"error": "invalid_request", "error_description": "the connection was disabled"
/authorize
endpoint.
"invalid_request": "IdP-Initiated login is not enabled for connection 'CONNECTION_NAME'."
If you see this error when using an SP-initiated flow, one of the following is missing or empty:
RelayState
parameterInResponseTo
attribute in the SAML responseInResponseTo
attribute in the SAML response is not recognized by the Auth0 tenant. This error could be caused by:
InResponseTo
attribute of a SAML response, your Auth0 tenant doesn’t have a record of it and returns the above error.
To fix this:
Use the same domain throughout the login flow. Change either the domain in the initial /authorize
request or the ACS URL with your identity provider.
"invalid_request": "Default App for IdP-Initiated is not configured. Make sure to configure that from connection settings or include client_id in RelayState parameter."
The ACS URL should use the same domain as the initial authentication request. If using custom domains, this should use the custom domain callback URL.
If you see this error when using an SP-initiated flow, one of the following is missing or empty:
RelayState
parameterInResponseTo
attribute in the SAML responseRelayState
parameter along with its response.
Work with the identity provider to ensure that it returns the RelayState
parameter.
audience
element from the identity provider’s SAML response doesn’t match the value expected by Auth0. Auth0 expects the value to be the Entity ID for the Connection.
Find your connection’s entity ID:
audience
value in the SAML response.
Name ID
attribute isn’t mapped the logout flow fails. For example, with the federated parameter v2/logout?federated&...
user isn’t redirected to the ADFS SAML logout endpoint but redirects back to application callback URL directly. As a consequence, the user isn’t logged out from the IdP in that case.
Add the Name ID
attribute as a rule on the SAML Relaying Party Trust.
{yourDomain}
).&RelayState=
at the end.
Field | Description |
---|---|
Destination | Check that the destination for the SAML response is the correct Auth0 Tenant and Connection (https://.auth0.com/login/callback?connection= ). |
Status Field | This field should indicate success. (<samlp:StatusCode Value=“urn:oasis:names:tc:SAML:2.0:status:Success”/> ). |
Recipient | Check that the <saml:SubjectConfirmation Method element contains correct tenant and connection in the “Recipient” field (https://.auth0.com/login/callback?connection= ). |
Audience | Check that the SAML Audience restriction field contains the correct tenant and connection information (<saml:AudienceRestriction><saml:Audience>urn:auth0::</saml:Audience> ). |
Naming | The attribute identified by the NameIdentifier field should be known to the application. If it’s not, the identifier should be some other attribute within the assertion (such as an internal IdP identifier for the user or an email address). |
Signature Key | Check that the value indicated by the X509Certificate element matches the value provided to your connection. |
Certificate | Compare the certificate sent to the one that you provided to the application |
original_profile
property listing every attribute included in the SAML assertion by the Identity Provider. You can use this list to see the information that the IdP is sending and to help you create the mappings. If the missing attribute is not in the assertion at all, please work with the IdP to make sure it is included.
.
are replaced with semicolons :
. While configuring your mappings, ensure the identifiers you provide match those in the SAML assertion.
{yourDomain}
).&RelayState=
at the end.
Field | Description |
---|---|
Destination | Check that the destination for the SAML response is the correct Auth0 Tenant and Connection (https://.auth0.com/login/callback?connection= ). |
Status Field | This field should indicate success. (<samlp:StatusCode Value=“urn:oasis:names:tc:SAML:2.0:status:Success”/> ). |
Recipient | Check that the <saml:SubjectConfirmation Method element contains correct tenant and connection in the “Recipient” field (https://.auth0.com/login/callback?connection= ). |
Audience | Check that the SAML Audience restriction field contains the correct tenant and connection information (<saml:AudienceRestriction><saml:Audience>urn:auth0::</saml:Audience> ). |
Naming | The attribute identified by the NameIdentifier field should be known to the application. If it’s not, the identifier should be some other attribute within the assertion (such as an internal IdP identifier for the user or an email address). |
Signature Key | Check that the value indicated by the X509Certificate element matches the value provided to your connection. |
Certificate | Compare the certificate sent to the one that you provided to the application |
{yourDomain}
).https://{yourDomain}/login/callback?connection=CONNECTION_NAME
)
scope
, response_type
, redirect_uri
, and audience
. These values should match the ones expected by the application when using an SP-initiated flow.<samlp:Status> \<samlp:StatusCodeValue="urn:oasis:names:tc:SAML:2.0:status:Responder" /> </samlp:Status>
rsa-sha256
or rsa-sha1
.{yourDomain}
).&RelayState=
at the end.
Field | Description |
---|---|
Destination | Check that the destination for the SAML response is the correct Auth0 Tenant and Connection (https://.auth0.com/login/callback?connection= ). |
Status Field | This field should indicate success. (<samlp:StatusCode Value=“urn:oasis:names:tc:SAML:2.0:status:Success”/> ). |
Recipient | Check that the <saml:SubjectConfirmation Method element contains correct tenant and connection in the “Recipient” field (https://.auth0.com/login/callback?connection= ). |
Audience | Check that the SAML Audience restriction field contains the correct tenant and connection information (<saml:AudienceRestriction><saml:Audience>urn:auth0::</saml:Audience> ). |
Naming | The attribute identified by the NameIdentifier field should be known to the application. If it’s not, the identifier should be some other attribute within the assertion (such as an internal IdP identifier for the user or an email address). |
Signature Key | Check that the value indicated by the X509Certificate element matches the value provided to your connection. |
Certificate | Compare the certificate sent to the one that you provided to the application |
SessionIndex
and NameID
values in the SAML Logout request need to match the ones received by the service provider in the original SAML assertion.