What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

SAML Single Sign On (SSO) into SonarQube using AuthAnvil


SonarQube SAML plugin gives the ability to enable SAML Single Sign On for the SonarQube. Here we will go through a guide to configure SSO between SonarQube and AuthAnvil. By the end of this guide, AuthAnvil users should be able to log in and register to the SonarQube Server.


You can refer the steps from the video or documentation below to configure your IDP with SonarQube.

Step 1: Setup AuthAnvil as Identity Provider

    AuthAnvil SAML SSOPrerequisites:

    Copy these values from the Service Provider Info tab of the SAML plugin.

        1. SP Entity ID
        2. ACS URL
    AuthAnvil SAML SSO Instructions:

      1. Login to Authanvil and Go to SSO Manager +(add icon) and select Custom Application.

        SAML Single Sign On (SSO) using AuthAnvil Identity Provider, Add new application
      2. Enter the Application Name

        SAML Single Sign On (SSO) using AuthAnvil Identity Provider, App Configuration
      3. Go to Protocol Type and Enter following info:

      4. Protocol Type SP-INIT
        Assertion Consumer Service URL ACS URL copied from the plugin
        Allow Multiple Audiences Unchecked
        Identity issuer SP Entity ID copied from the plugin
        Service Entity ID SP Entity ID copied from the plugin

        SAML Single Sign On (SSO) using AuthAnvil Identity Provider, Application configuration
      5. Enter Advanced Settings.

        Include All Audience URIs Checked
        Sign Token Response Checked
        Sign Assertion Unchecked
        Signing Algorithm SHA1

        SAML Single Sign On (SSO) using AuthAnvil Identity Provider, Advanced Settings
      6. Go to Attribute Transformation Tab and select Specify custom attribute transform. Add the NameID attribute and click on Add. Then add the name attribute as given in the image.

        SAML Single Sign On (SSO) using AuthAnvil Identity Provider, Attribute Transformation
      7. Click on Add Application .
      8. Go to Permissions tab and add Groups to which you want to give access to this application.

        SAML Single Sign On (SSO) using AuthAnvil Identity Provider, Group Access
      9. Click on Save Changes.
      10. Open the app. Click on View Federation Metadata in Protocol Type Tab and save the generated metadata xml file. This metadata file will be required to configure the plugin.

        SAML Single Sign On (SSO) using AuthAnvil Identity Provider, View Federation Metadata

Step 2: Configure SonarQube as Service Provider.

    miniorange img Fetch the Identity Provider (IdP) Details

    • After configuring the IdP, get its metadata to configure SonarQube as a Service Provider(SP)
    • Copy the following details from the IdP metadata and paste them into the corresponding text fields in the SonarQube plugin
      1. 1. IdP Entity ID
        2. Login URL
        3. X.509 Certificate

    • Save all the details.
    • sonarqube saml single sign on (sso) plugin - idp_details

    miniorange img  Test Configuration

    • Once you have filled all the IdP details, go to Administration >>Configuration >>miniOrange SAML Support and then click on the Test Configuration tab.
    • It will show you the IdP login page. Enter your IdP credentials and log in.
    • If all the configurations are correct, it will show you the user details received from the IdP.
    • If the test fails, check if you have missed out any steps or try to debug through SonarQube Logs.
      sonarqube saml single sign on (sso) plugin - test_configuration

    miniorange img  Attribute & Group Mapping

    • In order to map attributes from the Identity Provider to the application, the attribute names received in the SAML response need to be entered in their corresponding fields.
    • To view these attribute names, click on the Test Configuration tab in the plugin support page.
    • Attributes used in SonarQube Application are described briefly as below:
  1. Login Attribute is a unique name assigned to the user to identify them uniquely within the SonarQube system. It's a required attribute.

  2. Name Attribute is the full name of the user, to be mapped from the IdP to the SonarQube. It's a required attribute.

  3. Email Attribute is an optional attribute and represents an email address of the user, to be mapped from the IdP to the SonarQube.

  4. Group Attribute mapping requires the group names, in the application, to be same as the group names in the Identity Provider. Otherwise, the default SonarQube Group is assigned to the user.
    • Eg. To map group value Everyone from SAML response we have to paste groupName in Group Attribute field [Refer with above image].
    • sonarqube saml single sign on (sso) plugin - attribute_mapping



Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.