Auth0 setup

Control access to BugSnag using Auth0.

Setup

To configure BugSnag with Auth0:

  1. In BugSnag settings select Organization -> Single sign-on (Admin access is required):

    • Copy the SAML endpoint URL to your clipboard. Configure SSO
  2. In Auth0, create a new application that includes the SAML2 addon.

  3. Paste the URL copied from BugSnag in the Application Callback URL field.

  4. In the Settings tab for your application

    • Click on Show Advanced Settings at the bottom of the screen.
    • Select the Endpoints tab.
    • Copy the value from the SAML Metadata URL to your clipboard.
  5. Add a SAML Attributes mapping Rule to map email addresses to the nameidentifier field:

    • Click on Rules in the sidebar.
    • Select Create Rule.
    • Select SAML Attributes Mapping from the Enrich Profile section.
    • Create the rule with the following code:
    function (user, context, callback) {
      context.samlConfiguration.mappings = {
        "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier": "email",
      };
      callback(null, user, context);
    }
    
  6. In BugSnag:

    • Paste the Metadata URL (recommended) or XML Metadata in the SAML/IdP Metadata field.
    • Select Auto-provision collaborators if you would like accounts to be automatically created for new users.
    • Select whether users will be granted access to all current projects or no projects by default. Users will only be added up to your plan’s collaborator limit. After provisioning, access to projects can be managed by any Admin.
    • Select Enable SSO.
  7. You can now log in to BugSnag from Auth0.

Session Timeout

If a SessionNotOnOrAfter value is present in the SAML authentication response, it will be used to set the timeout of the BugSnag session.

Please refer to your SSO provider’s documentation for more information on how to configure SessionNotOnOrAfter.