Update Entity ID in the Google Console. Then export the metadata file and upload it in the Adobe Admin Console.

Error: "you cannot access this right now" or "you can't get there from here"

This error generally occurs when the organization has enabled the Conditional Access Policy in IdP.

If you are using managed packages to deploy products, create a managed package from the Adobe Admin Console by selecting the browser-based authentication option. Then, deploy it on the user's device.

If not, the users can open the Creative Cloud Desktop application, and select Sign in using your browser from the Help menu.

Error: "App Not Assigned"

In this case, the admin must add the users to the Adobe SAML app created on their IdP. Learn to create an Adobe SAML app on Google Admin console or Microsoft Azure Portal.

Error: "You do not have access to this service. Contact your IT administrator to gain access or sign in with an Adobe ID"

Check the SAML logs, as the username or email address being sent in the SAML assertion does not match the information entered in the Admin Console.

 Adobe

Get help faster and easier

New user?

Adobe MAX 2024

Adobe MAX
The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX

The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX 2024

Adobe MAX
The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX

The Creativity Conference

Oct 14–16 Miami Beach and online