Can I use my domain for federated sign-in?
Before you start setting up federated sign-in with SuperID, you need to identify the provider and check if your domain name is viable to use as an IdP for SuperOffice CRM Online.
Note
You can use either Google Workspace Toolbox Dig or Microsoft OpenId record lookup tool to check domain compatibility.
Google Workspace Toolbox Dig
The Google Workspace Toolbox can be used to identify problems with Google Workspace services. Dig supports looking up MX records for both Google and Microsoft domains.
Enter your domain name and select MX.
Look at the response: if you see ANSWER and that section lists at least 1 entry with outlook, google, or similar you should be good to go! For example:
;ANSWER vg.no. 299 IN MX 5 ALT2.ASPMX.L.GOOGLE.COM.
Microsoft OpenID record lookup tool
This tool supports Microsoft domains only.
Insert your domain name in the following URL and go to that page:
https://login.microsoftonline.com/YOURDOMAIN/.well-known/openid-configuration
If the answer includes authorization_endpoint or similar you should be good to go! For example:
"authorization_endpoint":"https://login.microsoftonline.com/8e414aee-d6e1-4d13-98c8-d3876cd2b05/oauth2/authorize"
"error":"invalid_tenant" indicates this will not work for a Microsoft account