Setting up an Identity Provider for SSO

First, you will need to set up your practice group and email with an Identity Provider. We support many different Identity Providers. Below, you can find helpful references for setting up SSO with some of the Identity Providers we support, such as Google, Microsoft Azure, and Okta.

Google SAML SSO
Microsoft Azure SAML SSO
Okta SAML SSO


Download the IDP Metadata, send it in a support ticket to DrChrono, and include the IDP Metadata, routing name, and email domain name. We support multiple domains. The subject line of the support ticket should be "SSO Dashboard."

DrChrono will send back some information:

    1. entityID: https://app.drchrono.com/sso/saml/{routing_name}/metadata/
    2. ACS URL: https://app.drchrono.com/sso/saml/{routing_name}/acs/
    3. Initial User/Start URL: https://app.drchrono.com/sso/saml/{routing_name}/login/
      b6b59dc2-e51e-447b-b394-053006c582dd.png

User Setup

    1. username: The unique identifier for this user. It can either be their email address or their DrChrono username.
    2. email: The user's email address. This must be passed separately even if you used it as the username.
    3. first_name: The user's first name. It's best if this and last_name match DrChrono's records, but they don't have to.
    4. last_name: The user's last name.
    5. phone: The user's phone number (optional).

a8fef7cd-521b-448c-9c46-e2a48b88f751.png

Once this is set up, your users can make SSO requests to DrChrono. Visit How to Request SSO for Your Account to learn more.