When using a cloud based installation, SigningHub gives you an option to use your Microsoft Active Directory Federation Services (ADFS) credentials to log into SigningHub. In this case, you don't even need to have a SigningHub ID, as your organizational domain user ID and password will be used for SigningHub authentication. 

However, logging in through your Microsoft ADFS credentials for the first time, will take you to the registration screen and display your Microsoft ADFS ID (email address) for new registration. After registration you can easily login through your Microsoft ADFS credentials. 


Login through your Microsoft ADFS credentials

  1. Go to the SigningHub login screen.
  2. Click the "More Login Options" link available at the bottom of login screen.
    A dialog will appear listing all the supported authentication methods.
  3. Click the "Microsoft ADFS" option.
  4. A popup will appear, specify your domain user ID (registered in Active Directory) and password. Click "Ok".
  5. From the next appearing screen, select the relying party from the "Select one of the following sites" option. Click "Go".


  1. As a part of GDPR compliance, the "Service Agreement" dialog will appear after successful user authentication. This dialog contains the links of "Terms of Service" and "Privacy Policy" pages. SigningHub will ensure that you agree to them before letting you use your account.
  2. When using an on-premises installation of SigningHub and this is the only configured authentication for the end-users, then you wont need to click the "More Login Options" link to choose it. In that case, this authentication method will be invoked by default on the Login screen.
  3. Users cannot login to SigningHub if their account is disabled, marked as dormant, or temporarily locked due to multiple invalid login attempts.




See Also