What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

SAML Single Sign On (SSO) into SonarQube using Azure AD


SonarQube SAML plugin gives the ability to enable SAML Single Sign On for the SonarQube. Here we will go through a guide to configure SSO between SonarQube and Azure AD. By the end of this guide, Azure AD users should be able to log in and register to the SonarQube Server.


You can refer the steps from the video or documentation below to configure your IDP with SonarQube.

Step 1: Setup Microsoft Entra ID (Previously known as Azure AD) as Identity Provider

       Single Sign On using AzureAD, AzureAD SSO Login Prerequisites Prerequisites:

        Copy these values from the Service Provider Info tab of the Plugin .

        • SP Entity ID
        • ACS URL

       Single Sign On into AzureAD, AzureAD SSO Login Instructions Instructions:

      Note: Enterprise app configuration is the recommended option for SAML . If you do not have Azure subscription or using free account please setup App Registration Configuration.

      To perform Single Logout using Microsoft Entra ID (Previously known as Azure AD), the Atlassian instance (E.g. Jira,Confluence) must be https enabled.

    • Log in to Microsoft Entra ID (Previously known as Azure AD) Portal

    • Select ⇒ and Azure Active Directory ⇒ Enterprise Applications.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), SAML SSO enterprise application
    • Click on Create your own application. Then enter the name for your app, select the Integrate any other application you don't find in the gallery checkbox and click on Create button

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), Entra ID SAML SSO new application
    • Click on Set up Single sign-on.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD),Microsoft Entra ID (Previously known as Azure AD) SAML SSO - set up single sign on
    • The next screen presents the options for configuring single sign-on. Click on SAML.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), Entra ID SAML SSO select saml
    • Edit the option 1 :Basic SAML Configuration to configure plugin endpoints.
    • Enter the SP Entity ID for Identifier and the ACS URL for Reply URL from Service Provider Info tab of the plugin.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), Entra ID SAML configuration
    • Click on Save icon.
    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), SSO save window
    • By default, the following Attributes will be sent in the SAML token. You can view or edit the claims sent in the SAML token to the application under the User Attributes & Claims tab.
    • You can add attribute using Add new claim
    •  Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), user attributes claims
    • You can add group attribute claim using Add a group claim
    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), add a group claim
    • Copy App Federation Metadata Url from setup tab.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD),federation metadata URL
    • Click on User and groups from the applications left-hand navigation menu. The next screen presents the options for assigning the users/groups to the application.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), user and groups
    • Log in to Microsoft Entra ID (Previously known as Azure AD) Portal

    • Select Azure Active Directory ⇒ App Registrations. Click on New Application Registration.

    •  Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), New app
    • Assign a Name and choose the account type. In the Redirect URI field, provide the ACS URL provided in Service Provider Info tab of the plugin and click on Register button.
    •       Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), app registration
    • Now, navigate to Expose an API menu option and click the Set button and replace the APPLICATION ID URI with the plugin's SP Entity ID

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), expose an API
    • By default, some Attributes will be sent in the SAML token. If you're not getting group information. Then, add Token configuration for Group information.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), token configuration
    • Click on Add groups claim
    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), Add groups claim
    • Copy the Federation Metadata URL given below. Replace the '{tenant_ID}' part with your Directory/Tenant ID. This will be required while configuring the SAML plugin.

      Federation Metadata URL https://login.microsoftonline.com/{tenant_ID}/federationmetadata/2007-06/federationmetadata.xml

Step 2: Configure SonarQube as Service Provider.

    miniorange img Fetch the Identity Provider (IdP) Details

    • After configuring the IdP, get its metadata to configure SonarQube as a Service Provider(SP)
    • Copy the following details from the IdP metadata and paste them into the corresponding text fields in the SonarQube plugin
      1. 1. IdP Entity ID
        2. Login URL
        3. X.509 Certificate

    • Save all the details.
    • sonarqube saml single sign on (sso) plugin - idp_details

    miniorange img  Test Configuration

    • Once you have filled all the IdP details, go to Administration >>Configuration >>miniOrange SAML Support and then click on the Test Configuration tab.
    • It will show you the IdP login page. Enter your IdP credentials and log in.
    • If all the configurations are correct, it will show you the user details received from the IdP.
    • If the test fails, check if you have missed out any steps or try to debug through SonarQube Logs.
      sonarqube saml single sign on (sso) plugin - test_configuration

    miniorange img  Attribute & Group Mapping

    • In order to map attributes from the Identity Provider to the application, the attribute names received in the SAML response need to be entered in their corresponding fields.
    • To view these attribute names, click on the Test Configuration tab in the plugin support page.
    • Attributes used in SonarQube Application are described briefly as below:
  1. Login Attribute is a unique name assigned to the user to identify them uniquely within the SonarQube system. It's a required attribute.

  2. Name Attribute is the full name of the user, to be mapped from the IdP to the SonarQube. It's a required attribute.

  3. Email Attribute is an optional attribute and represents an email address of the user, to be mapped from the IdP to the SonarQube.

  4. Group Attribute mapping requires the group names, in the application, to be same as the group names in the Identity Provider. Otherwise, the default SonarQube Group is assigned to the user.
    • Eg. To map group value Everyone from SAML response we have to paste groupName in Group Attribute field [Refer with above image].
    • sonarqube saml single sign on (sso) plugin - attribute_mapping



Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.