This repository has been archived on 2024-05-31. You can view files and clone it, but cannot push or open issues or pull requests.
authentik/website/integrations/services/sentry/index.md

55 lines
1.8 KiB
Markdown
Raw Normal View History

---
title: Sentry
---
2019-12-14 13:28:14 +00:00
<span class="badge badge--primary">Support level: authentik</span>
2019-12-14 13:28:14 +00:00
## What is Sentry
From https://sentry.io
:::note
Sentry provides self-hosted and cloud-based error monitoring that helps all software
teams discover, triage, and prioritize errors in real-time.
2019-12-14 13:28:14 +00:00
One million developers at over fifty thousand companies already ship
better software faster with Sentry. Wont you join them?
:::
2019-12-14 13:28:14 +00:00
## Preparation
The following placeholders will be used:
- `sentry.company` is the FQDN of the Sentry install.
- `authentik.company` is the FQDN of the authentik install.
2019-12-14 13:28:14 +00:00
2020-12-05 21:08:42 +00:00
Create an application in authentik. Create a SAML Provider with the following values
2019-12-14 13:28:14 +00:00
- ACS URL: `https://sentry.company/saml/acs/<sentry organisation name>/`
- Issuer: `authentik`
- Service Provider Binding: `Post`
- Audience: `https://sentry.company/saml/metadata/<sentry organisation name>/`
Under _Advanced protocol settings_, set the following:
- Signing Certificate: Select any certificate.
- Property Mapping: Select all Managed Mappings
2019-12-14 13:28:14 +00:00
## Sentry
**This guide assumes you've installed Sentry using [getsentry/onpremise](https://github.com/getsentry/onpremise)**
Navigate to Settings -> Auth, and click on Configure next to SAML2
![](./auth.png)
2020-12-05 21:08:42 +00:00
In authentik, get the Metadata URL by right-clicking `Download Metadata` and selecting Copy Link Address, and paste that URL into Sentry.
On the next screen, input these Values
- IdP User ID: `http://schemas.goauthentik.io/2021/02/saml/uid`
- User Email: `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`
- First Name: `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name`
2020-12-05 21:08:42 +00:00
After confirming, Sentry will authenticate with authentik, and you should be redirected back to a page confirming your settings.