This repository has been archived on 2024-05-31. You can view files and clone it, but cannot push or open issues or pull requests.
authentik/website/docs/integrations/services/sentry/index.md

49 lines
1.5 KiB
Markdown
Raw Normal View History

---
title: Sentry
---
2019-12-14 13:28:14 +00:00
## What is Sentry
From https://sentry.io
:::note
Sentry provides self-hosted and cloud-based error monitoring that helps all software
teams discover, triage, and prioritize errors in real-time.
2019-12-14 13:28:14 +00:00
One million developers at over fifty thousand companies already ship
better software faster with Sentry. Wont you join them?
:::
2019-12-14 13:28:14 +00:00
## Preparation
The following placeholders will be used:
- `sentry.company` is the FQDN of the Sentry install.
2020-12-05 21:08:42 +00:00
- `authentik.company` is the FQDN of the authentik install.
2019-12-14 13:28:14 +00:00
2020-12-05 21:08:42 +00:00
Create an application in authentik. Create a SAML Provider with the following values
2019-12-14 13:28:14 +00:00
- ACS URL: `https://sentry.company/saml/acs/<sentry organisation name>/`
- Audience: `https://sentry.company/saml/metadata/<sentry organisation name>/`
2020-12-05 21:08:42 +00:00
- Issuer: `authentik`
- Service Provider Binding: `Post`
- Property Mapping: Select all Autogenerated Mappings
2019-12-14 13:28:14 +00:00
## Sentry
**This guide assumes you've installed Sentry using [getsentry/onpremise](https://github.com/getsentry/onpremise)**
Navigate to Settings -> Auth, and click on Configure next to SAML2
![](./auth.png)
2020-12-05 21:08:42 +00:00
In authentik, get the Metadata URL by right-clicking `Download Metadata` and selecting Copy Link Address, and paste that URL into Sentry.
On the next screen, input these Values
IdP User ID: `urn:oid:0.9.2342.19200300.100.1.1`
User Email: `urn:oid:0.9.2342.19200300.100.1.3`
First Name: `urn:oid:2.5.4.3`
2020-12-05 21:08:42 +00:00
After confirming, Sentry will authenticate with authentik, and you should be redirected back to a page confirming your settings.