What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

SAML Single Sign On (SSO) into SonarQube using ADFS


SonarQube SAML plugin gives the ability to enable SAML Single Sign On for the SonarQube. Here we will go through a guide to configure SSO between SonarQube and ADFS. By the end of this guide, ADFS users should be able to login and register to the SonarQube Server.


You can refer the steps from the video or documentation below to configure your IDP with SonarQube.

Step 1: Setup ADFS as Identity Provider

      1. On ADFS, search for ADFS Management application.
      2. SAML Single Sign On (SSO) using ADFS Identity Provider, Management Application
      3. After opening the AD FS Management, select Relying Party Trust & then click on Add Relying Party Trust.
      4. SAML Single Sign On (SSO) using ADFS Identity Provider,Add Relying Party Trust
      5. Click the Start button from the Relying Party Trust Wizard pop up. But before that please make sure Claims Aware is selected.
      6. SAML Single Sign On (SSO) using ADFS Identity Provider,Claims Aware
      7. Select the options for adding a relying party trust.
        • SAML Single Sign On (SSO) using ADFS Identity Provider Using Metadata URL

          • In Select Data Source: Import data about the relying party published online or on the local network option & then add URL in Federation metadata address.
          • SAML Single Sign On (SSO) using ADFS Identity Provider, Import metadata through URL
          • Skip step-5 to step-8 & start configuring from step-9. Navigate to Service Provider Info tab from the plugin for getting SP Meatadata URL.

          SAML Single Sign On (SSO) using ADFS Identity Provider Using Metadata XML file

          • In Select Data Source: Import data about the relying party from a file option & then browse the metadata file.
          • SAML Single Sign On (SSO) using ADFS Identity Provider, Import Metadata through XML file
          • Skip step-5 to step-8 & start configuring from step-9.

          SAML Single Sign On (SSO) using ADFS Identity Provider Using Manual configuration

          • In Select Data Source: Enter Data about the relying party manually & Click on Next.
          • SAML Single Sign On (SSO) using ADFS Identity Provider, Manual configuration of metadata
      8. Enter Display Name & Click Next.
      9. Upload the certificate & click next. Download the certificate from plugin & use the same certificate to upload on ADFS.
      10. Select Enable support for the SAML 2.0 WebSSO protocol & Enter ACS URL from the plugins Service Provider Info Tab. Click Next.
      11. SAML Single Sign On (SSO) using ADFS Identity Provider,support for the SAML 2.0 WebSSO protocol
      12. Add Entity ID from plugins Service Provider Info Tab as Relying party trust identifier then click Add button & then click Next.
      13. SAML Single Sign On (SSO) using ADFS Identity Provider, Relying party trust identifier
      14. Also download the Signing certificate from Service Provider Info Tab from the plugin.
      15. Select Permit everyone as an Access Control Policy & click on Next.
      16. SAML Single Sign On (SSO) using ADFS Identity Provider, Access Control Policy
      17. Click the Next button from Ready to Add Trust & click Close.
      18. It will show you the list of Relying Party Trusts. Select the respective application & click on Edit Claim Issuance Policy.
      19. SAML Single Sign On (SSO) using ADFS Identity Provider, Edit Claim Issuance Policy
      20. Click on Add Rule button.
      21. SAML Single Sign On (SSO) using ADFS Identity Provider, add rule
      22. Select Send LDAP Attributes as Claims & click on Next.
      23. SAML Single Sign On (SSO) using ADFS Identity Provider, Send LDAP Attributes as Claims
      24. Enter the following details & click on Finish.
      25. Claim rule name: Attributes
        Attribute Store: Active Directory
        LDAP Attribute: E-Mail-Addresses
        Outgoing Claim Type: Name ID
        SAML Single Sign On (SSO) using ADFS Identity Provider, Add Transform claim rule wizard
      26. Click Apply Ok.
      27. Select property of the application & add the certificate downloaded from the add-on.
      28. SAML Single Sign On (SSO) using ADFS Identity Provider, Add certificate

Step 2: Configure SonarQube as Service Provider.

    miniorange img Fetch the Identity Provider (IdP) Details

    • After configuring the IdP, get its metadata to configure SonarQube as a Service Provider(SP)
    • Copy the following details from the IdP metadata and paste them into the corresponding text fields in the SonarQube plugin
      1. 1. IdP Entity ID
        2. Login URL
        3. X.509 Certificate

    • Save all the details.
    • sonarqube saml single sign on (sso) plugin - idp_details

    miniorange img  Test Configuration

    • Once you have filled all the IdP details, go to Administration >>Configuration >>miniOrange SAML Support and then click on the Test Configuration tab.
    • It will show you the IdP login page. Enter your IdP credentials and log in.
    • If all the configurations are correct, it will show you the user details received from the IdP.
    • If the test fails, check if you have missed out any steps or try to debug through SonarQube Logs.
      sonarqube saml single sign on (sso) plugin - test_configuration

    miniorange img  Attribute & Group Mapping

    • In order to map attributes from the Identity Provider to the application, the attribute names received in the SAML response need to be entered in their corresponding fields.
    • To view these attribute names, click on the Test Configuration tab in the plugin support page.
    • Attributes used in SonarQube Application are described briefly as below:
  1. Login Attribute is a unique name assigned to the user to identify them uniquely within the SonarQube system. It's a required attribute.

  2. Name Attribute is the full name of the user, to be mapped from the IdP to the SonarQube. It's a required attribute.

  3. Email Attribute is an optional attribute and represents an email address of the user, to be mapped from the IdP to the SonarQube.

  4. Group Attribute mapping requires the group names, in the application, to be same as the group names in the Identity Provider. Otherwise, the default SonarQube Group is assigned to the user.
    • Eg. To map group value Everyone from SAML response we have to paste groupName in Group Attribute field [Refer with above image].
    • sonarqube saml single sign on (sso) plugin - attribute_mapping




Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.