SAML Single Sign On (SSO) into SonarQube using Okta


SonarQube SAML plugin gives the ability to enable SAML Single Sign On for the SonarQube. Here we will go through a guide to configure SSO between SonarQube and Okta. By the end of this guide, Okta users should be able to log in and register to the SonarQube Server.


You can refer the steps from the video or documentation below to configure your IDP with SonarQube.

Step 1: Configuring the Identity Provider

With the plugin installed, you can move on to setting up Okta as an IDP.

SAML Single Sign On (SSO) using Okta Identity Provider,Okta SSO Login 1.1: Okta IDP Configuration

    Follow the steps provided below:

    • Log into Okta Admin Console.
    • SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login,Add New Application into Okta
    • For developer account, switch to Classic UI to configure app.
    • In the left hand menu, go to Applications → Applications and then click on Create App Integration.
    • SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login,Add New Application into Okta
    • Select SAML 2.0 as Sign on method and click Next.
    • SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login,Add New Application into Okta
    • In General Settings, enter the app name and click on Next.
    • SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login,Create New SAML 2.0 Application
    • Set up SAML parameters in the Configure SAML tab. You will find all the required information inside the SP Information tab of your plugin. The table below will help you map the right data to the fields.
    • Single Sign On URL Enter ACS (Assertion Consumer Service) URL from the Service Provider info tab of the plugin.
      Audience URI (SP Entity ID) Enter SP Entity ID/Issuer from the Service Provider info (or SP Information) tab of the module.
      Default Relay State Enter Relay State from the Service Provider info tab of the module.
      Name ID Format Select EmailAddress as the Name ID Format from the dropdown list.
      Application Username Set Application Username to Okta username.
      SAML Single Sign On (SSO) using Okta Identity Provider,Okta SSO Login, Attribute And Group Mapping
    • Next, scroll down inside the Configure SAML tab and fill out Attribute Statements and Group Attribute Statements (this step is optional).
    • SAML Single Sign On (SSO) using Okta Identity Provider,Okta SSO Login, Attribute And Group Mapping
    • Here’s how you can populate these fields:
      • a.   For Name, enter "firstName" and select user.firstName from the value dropdown.


        b.   For Name, enter "lastName" and select user.lastName from the value dropdown.


        c.   For Name, enter "Email" and select user.email from the value dropdown.


        d.   Under Group Attribute Statements, enter "groups" for Name and select Matches regex from the Filter dropdown and enter ".*" in the adjacent textbox.


SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 1.2: Assigning Groups/People

  • After creating and configuring the app, you will be redirected to the Assignment Tab in Okta.
  • SAML Single Sign On (SSO) using Okta Identity Provider,Okta SSO Login, Attribute And Group Mapping
  • Here, select the people and groups that you want to be able to log in through the app. You can do this by clicking Assign and selecting Assign to People to give access to specific people.
  • SAML Single Sign On (SSO) using Okta Identity Provider,Okta SSO Login, Assign App to People and Groups
  • You can also select Assign to Groups to give access to a specific group.
  • SAML Single Sign On (SSO) using Okta Identity Provider,Okta SSO Login, Attribute And Group Mapping
  • Once you’re done assigning people and groups to your app, go to the Sign On tab.
  • Here, click on View Setup Instructions to get the SAML Login URL (Single Sign on URL), Single Logout URL, IDP Entity ID, and X.509 Certificate. You will need these to configure the Service Provider.
  • SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login,IDP Metadata Link

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 1.3: Fetching Metadata URL

    One important component you’ll require while setting up your service provider is the metadata URL of your Identity Provider.

    You can follow these steps to find the metadata URL for your Okta Application:

    • Log into your Okta Admin Console
    • Navigate to Applications → [Your Application Name] → Sign On
    • You will find the metadata URL under the Metadata details section.
    • SAML Single Sign On (SSO) using Okta Identity Provider,Okta SSO Login, Assign App to People and Groups
    • You can either leave this window open in another tab or copy and paste the URL to a note while setting up the service provider.

Step 2: Configure SonarQube as Service Provider.

    miniorange img Fetch the Identity Provider (IdP) Details

    • After configuring the IdP, get its metadata to configure SonarQube as a Service Provider(SP)
    • Copy the following details from the IdP metadata and paste them into the corresponding text fields in the SonarQube plugin
      1. 1. IdP Entity ID
        2. Login URL
        3. X.509 Certificate

    • Save all the details.
    • sonarqube saml single sign on (sso) plugin - idp_details

    miniorange img  Test Configuration

    • Once you have filled all the IdP details, go to Administration >>Configuration >>miniOrange SAML Support and then click on the Test Configuration tab.
    • It will show you the IdP login page. Enter your IdP credentials and log in.
    • If all the configurations are correct, it will show you the user details received from the IdP.
    • If the test fails, check if you have missed out any steps or try to debug through SonarQube Logs.
      sonarqube saml single sign on (sso) plugin - test_configuration

    miniorange img  Attribute & Group Mapping

    • In order to map attributes from the Identity Provider to the application, the attribute names received in the SAML response need to be entered in their corresponding fields.
    • To view these attribute names, click on the Test Configuration tab in the plugin support page.
    • Attributes used in SonarQube Application are described briefly as below:
  1. Login Attribute is a unique name assigned to the user to identify them uniquely within the SonarQube system. It's a required attribute.

  2. Name Attribute is the full name of the user, to be mapped from the IdP to the SonarQube. It's a required attribute.

  3. Email Attribute is an optional attribute and represents an email address of the user, to be mapped from the IdP to the SonarQube.

  4. Group Attribute mapping requires the group names, in the application, to be same as the group names in the Identity Provider. Otherwise, the default SonarQube Group is assigned to the user.
    • Eg. To map group value Everyone from SAML response we have to paste groupName in Group Attribute field [Refer with above image].
    • sonarqube saml single sign on (sso) plugin - attribute_mapping



Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.