This guide will show you how to update SSO attribute mappings in Cheqroom to add custom claims from your Identity Provider (IdP) and map them to the appropriate user fields in Cheqroom. By configuring these mappings, you can ensure that the correct user information, such as Name, Email, and other custom fields, are automatically populated from your IdP during the SSO login process.
What Are SSO Attribute Mappings?
SSO mappings allow you to map user attributes (also known as claims) from your IdP to Cheqroom user fields. This ensures that your users’ profiles are automatically filled with the appropriate information when they log in via Single Sign-On (SSO).
You can map the following:
Predefined System Fields (e.g., Name, First name, Last name, Email) First name and Last name will eventually be combined and used as Name for the user if no Name fields was configured
Custom Fields that you’ve created within Cheqroom
Prerequisites
Before you begin, ensure that:
You have admin access to your Cheqroom account.
You have the necessary user attribute claims available in your IdP to map to Cheqroom user fields.
Configuring SSO attribute mappings in Cheqroom
Log in to your Cheqroom account
Go to Settings > Authentication
Click Edit SSO configuration
Click Next to go to the Settings configuration step
Click Next to go to the Attribute mappings configuration step
Configure attribute mappings, either:
Add a new attribute
Click Add Attribute to add a new attribute mapping
Select which Cheqroom attribute you want to map (e.g Phone)
Enter the Claim value of the field you want to map (e.g phone)
Remove an attribute
Click the 🗑️ icon button to remove an attribute mapping
Edit an existing attribute
Change to Cheqroom attribute or Claim attribute value
Click Next to go to the Test connection step This will allow you to quickly test your attribute mappings and see that everything is configured correctly
Click Test connection This is required before you can update the SSO configuration to make sure your SSO configuration is valid.
If you encounter any issues during the Test connection step, please refer to our Testing Your SSO Connection article for detailed steps and solutions.
Once the connection test is successful, click Update to apply the attribute mappings and finalize the SSO configuration.
Attribute Claim Values
The Claim Value represents the unique identifier for a user attribute as defined by your Identity Provider (IdP). The exact value can vary depending on your IdP. Here are some common examples:
For Email:
email
(OneLogin, Okta, Google)http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress
(Microsoft Entra ID, ADFS)urn:oid:0.9.2342.19200300.100.1.3
(Shibbolethurn:oid:1.2.840.113549.1.9.1
(Shibboleth)
For Name:
name
(OneLogin, Okta, Google)http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
(Microsoft Entra ID, ADFS)urn:oid:2.16.840.1.113730.3.1.241
(Shibboleth)
For First name:
firstName
(OneLogin, Okta, Google)http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname
(Microsoft Entra ID, ADFS)urn:oid:2.5.4.42
(Shibboleth)
For Last name:
lastName
(OneLogin, Okta, Google)http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname
(Microsoft Entra ID, ADFS)urn:oid:2.5.4.4
(Shibboleth)
Check your IdP documentation or configuration interface to determine the exact claim values for the attributes you wish to map.