Setting up single sign-on (SSO) for Airbyte using Auth0 involves registering Airbyte as an application in Auth0, exposing Auth0’s OIDC endpoints to Airbyte via environment variables, and verifying that users can authenticate through the Auth0 login flow.
Airbyte Enterprise and Cloud editions support single sign-on (SSO) via OpenID Connect (OIDC). Auth0 is a popular identity provider (IdP) that speaks OIDC out-of-the-box, so pairing the two dramatically simplifies user management, strengthens security, and enables enterprise features like multi-factor authentication and centralized access control.
Without SSO, each Airbyte user has a standalone username/password. That approach scales poorly and increases risk as organizations grow. SSO centralizes authentication and authorization, letting security teams enforce global policies (MFA, password rotation, conditional access) while giving users one-click access. For regulated industries, SSO is often mandatory for compliance frameworks like SOC 2, ISO 27001, and HIPAA.
OIDC is an identity layer built on top of OAuth 2.0. It defines identity tokens (id_token
), discovery endpoints, and standardized user claims. Airbyte’s SSO implementation consumes OIDC tokens and validates them against Auth0’s JSON Web Key Set (JWKS).
In Auth0, an Application represents Airbyte. The OIDC client_id
, client_secret
, and Auth0 domain are surfaced to Airbyte via environment variables or the Airbyte Cloud UI.
https://<AIRBYTE_URL>/auth/callback
https://<AIRBYTE_URL>/
https://<AIRBYTE_URL>
Domain
, Client ID
, and Client Secret
.Airbyte expects an email address in the email
claim. If you need role-based access control (RBAC), add a groups
or roles
claim using an Auth0 Rule or Action so Airbyte can authorize on group membership.
Open https://<AUTH0_DOMAIN>/.well-known/openid-configuration
to copy:
issuer
jwks_uri
authorization_endpoint
token_endpoint
For self-hosted Docker Compose, edit .env
:
# Enable OIDC
AIRBYTE_AUTHENTICATION_METHOD=OIDC
AIRBYTE_OIDC_ISSUER=<issuer>
AIRBYTE_OIDC_JWKS_ENDPOINT=<jwks_uri>
AIRBYTE_OIDC_CLIENT_ID=<client_id>
AIRBYTE_OIDC_CLIENT_SECRET=<client_secret>
AIRBYTE_OIDC_AUTHORIZATION_ENDPOINT=<authorization_endpoint>
AIRBYTE_OIDC_TOKEN_ENDPOINT=<token_endpoint>
AIRBYTE_OIDC_SCOPES=openid email profile
AIRBYTE_OIDC_ALLOWED_EMAIL_DOMAINS=mycompany.com
For Airbyte Cloud, navigate to Settings › SSO and paste the same values.
docker compose down && docker compose up -d
(or redeploy your Kubernetes/Cloud stack).
https://<AIRBYTE_URL>
. You should be redirected to Auth0.AIRBYTE_OIDC_ALLOWED_EMAIL_DOMAINS
.Leverage Auth0’s Security › Multi-factor Auth to require MFA. Pair with conditional access policies (IP allowlists, device posture) for hardened production environments.
*.auth0.com
cookies being blocked by browser security settings.email_verified
to true
in Auth0 to block spoofed users.While Galaxy is a SQL editor and not directly tied to Airbyte’s SSO, teams that orchestrate data pipelines with Airbyte often analyze those pipelines’ outputs in Galaxy. Ensuring Airbyte is securely accessible through SSO complements Galaxy’s own access-control model, allowing data engineers to move seamlessly between extraction (Airbyte) and analysis (Galaxy) with a single identity provider.
If users see “Access Denied,” verify that AIRBYTE_OIDC_ALLOWED_EMAIL_DOMAINS
includes the user’s domain and that the email
claim is present and verified.
Auth0’s application audience
must equal AIRBYTE_OIDC_CLIENT_ID
. A typo leads to “Invalid token signature.” Copy values directly from the Auth0 dashboard and restart Airbyte.
Auth0 rotates secrets if you click “Regenerate.” Update the corresponding Airbyte env var immediately to avoid login failures.
Enabling SSO for Airbyte dramatically reduces credential sprawl, brings your data stack under central identity governance, and fulfils enterprise compliance requirements such as SOC 2 and HIPAA. By offloading authentication to Auth0, you inherit mature security features—MFA, conditional access, and detailed audit logs—while your engineering team focuses on delivering data pipelines instead of managing passwords.
Yes. SSO via OIDC is available in Airbyte Enterprise and in Airbyte Cloud’s Team and Enterprise plans.
Not directly. Auth0 can translate SAML into OIDC, but Airbyte currently expects OIDC tokens. Configure a SAML-to-OIDC connection in Auth0 if your IdP is SAML-only.
Create an Auth0 Action that injects a groups
or roles
array into the ID token. Then assign permissions in Airbyte based on those claims under Settings › Users & Permissions.
Galaxy is a SQL editor, so it doesn’t connect to Airbyte for authentication. However, using the same IdP (Auth0) for both tools provides a unified login experience across your data pipeline and analytics stack.