User Guide Cancel

Add Microsoft Azure Sync to your directory

  1. Adobe Enterprise & Teams: Administration guide
  2. Plan your deployment
    1. Basic concepts
      1. Licensing
      2. Identity
      3. User management
      4. App deployment
      5. Admin Console overview
      6. Admin roles
    2. Deployment Guides
      1. Named User deployment guide
      2. SDL deployment guide
      3. Deploy Adobe Acrobat 
    3. Deploy Creative Cloud for education
      1. Deployment home
      2. K-12 Onboarding Wizard
      3. Simple setup
      4. Syncing Users
      5. Roster Sync K-12 (US)
      6. Key licensing concepts
      7. Deployment options
      8. Quick tips
      9. Approve Adobe apps in Google Admin Console
      10. Enable Adobe Express in Google Classroom
      11. Integration with Canvas LMS
      12. Integration with Blackboard Learn
      13. Configuring SSO for District Portals and LMSs
      14. Add users through Roster Sync
      15. Kivuto FAQ
      16. Primary and Secondary institution eligibility guidelines
  3. Set up your organization
    1. Identity types | Overview
    2. Set up identity | Overview
    3. Set up organization with Enterprise ID
    4. Setup Azure AD federation and sync
      1. Set up SSO with Microsoft via Azure OIDC
      2. Add Azure Sync to your directory
      3. Role sync for Education
      4. Azure Connector FAQ
    5. Set up Google Federation and sync
      1. Set up SSO with Google Federation
      2. Add Google Sync to your directory
      3. Google federation FAQ
    6. Set up organization with Microsoft ADFS
    7. Set up organization for District Portals and LMS
    8. Set up organization with other Identity providers
      1. Create a directory
      2. Verify ownership of a domain
      3. Add domains to directories
    9. SSO common questions and troubleshooting
      1. SSO Common questions
      2. SSO Troubleshooting
      3. Education common questions
  4. Manage your organization setup
    1. Manage existing domains and directories
    2. Enable automatic account creation
    3. Set up organization via directory trust
    4. Migrate to a new authentication provider 
    5. Asset settings
    6. Authentication settings
    7. Privacy and security contacts
    8. Console settings
    9. Manage encryption  
  5. Manage users
    1. Overview
    2. Administrative roles
    3. User management strategies
      1. Manage users individually   
      2. Manage multiple users (Bulk CSV)
      3. User Sync tool (UST)
      4. Microsoft Azure Sync
      5. Google Federation Sync
    4. Assign licenses to a Teams user
    5. Add users with matching email domains
    6. Change user's identity type
    7. Manage user groups
    8. Manage directory users
    9. Manage developers
    10. Migrate existing users to the Adobe Admin Console
    11. Migrate user management to the Adobe Admin Console
  6. Manage products and entitlements
    1. Manage products and product profiles
      1. Manage products
      2. Buy products and licenses
      3. Manage product profiles for enterprise users
      4. Manage automatic assignment rules
      5. Entitle users to train Firefly custom models
      6. Review product requests
      7. Manage self-service policies
      8. Manage app integrations
      9. Manage product permissions in the Admin Console  
      10. Enable/disable services for a product profile
      11. Single App | Creative Cloud for enterprise
      12. Optional services
    2. Manage Shared Device licenses
      1. What's new
      2. Deployment guide
      3. Create packages
      4. Recover licenses
      5. Manage profiles
      6. Licensing toolkit
      7. Shared Device Licensing FAQ
  7. Get started with Global Admin Console
    1. Adopt global administration
    2. Select your organization
    3. Manage organization hierarchy
    4. Manage product profiles
    5. Manage administrators
    6. Manage user groups
    7. Update organization policies
    8. Manage policy templates
    9. Allocate products to child organizations
    10. Execute pending jobs
    11. Explore insights
    12. Export or import organization structure
  8. Manage storage and assets
    1. Storage
      1. Manage enterprise storage
      2. Adobe Creative Cloud: Update to storage
      3. Manage Adobe storage
    2. Asset migration
      1. Automated Asset Migration
      2. Automated Asset Migration FAQ  
      3. Manage transferred assets
    3. Reclaim assets from a user
    4. Student asset migration | EDU only
      1. Automatic student asset migration
      2. Migrate your assets
  9. Manage services
    1. Adobe Stock
      1. Adobe Stock credit packs for teams
      2. Adobe Stock for enterprise
      3. Use Adobe Stock for enterprise
      4. Adobe Stock License Approval
    2. Custom fonts
    3. Adobe Asset Link
      1. Overview
      2. Create user group
      3. Configure Adobe Experience Manager Assets
      4. Configure and install Adobe Asset Link
      5. Manage assets
      6. Adobe Asset Link for XD
    4. Adobe Acrobat Sign
      1. Set up Adobe Acrobat Sign for enterprise or teams
      2. Adobe Acrobat Sign - Team feature Administrator
      3. Manage Adobe Acrobat Sign on the Admin Console
    5. Creative Cloud for enterprise - free membership
      1. Overview
  10. Deploy apps and updates
    1. Overview
      1. Deploy and deliver apps and updates
      2. Plan to deploy
      3. Prepare to deploy
    2. Create packages
      1. Package apps via the Admin Console
      2. Create Named User Licensing Packages
      3. Adobe templates for packages
      4. Manage packages
      5. Manage device licenses
      6. Serial number licensing
    3. Customize packages
      1. Customize the Creative Cloud desktop app
      2. Include extensions in your package
    4. Deploy Packages 
      1. Deploy packages
      2. Deploy Adobe packages using Microsoft Intune
      3. Deploy Adobe packages with SCCM
      4. Deploy Adobe packages with ARD
      5. Install products in the Exceptions folder
      6. Uninstall Creative Cloud products
      7. Use Adobe provisioning toolkit enterprise edition
      8. Adobe Creative Cloud licensing identifiers
    5. Manage updates
      1. Change management for Adobe enterprise and teams customers
      2. Deploy updates
    6. Adobe Update Server Setup Tool (AUSST)
      1. AUSST Overview
      2. Set up the internal update server
      3. Maintain the internal update server
      4. Common use cases of AUSST   
      5. Troubleshoot the internal update server
    7. Adobe Remote Update Manager (RUM)
      1. Use Adobe Remote Update Manager
      2. Resolve RUM errors
    8. Troubleshoot
      1. Troubleshoot Creative Cloud apps installation and uninstallation errors
      2. Query client machines to check if a package is deployed
      3. Creative Cloud package "Installation Failed" error message
  11. Manage your Teams account
    1. Overview
    2. Update payment details
    3. Manage invoices
    4. Change contract owner
    5. Change your plan
    6. Change reseller
    7. Cancel your plan
    8. Purchase Request compliance
    9. Manage your team in Adobe Express
  12. Renewals
    1. Teams membership: Renewals
    2. Enterprise in VIP: Renewals and compliance
  13. Manage contracts
    1. Automated expiration stages for ETLA contracts
    2. Switching contract types within an existing Adobe Admin Console
    3. Value Incentive Plan (VIP) in China
    4. VIP Select help
  14. Reports & logs
    1. Audit Log
    2. Assignment reports
    3. Content Logs
  15. Get help
    1. Contact Adobe Customer Care
    2. Support options for teams accounts
    3. Support options for enterprise accounts
    4. Support options for Experience Cloud

Azure Sync automates the user management for your Admin Console directory. You can easily add Azure Sync to any federated directory in the Admin Console regardless of its identity provider (IdP). To use Azure Sync, you must have your organization's users and groups data stored in the Microsoft Azure Active Directory (Azure AD).

Note:
  • If your identity provider is Microsoft Azure Active Directory (Azure AD) and you do not have a federated directory in the Adobe Admin Console; you can set up federation using the following ways:
    • OpenID Connect (OIDC): Create a federated directory in seconds via OIDC. The process to set up lies mostly within the Adobe Admin Console.
    • SSO with Azure AD via SAML: Create a federated directory using Azure AD with SAML setup. The process to set up lies mostly within the Microsoft Azure Portal.
  • If you have a functioning SAML-based directory, you can add sync capability on top of your existing setup.
  • You cannot manage users manually or by using other user sync methods if you've set up Azure sync for a directory. See notes prior to sync and common questions to learn more.

Overview

You can add Azure Sync to any directory in the Adobe Admin Console to automate its user management process. Azure Sync uses SCIM-protocol for user management and offers you control over user and group being sent to Adobe. Azure AD users synchronized with the Adobe Admin Console are unique and can be assigned to one or more product profiles.

After you've set up Azure Sync, Azure AD starts to send data to the Adobe Admin Console as per the Azure AD directory's user and group provisioning. All the details associated with the directory are displayed in the Settings section of the Adobe Admin Console.

Benefits of Azure Sync

The key advantages of the Azure Sync with your directory in the Adobe Admin Console are:

 Manage everything in Azure AD

 Control what data is sent to Adobe

 No need for another service or API setup

 Customize Azure AD user attribute mapping

 Add sync to previously configured directories

 Add Azure sync to directories set up for any IdP

 Onboard and offboard users easily using Azure AD

Prerequisites

To integrate Adobe Admin Console User management with Azure AD, you need the following:

  • Microsoft Azure AD account with user- and group-data
  • Adobe products that belong to any of the following: Creative Cloud for enterprise, Document Cloud for enterprise, or Experience Cloud 
  • A federated directory in the Adobe Admin Console with verified domains

Supported integration scenarios

Directory setup may differ and Azure Sync supports varying scenarios, which requires extra steps to set up Azure Sync. Use the table to follow steps based on your directory setup:

Directory setup scenario

Method to add sync

Single federated directory with one or more domains in the same Azure AD tenant. 

Follow Add Sync steps to establish Azure Sync. 

Multiple federated directories with one or more domains that belong to the same Azure AD tenant. 

  1. Consolidate domains into a single federated directory. 
  2. Follow Add Sync steps to establish Azure Sync. 

 

Multiple federated directories with one or more domains that belong to different Azure AD tenants.  

  1. Follow Add Sync steps to establish Azure Sync for a single directory.
  2. Repeat Azure Sync setup for all separate directories that require sync. 

 

Notes prior to sync configuration

Follow the points below to see the best practices and Adobe Recommendations before you set up Azure Sync:

  • Export the list of existing users before adding Azure Sync to keep a record of all user accounts and provisioned licenses when you set up.
  • If you've set up Azure AD SSO with Open ID Connect (OIDC), you must add a new Adobe Identity Management application in Microsoft Azure Portal to set up directory sync.
  • If you've set up Azure AD SSO with SAML, use the existing Adobe Identity Management application to configure directory sync. Follow the steps mentioned in the Microsoft document to configure automatic user provisioning with the Adobe Identity Management application.
  • Azure Sync decouples email from username, allowing users to use a differing email and username value to validate sign-in and access Adobe products and services, collaborate in projects, share files, etc.​ Follow the steps in the Microsoft document to customize the user provisioning attribute mapping.
  • If you are integrating Azure Sync to a directory having Federated ID users, verify that their username field format matches the user principal name (UPN) in Azure AD before you run the initial sync.
    If these values do not match, the Admin Console perceives this as a net-new user account and creates duplicate records for a single user. You can update the attribute mapping to ensure that the values passed by sync match the values in the user profiles in the Admin Console, which will automatically update their accounts upon the next sync.
  • Azure Sync can be established only in an Admin Console with at least one federated directory and domain set up. If the Admin Console with Azure Sync (owning Console) is in a trust relationship with other Admin Consoles (trustee Consoles), the trustees must use another form of user management, such as User Sync Tool, User Management API, or bulk CSV upload, to create, manage, and license Federated ID users.
    To add users to a trustee Console for license provisioning, you must first add the user to the owning Console.
  • If your organization uses the User Sync Tool or a UMAPI integration, you must first pause the integration. Then, add Azure Sync to automate user management from Azure AD. Once Azure Sync is configured and running, you can completely remove the User Sync Tool or UMAPI integration.
  • Your organization must have a Premium (P1 or P2) or Microsoft 365 (E3 or A3) subscription with Azure AD to use group-based assignment capabilities. It allows you to choose specific groups and users to be synced to the Adobe Admin Console.
    Organizations without these subscription levels can only sync all the users and groups to the Adobe Admin Console at once. The system will sync all users and groups automatically and generate an Adobe Federated ID for the synced users. Read more about Azure AD subscription plans and options for updating.
  • To move a domain to or from a directory established with Azure Sync, you must first enable editing for the directory temporarily. Once enabled, move the desired domain to or from the Azure AD-synced directory before disabling edit capabilities for the directory.
  • Azure sync does not sync users from groups with the HiddenMembership attribute in the Azure AD. To sync specific users, create a group on Azure AD and copy the respective users to the new group.

Add Azure Sync to a federated directory

You can add Azure Sync to an Adobe Admin Console federated directory with the required domains linked to it. To add sync to an established federated directory, follow the process below:

  1. On the Settings tab of the Adobe Admin Console, navigate to Directory Details > Sync. Click Add Sync.

  2. Select Sync users from Microsoft Azure card and click Next.

  3. Steps in Microsoft Azure Portal:

    Leave the Admin Console window open for reference, and open Microsoft Azure Portal in a separate browser. Then, follow the steps mentioned in the Microsoft doc to configure automatic user provisioning.

    Note:
    • You can sync nested groups from Azure AD through the Azure Sync integration, though nested groups are not automatically synced when the parent node of the group is added to the sync scope. You should also add Nested groups to the scope to include them in the automated sync.

    • Organizations must have a Premium (P1 or P2) or Microsoft 365 (E3 or A3) subscription with Azure Active Directory to use group-based assignment capabilities which allows an administrator to choose specific groups and users as the only objects to be synced to the Adobe Admin Console.

      Organizations without these subscription levels can only sync individual users (not groups) or all users and groups in the Azure AD to the Adobe Admin Console. Check your Microsoft Azure subscription to confirm your organization's level and get in touch with your Microsoft representative if required.

    After set up, Azure starts to process and send data for provisioning in Adobe. You can review other instruction via Microsoft Application Management tutorials.

  4. In the Adobe Admin Console window, check the box to confirm the Authorization of Adobe access and completed setup in Azure AD. Then choose Done.

  5. Go back to directory details > SyncSync Source is displayed.

    Azure Sync is integrated with your directory but it hasn't yet started. To initiate sync, you have to click Go to Settings and edit sync settings.

Edit Sync settings

A System Administrator can update settings for the Sync Source once the setup is complete by choosing Go to Settings from the Directory settings > Sync tab. Setting options include:

  • Allow editing synced data in Admin Console: Once Azure Sync is established, all users and sync-created groups in a directory automatically go under sync management. After you enable editing, you can edit synced data in the Admin Console for a brief period. Any edits during this time do not affect user information in the Azure AD, but are overwritten by change requests from your identity provider.

    Caution:

    By default, you must edit synced data from the identity provider and allow the changes to propagate through sync. We do not recommend you to manually change data in Admin Console unless absolutely necessary.

  • Sync status: Instructs Azure Sync to reject change requests from Azure AD. Once the User Sync Status is Off, changes in Azure AD (user information source) are not pushed to the Adobe Admin Console. 

  • Edit user sync configuration: Redirects you to the configuration instructions to edit user sync. Use this if the modal is closed before completing the sync setup or if you must change things in Azure AD after the initial configuration.

Remove sync

Administrators can choose to remove sync from a federated directory within the Admin Console. Removing sync leaves the directory and its associated domains, user groups, and users intact, and removes read-only mode from the directory and its users and groups.

To remove sync from a directory, choose Go to Settings from the Directory settingsSync tab, then Remove Sync. This action will permanently remove the sync setup from the Admin Console. If needed, you can reestablish sync with the same or different directory.

Note:

Domains cannot be moved to or from a directory managed by Azure Sync within the same organization.  Once Azure Sync is removed from the source and/or target directory, a domain from that directory can be moved to another target directory, and domains from other source directories can be moved into the directory that is no longer managed by Azure Sync. 

Disable users and groups

Implementing Azure Sync creates new federated user accounts and syncs users to the Adobe Admin Console. Administrators can also deprovision users and groups added through Azure Sync via the below three methods (in the Microsoft Azure Portal):

  • Remove user from all synced groups in Azure AD

  • Soft delete user from Azure AD

  • Remove all groups that the user is part of from the provisioning scope in Azure AD

These three operations disable users in the Adobe Admin Console. A disabled user is no longer able to log in and shows as Disabled in the Directory Users list. Azure Sync will keep managing a user deprovisioned by one of these methods. Neither the user’s account nor cloud-stored assets are removed from the organization. 

Remove a user and associated data from the Admin Console: Choose Go to Settings from the Directory settings Sync tab and click Enable editing. Then navigate to Users > Directory Users and choose the user from the list to permanently delete the account.

Once editing is enabled, it allows edits in the synced data for one hour before getting automatically disabled. We recommend you to click Disable editing immediately after user removal to ensure that the Admin Console reflects Azure AD changes.

Caution:

If you permanently delete a user, the user is deleted along with all the cloud-stored assets belonging to that user. The user and the assets cannot be recovered once this action is taken.

Quarantine policy

Adobe and Microsoft have a quarantine policy to handle numerous error calls during sync operations. 

The Azure AD provisioning service monitors the health of your configuration and places unhealthy apps in a "quarantine" state. If most or all of the calls made against the target system consistently fail because of an error, for example, invalid admin credentials, the provisioning job is marked as in quarantine. While in quarantine, the frequency of incremental cycles is gradually reduced to once per day. The provisioning job is removed from quarantine after all errors are fixed and the next sync cycle starts. If the provisioning job stays in quarantine for more than four weeks, the provisioning job is disabled (stops running). Learn more about applications provisioning in quarantine status within Azure AD.

Adobe’s service independently monitors sync health to verify when the error rate surpasses a certain threshold in a set amount of time. A minimum number of requests resulting in an error that meets the threshold will enact temporary quarantine, resulting in rejecting all calls and update requests from Azure AD for a time period, after which calls will be accepted again for sync retry. If error calls persist, the sync will be placed on temporary probation for an extended time period in quarantine. If Adobe initiates the quarantine, it may also lead to a subsequent quarantine with Azure due to the rejected calls, which will count toward error rates in Azure. Note that Adobe reserves the right to update the quarantine parameters based on ongoing data analytics. 

Common error messages

There is a set of common error messages displayed to be aware of when managing Azure Sync from Azure AD. Understanding the cause of the various error messages will aid in troubleshooting when errors occur.

Learn more about monitoring your deployment within Azure AD.

Troubleshoot sync issue

As the Adobe Admin Console uses Microsoft’s Azure sync service, all sync issues are troubleshot within Azure AD. You can refer to Microsoft’s configuration instructions to solve some common issues. If you are unable to find a solution, we recommend you to contact Microsoft Support for further assistance.

Follow the instructions below to diagnose a sync issue:

  1. Confirm your user and group setup:

    Make sure you have configured the users and groups as per the setup instructions:

  2. Confirm mapping of the user details: Microsoft documentation.

  3. Monitor your provisioning application to uncover issues that may affect sync:

    If the users don't appear in the provisioning logs, they may be out of scope. If the provisioning logs show an issue, fix it to allow the user to sync. Microsoft documentation

  4. Powershell extensions:

    Use the Azure Powershell extensions to identify any issues with the user’s Azure AD record.

    Confirm the user data with the following Powershell commands. If you need time to accomplish these steps, enable editing mode in the admin console to make the temporary changes:

    1. Install-Module AzureAD
    2. Connect-AzureAD -Credential (Get-Credential)
    3. Get-AzureADUser -ObjectId <user's email address> | FL
  5. Allow editing synced data in Admin Console:

    After you enable editing, you can edit synced data in the Admin Console for a brief period. Any edits during this time do not affect user information in Azure AD. Later, your identity provider's change requests automatically overwrite these brief changes.

Manage existing user accounts

Additional steps are required to convert all existing non-Federated ID users to Federated ID type.

Caution:

DO NOT assign any products to the synced federated users when doing the edit identity switch. It should be done right after syncing but before any product assignment.

Users that have an existing non-Federated ID account in the Admin Console can be migrated to a Federated ID account once Azure Sync has been established. Once converted, Azure AD pushes these accounts to Adobe Admin Console successfully.

To ensure that any cloud-stored assets are migrated to the user’s new identity type, follow the process below:

  1. Set up Azure Sync for users who already have a non-Federated ID on the Adobe Admin Console. Any users with an existing non-Federated ID now have both a non-Federated ID and a Federated ID in the Adobe Admin Console.

  2. Follow the steps in Edit Identity Type by CSV to change non-Federated ID users to Federated ID type. Ensure to match the following details:

    • Match Username and Email fields with Username (UserPrincipalName) fields in Azure AD.
    • Match FirstName and LastName with the corresponding fields in Azure AD.

    Upon login with the new Federated ID,  the user will be prompted with an option to automatically migrate cloud-stored assets to the new account.

Next steps

Once you've added Azure Sync to your directory, all users and user groups are imported to the Adobe Admin Console and updated at regular intervals. Next, you've to enable these users to access their designated Adobe apps:

  1. Create and manage product profiles: Create appropriate product profiles and associate them with users and user groups to fine-tune who gets to use which Adobe apps and services. See how to manage products and product profiles.
  2. When users are assigned the designated products, they receive an email notification. Users can directly download and install the Creative Cloud Desktop App.
    If your users don't have admin permissions, you must create and deploy appropriate packages.
  3. Create and deploy packages: To provide access to the apps to your users, create and deploy the app packages on their computers. Users must sign in using their SSO credentials to start using the apps and services. For more information, see Create Named User Licensing Packages.

If you're the admin of an institution, after setting up Azure sync, we recommend that you enable role sync. Learn about Role sync for Education.

 Adobe

Get help faster and easier

New user?

Adobe MAX 2024

Adobe MAX
The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX

The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX 2024

Adobe MAX
The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX

The Creativity Conference

Oct 14–16 Miami Beach and online