Azure Active Directory SSO

  1. Log in to the Azure portal.

  2. Under "Manage Azure Active Directory" (the picture of the shield), click "View". This takes you to the Organization Overview page.

  3. If you don't require a permission group for Sentry, skip to Step 5.

  4. In the search bar, search for "Groups" then navigate to it. From there, create a new group, add an owner and members to the group. Set "Group type" to Office 365. For more details about group creation, see the Azure docs.

  5. Return to the Overview page. In the search bar, enter Enterprise Applications, then navigate to it. Click "+ New application". Search for Sentry to create the application.

    Sentry in Azure Gallery

  6. Once the application is created, you'll be directed to Sentry - Overview.

    Sentry Overview

  7. Click on "1. Assign users and groups", then "+ Add user". Add yourself and the group you've created to the Sentry app. Click "Assign".

  8. Navigate back to Overview, click on "2. Set up single sign-on" and then select SAML as your single sign-on method.

  9. For Section (1), labeled "Basic SAML Configuration", enter the following data in each line and save your changes.

    • Identifier (Entity ID): https://sentry.io/saml/metadata/YOUR_ORG_SLUG/

    • Reply URL (Assertion Consumer Service URL): https://sentry.io/saml/acs/YOUR_ORG_SLUG/

    • Sign on URL: https://sentry.io/auth/login/YOUR_ORG_SLUG/

    • Relay State: https://sentry.io/organizations/YOUR_ORG_SLUG/

    • Logout URL: https://sentry.io/saml/sls/YOUR_ORG_SLUG/

    SAML Configuration

  10. In Section (3), labeled "SAML Signing Certificate", copy the "App Federation Metadata URL".

    SAML Signing Certificate

  11. Navigate to your Org Settings > Auth (or go to https://sentry.io/settings/YOUR_ORG_SLUG/auth/) and click on "Configure" for Active Directory.

  12. Paste the App Federation Metadata URL from above and click "Get Metadata".

  13. In the next page, enter the following keys in their respective fields to map the attributes from AzureAD to Sentry, and then save them.

    • IdP User ID: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

    • User Email: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress

    • First Name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname

    • Last Name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname

    For more details about mappings for custom configs, see The Role of Claims.

    Map Identity with provider attributes

  14. Sentry will attempt to authenticate and link your account with Azure. After successful authentication, you'll be redirected to Sentry's SSO configuration page, where you can take the following actions:

    • You can share the "Login URL" value, which will be used for SP-initiated SSO, with the users in your organization.

    • Scroll down to the bottom and ensure that "Require SSO" is checked if you want to enforce logging in with Azure Active Directory.

    • Set a "Default Role" for new SSO users. Selecting "Member" should cover most use cases.

    • If you made changes, click "Save Settings" to complete your setup.

Sentry users can manage provisioning using Azure with SCIM. You'll need to have Azure SSO set up and configured for your organization already. Sentry supports User and Group provisioning with Azure.

  1. Sign in to sentry.io. Select Settings > Auth

    Sentry Okta SCIM Auth Page

  2. Under General Settings select "Enable SCIM", then "Save Settings"

    Sentry Enable SCIM Instruction

    • Sentry will display "SCIM Information" that contains your Auth Token and SCIM Base URL.

      SCIM Credentials Fields

  1. Log in to the Azure portal.

  2. In your Azure portal, navigate to Enterprise applications in the sidebar.

  3. Select the existing Sentry application.

  4. Select "Provisioning" from the "Manage" menu. Azure Provisioning Selection

  5. Set "Provisioning Mode" to "Automatic".

  6. Use the values from your Sentry SCIM configuration to enter your SCIM URL in the "Tenant URL" field and your SCIM Auth token in the "Secret Token" field.

  7. Select "Test Connection" and wait for the message that confirms that the credentials are authorized to enable provisioning.

    Azure Test SCIM Connection

We recommend that you select the option to "Send an email notification when a failure occurs".

As a result of these changes, users who are assigned will be sent an invitation email. When a user is un-assigned, their membership object in Sentry will be deleted.

You can use Use Group Provisioning to sync and assign groups in Azure; they will be reflected in Sentry teams.

Help improve this content
Our documentation is open source and available on GitHub. Your contributions are welcome, whether fixing a typo (drat!) or suggesting an update ("yeah, this would be better").