User Guide Cancel

Single Sign-On common questions

  1. Adobe Enterprise & Teams: Administration guide
  2. Plan your deployment
    1. Basic concepts
      1. Licensing
      2. Identity
      3. User management
      4. App deployment
      5. Admin Console overview
      6. Admin roles
    2. Deployment Guides
      1. Named User deployment guide
      2. SDL deployment guide
      3. Deploy Adobe Acrobat 
    3. Deploy Creative Cloud for education
      1. Deployment home
      2. K-12 Onboarding Wizard
      3. Simple setup
      4. Syncing Users
      5. Roster Sync K-12 (US)
      6. Key licensing concepts
      7. Deployment options
      8. Quick tips
      9. Approve Adobe apps in Google Admin Console
      10. Enable Adobe Express in Google Classroom
      11. Integration with Canvas LMS
      12. Integration with Blackboard Learn
      13. Configuring SSO for District Portals and LMSs
      14. Add users through Roster Sync
      15. Kivuto FAQ
      16. Primary and Secondary institution eligibility guidelines
  3. Set up your organization
    1. Identity types | Overview
    2. Set up identity | Overview
    3. Set up organization with Enterprise ID
    4. Setup Azure AD federation and sync
      1. Set up SSO with Microsoft via Azure OIDC
      2. Add Azure Sync to your directory
      3. Role sync for Education
      4. Azure Connector FAQ
    5. Set up Google Federation and sync
      1. Set up SSO with Google Federation
      2. Add Google Sync to your directory
      3. Google federation FAQ
    6. Set up organization with Microsoft ADFS
    7. Set up organization for District Portals and LMS
    8. Set up organization with other Identity providers
      1. Create a directory
      2. Verify ownership of a domain
      3. Add domains to directories
    9. SSO common questions and troubleshooting
      1. SSO Common questions
      2. SSO Troubleshooting
      3. Education common questions
  4. Manage your organization setup
    1. Manage existing domains and directories
    2. Enable automatic account creation
    3. Set up organization via directory trust
    4. Migrate to a new authentication provider 
    5. Asset settings
    6. Authentication settings
    7. Privacy and security contacts
    8. Console settings
    9. Manage encryption  
  5. Manage users
    1. Overview
    2. Administrative roles
    3. User management strategies
      1. Manage users individually   
      2. Manage multiple users (Bulk CSV)
      3. User Sync tool (UST)
      4. Microsoft Azure Sync
      5. Google Federation Sync
    4. Assign licenses to a Teams user
    5. Add users with matching email domains
    6. Change user's identity type
    7. Manage user groups
    8. Manage directory users
    9. Manage developers
    10. Migrate existing users to the Adobe Admin Console
    11. Migrate user management to the Adobe Admin Console
  6. Manage products and entitlements
    1. Manage products and product profiles
      1. Manage products
      2. Buy products and licenses
      3. Manage product profiles for enterprise users
      4. Manage automatic assignment rules
      5. Entitle users to train Firefly custom models
      6. Review product requests
      7. Manage self-service policies
      8. Manage app integrations
      9. Manage product permissions in the Admin Console  
      10. Enable/disable services for a product profile
      11. Single App | Creative Cloud for enterprise
      12. Optional services
    2. Manage Shared Device licenses
      1. What's new
      2. Deployment guide
      3. Create packages
      4. Recover licenses
      5. Manage profiles
      6. Licensing toolkit
      7. Shared Device Licensing FAQ
  7. Get started with Global Admin Console
    1. Adopt global administration
    2. Select your organization
    3. Manage organization hierarchy
    4. Manage product profiles
    5. Manage administrators
    6. Manage user groups
    7. Update organization policies
    8. Manage policy templates
    9. Allocate products to child organizations
    10. Execute pending jobs
    11. Explore insights
    12. Export or import organization structure
  8. Manage storage and assets
    1. Storage
      1. Manage enterprise storage
      2. Adobe Creative Cloud: Update to storage
      3. Manage Adobe storage
    2. Asset migration
      1. Automated Asset Migration
      2. Automated Asset Migration FAQ  
      3. Manage transferred assets
    3. Reclaim assets from a user
    4. Student asset migration | EDU only
      1. Automatic student asset migration
      2. Migrate your assets
  9. Manage services
    1. Adobe Stock
      1. Adobe Stock credit packs for teams
      2. Adobe Stock for enterprise
      3. Use Adobe Stock for enterprise
      4. Adobe Stock License Approval
    2. Custom fonts
    3. Adobe Asset Link
      1. Overview
      2. Create user group
      3. Configure Adobe Experience Manager Assets
      4. Configure and install Adobe Asset Link
      5. Manage assets
      6. Adobe Asset Link for XD
    4. Adobe Acrobat Sign
      1. Set up Adobe Acrobat Sign for enterprise or teams
      2. Adobe Acrobat Sign - Team feature Administrator
      3. Manage Adobe Acrobat Sign on the Admin Console
    5. Creative Cloud for enterprise - free membership
      1. Overview
  10. Deploy apps and updates
    1. Overview
      1. Deploy and deliver apps and updates
      2. Plan to deploy
      3. Prepare to deploy
    2. Create packages
      1. Package apps via the Admin Console
      2. Create Named User Licensing Packages
      3. Adobe templates for packages
      4. Manage packages
      5. Manage device licenses
      6. Serial number licensing
    3. Customize packages
      1. Customize the Creative Cloud desktop app
      2. Include extensions in your package
    4. Deploy Packages 
      1. Deploy packages
      2. Deploy Adobe packages using Microsoft Intune
      3. Deploy Adobe packages with SCCM
      4. Deploy Adobe packages with ARD
      5. Install products in the Exceptions folder
      6. Uninstall Creative Cloud products
      7. Use Adobe provisioning toolkit enterprise edition
      8. Adobe Creative Cloud licensing identifiers
    5. Manage updates
      1. Change management for Adobe enterprise and teams customers
      2. Deploy updates
    6. Adobe Update Server Setup Tool (AUSST)
      1. AUSST Overview
      2. Set up the internal update server
      3. Maintain the internal update server
      4. Common use cases of AUSST   
      5. Troubleshoot the internal update server
    7. Adobe Remote Update Manager (RUM)
      1. Use Adobe Remote Update Manager
      2. Resolve RUM errors
    8. Troubleshoot
      1. Troubleshoot Creative Cloud apps installation and uninstallation errors
      2. Query client machines to check if a package is deployed
      3. Creative Cloud package "Installation Failed" error message
  11. Manage your Teams account
    1. Overview
    2. Update payment details
    3. Manage invoices
    4. Change contract owner
    5. Change your plan
    6. Change reseller
    7. Cancel your plan
    8. Purchase Request compliance
    9. Manage your team in Adobe Express
  12. Renewals
    1. Teams membership: Renewals
    2. Enterprise in VIP: Renewals and compliance
  13. Manage contracts
    1. Automated expiration stages for ETLA contracts
    2. Switching contract types within an existing Adobe Admin Console
    3. Value Incentive Plan (VIP) in China
    4. VIP Select help
  14. Reports & logs
    1. Audit Log
    2. Assignment reports
    3. Content Logs
  15. Get help
    1. Contact Adobe Customer Care
    2. Support options for teams accounts
    3. Support options for enterprise accounts
    4. Support options for Experience Cloud

The Adobe Admin Console offers a method for enterprise users to authenticate with Adobe enterprise offerings using their existing identity management systems via integration with Single Sign-On (SSO) enabled identity management systems. Single Sign-On is enabled using SAML, an industry-standard protocol which connects enterprise identity management systems to cloud service providers like Adobe. SSO can securely exchange authentication information between two parties: the service provider (Adobe) and your Identity Provider (IdP). The service provider sends a request to your IdP, which attempts to authenticate the user. After authentication, the IdP sends a response message to sign the user in. For detailed instructions, see Configure Single Sign-On.

Plan

Adobe offers the following identity types:

  • Enterprise ID: Organization creates and owns account. The accounts are created on a claimed domain. Adobe manages credentials and processes sign-in.
  • Federated ID: Organization creates and owns account, links with enterprise directory via federation, enterprise company, or school manages credentials and processes sign-in via Single Sign-On.
  • Adobe ID: User creates and owns account. Adobe manages credentials and processes sign-in. Depending on the storage model, user or organization owns the account and assets.
Note:

We're updating organizations (teams or enterprises) to the Enterprise storage model to enable enterprise storage and other enterprise-level features for Adobe ID users.

You'll be notified when your organization is scheduled for the update. After the update, the Adobe ID users are moved to enterprise storage, and the organization directly controls their business profiles.

Yes, you can have a mix of Enterprise IDs, Federated IDs, and Adobe IDs, but not within the same claimed domain.

Enterprise ID and Federated ID are exclusive at the domain level. Therefore, you can choose only one of them. You can use Adobe ID in conjunction with either Federated ID or Enterprise ID.

For example, if an Enterprise claims only one domain, the IT Administrator can choose either Enterprise ID or Federated ID. If an organization claims multiple domains within an Enterprise, the IT Administrator can use one domain with Adobe IDs and Enterprise IDs, and another domain with Adobe IDs and Federated IDs, and so on. That means, for each domain, you can either have Enterprise ID or Federated ID along with Adobe ID.

Management of Adobe licenses under Federated ID is faster, easier, and more secure.

  • IT administrators control authentication and the user lifecycle.
  • When you remove a user from the enterprise directory, the user no longer has privileges to access the desktop apps, services, or mobile apps.
  • Federated IDs allow organizations to leverage user identity management systems already in place.
  • Because your end-users use your organization's standard identity system, IT doesn't have to manage a separate password management process.

When signing in, your end users are redirected to your organization's standard – and familiar – Single Sign-On experience.

Yes. You can switch over from Enterprise to Federated IDs using the same domain. For details, see how to move domain across directories.

Yes, you can federate your enterprise directory and its login and authentication infrastructure with Adobe using your SAML 2.0 compliant identity provider.

No. When a domain is claimed for Federated IDs, nothing changes to existing Adobe IDs with email addresses in that domain. Existing Adobe IDs in the Admin Console are preserved.

Asset Migration is an automated process. When you initiate this process, all the supported content that is currently stored in your Adobe ID account is migrated to your Enterprise/Federated ID account. To learn more, see Automated Asset Migration.

Adobe’s Federated ID implementation supports authorization; authentication is handled by your Identity Provider (IdP).

As an enterprise organization, you can create a link between your authentication services (utilizing a corporate ID structure such as Active Directory) and Adobe's. This allows the enterprise organization to host the authentication. Adobe never stores passwords and IT administrators cannot reset passwords or edit user names for Federated IDs via the Adobe Admin Console.

Yes. You can add multiple users via any bulk operation or user-sync methods available. The different ways to add users are generally based on:

  • Your user management strategy (Example: CSV Bulk upload, User Sync Tool)
  • Your identity provider capabilities (Example: Azure Sync, Google Sync)

Review Adding multiple users Helpx to know more about the different user management techniques.

No. You must connect your Adobe Admin Console directory to your identity provider (Example: Microsoft Azure, Google, etc.) to sync IdP users. See Add Microsoft Azure Sync to your directory or Add Google sync to your federated directory for more details.

Or, review Adding multiple users Helpx to know more about the different user management techniques.

Adobe recommends that all enterprise admins switch their Adobe ID users to Federated IDs. You can migrate from Adobe IDs to Federated IDs using these steps.

Adobe uses the secure and widely adopted industry standard Security Assertion Markup Language (SAML), which means the implementation of SSO integrates easily with any identity provider that supports SAML 2.0.

Following is a list of some IdPs that are SAML 2.0 compliant:

  • Okta
  • Oracle Identity Federation
  • Microsoft ADFS
  • Microsoft Azure AD#
  • Google Federation# 
  • Ping Federate
  • Salesforce IdP with externally signed certificate
  • CA Federation
  • ForgeRock OpenAM
  • Shibboleth
  • NetIQ Access Manager
  • OneLogin
  • Novell Access Manager
Note:

#If your identity provider is Microsft Azure AD or Google, you can skip the SAML-based method and use the Azure AD Connector or the Google Federation SSO to set up SSO with the Adobe Admin Console respectively. These setups are established and managed using the Adobe Admin Console and use a sync mechanism to manage user identities and entitlements.

Yes, as long as it follows the SAML 2.0 protocol.

Yes and the identity provider must be SAML 2.0 compatible.

At a minimum, your SAML identity provider must have:

  1. IDP Certificate
  2. IDP Login URL
  3. IDP Binding: HTTP-POST or HTTP-Redirect
  4. The Assertion Consumer Service URL of the IDP and it must be able to accept SAML requests and RelayState.

Check with your identity provider if you have further questions.

No, breaking a 2048-bit certificate has never been done. And, the only people to have ever successfully cracked even a 768-bit certificate (the Lenstra group), estimated it would have taken them over 1000 years with the same hardware to crack even a 1024-bitcertificate (a feat roughly 32,000,000 times easier than cracking a 2048-bit certificate).

If you want to get the latest geeky data about estimates for cracking certificates of various lengths, go to this website. For a fun (accurate but marketing-oriented) picture of how secure these certificates are, go to this website (or its backing math website).

No, that limit is on the certificates used to encode the communication pipe between the browser and the server. Whereas these IdP certificates are used to sign (not encode) the data being passed through that encoded pipe. The browser never sees these certificates: they are only used between Adobe and the customer’s IdP.

You can get good, commercial-grade 2048-bit certificates for about $10/year of life. And, the certificates used by IdPs can be self-signed, which means they can be generated with open-source software for free.

No, because there are two other layers of strong encryption which check the IdP’s identity, that you'd have to crack before you could pose as the IdP. And, both of these other layers are not self-signed. Meaning, that you would have to crack not only the certificate that enforces the encryption but the certificate of the signer that generated that certificate.

For your premium support phone number and email address, see the Welcome email and PDF attachment that was sent to your account administrator.

The same URL endpoint may be used for multiple directories. However, the federation metadata will be managed separately for each IdP. So, the common IdP endpoint will need to handle requests whose content is different.

Yes, if the SAML integration of the directory uses username format and the user names on the Admin Console are identical to the persistent IDs provided. However, this would require that the persistent IDs must be available at the time users are sync’d into the Admin Console. This is not a common scenario and hence, in practice, persistent format for the NameID element would not be supported.

No. The NameID element value is used as the username on the Admin Console; the NameQualifier is ignored.

Yes. Adobe supports SHA256 certificates. For details, see Set up identity.

Yes. You will need to give the CA-signed certificates to Adobe customer support and we will upload it for them.

To proceed, sign in to the Admin Console, navigate to Support > Support Summary and click Create Case. For more, see how to create and manage support cases.

By default, Okta certificates are self-signed. By exception (and possibly for a fee) they can have the certificate signed by a public CA instead.

How to

For detailed instructions, see Configure single sign-on to set up SSO with Adobe desktop apps, services, and mobile apps.

No. Sending notifications to end users via the Admin Console is not supported. As an enterprise customer, you need to distribute your own announcements after users are ready to begin with SSO with Adobe software and services.

No, If you remove or disable a user/ID from your enterprise directory, the user/ID is not removed or disabled from the Adobe Admin Console automatically. However, the user is no longer entitled and cannot sign in to the Adobe Creative Cloud desktop apps, services, mobile apps, or Acrobat apps. You need to manually remove the user/ID from the Admin Console.

Yes, you need to use the Adobe Admin Console to manage users, groups, and entitlements. Note, however, that once you create groups in the Admin Console, you can upload a CSV file including both user and group information. This creates the user account and places them in the designated group.

No, you cannot reset passwords for Federated IDs using the Adobe Admin Console. Adobe does not store user credentials. Use your Identity Provider for user management.

Common questions: Directory setup

Find answers to your questions related to directory migration to a new authentication provider and updating a deprecated SAML setup.

Before you start, ensure you meet the access requirements to be able to follow the procedure for migrating to a different identity provider. Also, consider the following points to ensure a seamless and error-free migration for your organization's directories:

  • Admins must create a new SAML app on their IdP setup to configure. If they edit the existing app, it will rewrite any active existing configuration, incur downtime, and nullify the ability to switch between available IdP’s in the Adobe Admin Console.
  • Admins must ensure all required users are assigned to, or can use, the newly-created SAML app.
  • Admins must ensure the username format for the new authentication profile in their IdP matches what is used by the existing profile for user login. They can use the Test feature provided on the authentication profile to verify. This Test link can be copied to clipboard and share it with others to validate from their machines.
  • Admins should test the newly-added IdP prior to activation with 2 to 3 active accounts of the directory.

Error logs will not be available for these features. However, the Test workflow allows the Admin to validate relevant errors prior to activation. Limitations to consider include: 

  • One directory can have up to two authentication profiles, and both the profiles should be for different authentication types. This means Microsoft Azure AD (which uses Open ID Connect) can stay with Other SAML providers, but Google (which itself uses SAML) cannot stay with Other SAML providers in the same directory. 
  • This feature does not allow admins to migrate their identity provider to enable directory sync functionality (Azure AD Connector and Google Connector). Although customers migrating to Microsoft Azure or Google as their IdP can utilize a different form of user management strategy. To learn more, see Adobe Admin Console users.

 Adobe

Get help faster and easier

New user?

Adobe MAX 2024

Adobe MAX
The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX

The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX 2024

Adobe MAX
The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX

The Creativity Conference

Oct 14–16 Miami Beach and online