Organization Login ID

When you complete Single Sign On Provider Setup, your Organization’s users can use the Single Sign On (SSO) link on the SSO login page to begin using the configured SSO provider. They will have to enter an ID that is unique to your Organization to indicate which Organization they want to access.

That ID defaults to a randomly assigned unique identifier. Account owners may keep that identifier, or they can set an easier to remember one on the Single Sign On settings page. Your Organization’s primary email domain or company name usually make good choices. That identifier is to make login easier for users.

🚧

Do NOT change URLs in your Configuration

Do not change your SSO provider configuration after changing the Login ID. The URLs entered in your SSO provider configuration should continue to use the long, unique identifier originally assigned to your Organization. If you change the SSO provider configuration to use the short, human-memorable identifier, it will break the SSO integration until the original URLs are restored.

You will have to distribute the ID to your users so they can enter it when needed. To make this simpler, you can embed the ID directly in the URL, for example, https://app.conveyor.com/sso/example_id. Users can then bookmark or link to that URL to bypass the need to manually enter the ID.

If your SSO provider has an application “dashboard” or listing, that can also be used to start the login process without needing to know your Organization’s ID.