Skip to main content
Indigo SSO: FAQs

Got a burning question regarding Single Sign-On in Indigo? Consult this FAQ resource for a rapid answer.

Matthew Calleja avatar
Written by Matthew Calleja
Updated over a week ago

๐Ÿ“š Looking for our Indigo SSO documentation? Check out this directory. ๐Ÿ“š


Frequently Asked Questions

These are our clients' favourite questions about Indigo SSO. We suggest you occasionally revisit this article, as we continue to update it with additional questions based on feedback and inquiries.

Have you encountered an error?


Are there any plans for Indigo SSO to support other IdP's, beside Microsoft Entra ID (Azure)?

Currently, we're focusing on Azure for user authentication because the vast majority of our usersโ€”over 90%โ€”use it. So far, we haven't heard enough requests from users to support other IdPs.

But you can help change that! Visit our Ideas Portal and submit your request. If you see a similar request already there, give it a vote to show your support. You can also leave a comment to join the conversation.

Click the button below to learn how to...


I have a large number of employees registered on my Microsoft Azure tenant. Is there a more efficient method for creating Indigo users and integrating them for SSO rather than doing it manually, one by one?

Absolutely! Our solutions aim to streamline your day-to-day tasks, and that's why we designed the Indigo System to automatically create Indigo users for your tenant employees.

All you need to do is:

  1. Ensure that all of your registered employee user profiles are set up within a security group on your Microsoft Entra ID tenant called Indigo Suite.

  2. Start configuring Indigo SSO.

  3. During the User Mapping process, a list of your employees in your security group will be displayed with your employees unlinked.

  4. Press Next.

  5. Two different scenarios can occur:

    1. If you have more than one company registered on your Indigo Tenant, a new screen will ask you to link your new, unlinked employees to one of your companies.

    2. If you only have one registered company, your users will automatically be linked to it. As a by-product of this process, your employees' Indigo Users will have been created automatically.

      1. Note: In the background at the end of this process, Indigo will also be checking for employees (that would have been created by HR, for example) with the same username as the personal or work email of the user, and automatically linking them.

For more information on configuring your Microsoft Azure IdP and creating a security group, click here.

Otherwise, click here for our guide on configuring Indigo SSO from our platform, which includes more information on the User Mapping process.


When configuring Indigo SSO for the first time, how can I link my employees (who work in different companies registered on my Indigo tenant) to their respective companies during the setup of Indigo SSO?

To efficiently manage this:

  1. Follow the steps outlined in our guide to configure Indigo SSO.

  2. During the User Mapping process, temporarily link your employees' new Indigo Users to the company with the majority of your employees.

  3. Complete the setup process, but refrain from enabling Indigo SSO from the Settings just yet.

  4. At this stage, all your employees will be linked to your largest company. Manually reassign the relevant employees to their respective companies.

Don't forget to enable Indigo SSO from the settings once everything is set up as required!


I have already set up Indigo SSO. Do I need to manually add new users every time I hire someone new?

You'll only need to manually add new users in two scenarios:

  • when you have multiple companies registered, which affects the user mapping process;

  • when the employee's user account on Indigo is already set up with the necessary permissions and information.

In either case, follow the process of adding users through Administration > Main > Users, as described here.

However, if neither scenario applies, the new employee can simply log in using the Login with SSO button. The system will automatically create their Indigo user for them, as long as the employee has a user profile set up for them within your Indigo Suite security group in Microsoft Entra ID.


Help! When mapping users, I accidentally linked one to an incorrect email address. What do I do?

Not to worry! Here's how to fix this:

  1. Go to Administration > Main > Users.

  2. Find the user that needs fixing using the search bars.

  3. Click on that user once, then click the Azure Tenant User Link button.

  4. In the new window, leave the text box blank and click Save. This will unlink that user.

  5. Repeat steps 2 and 3.

  6. This time, in the new window, insert the correct address (Tenant Username).

  7. Click Save. This will link the user to that address (Tenant Username).

If the username you entered is incorrect, you'll receive an error message tailored to the type of mistake found in the input.

This error could indicate that the domain was not found or that the user does not exist. The specific error will be highlighted, such as in the image below, and described in more detail under its respective entry in the troubleshooting error list.

Kindly revise the username, or add the user into your Microsoft Entra ID security group if it is missing.


Does setting up SSO replace or disable Indigo's standard login method?

No. Setting up users for Indigo SSO will not take away their ability to log in normally using their credentials. They can choose to log in with their username and password, or with SSO. In fact, new Indigo users that are created automatically during the SSO setup process will be created with credentials that the employee can use to sign in using the traditional login method.

However, enforcing SSO logins on a particular domain will disable standard logins for all employees on that domain, as described in Step 4 in the setup guide and the FAQ below.


I have enforced SSO in one of my domains. Will this affect all employees and companies across my tenant?

No. If you have more than one IdP set up in Administration > Main > Identity Providers, enforcing SSO on only one of them does not affect the rest.

๐Ÿ’ก Tip: For tenants with more than one IdP set up, Indigo gives you the option to enforce SSO logins for one, several, all, or none of your IdPs.

Once you configure Step 4 in the setup guide for a specific IdP, all users on that IdP's domain will need to use SSO to log in from that point on. This includes employees that have regular Indigo users with the domain in question in their username, as well as employees whose users are not found within the Indigo Suite Security Group in Microsoft Entra ID.

Consider the following scenario:

  • Your organisation's tenant has three IdPs set up in Administration > Main > Identity Providers, with the following domains:

    • BestDomain

    • SecondBestDomain

    • ThirdBestDomain

  • Your IT Admin enforces SSO logins only in the first IdP.

  • From now on, all users with @BestDomain in their username must login using SSO.

  • Since SSO is not enforced in the other two IdPs, users with @SecondBestDomain and @ThirdBestDomain in their username don't have to use SSO to log in.โ€‹
    โ€‹


One of my employees has had a change in their personal circumstances, requiring an update to their details in the Microsoft Entra ID tenant. Should I also update their information in the Indigo user system?

You don't need to! An automatic check occurs in the background each time a user logs in to Indigo with SSO, ensuring their Indigo User data aligns with their Microsoft Entra ID information, and updates it if discrepancies are found.

For example, Jane Doe changes her surname after her marriage on Friday, and the IT administrator updates this in Microsoft Entra ID. On Monday, when Jane logs in to Indigo with SSO, the system will detect the surname change in the Entra ID tenant and automatically update her Indigo user profile accordingly.


Has SSO been introduced to the Mobile App and can I enforce it there as well?

SSO is not currently available for the Indigo Mobile App. Therefore, enforce SSO currently only works for the browser version of Indigo. In the future, we may consider introducing SSO to the Mobile App, alongside the ability to enforce it as well.


Did this answer your question?