From: michaelbirnstiehl Date: Mon, 2 Mar 2020 17:36:39 +0000 (-0600) Subject: SONAR-13143 Update GH PR decoration docs to include Conversation tab X-Git-Tag: 8.3.0.34182~159 X-Git-Url: https://source.dussan.org/?a=commitdiff_plain;h=1c5db0e2fe3c69ecc21253f9378790ecea382567;p=sonarqube.git SONAR-13143 Update GH PR decoration docs to include Conversation tab --- diff --git a/server/sonar-docs/src/pages/analysis/pr-decoration.md b/server/sonar-docs/src/pages/analysis/pr-decoration.md index b6b72f8bdaa..76924899dd8 100644 --- a/server/sonar-docs/src/pages/analysis/pr-decoration.md +++ b/server/sonar-docs/src/pages/analysis/pr-decoration.md @@ -18,7 +18,7 @@ Click your ALM provider below to expand the instructions on decorating your Pull | | ### Creating a GitHub App | -| To add Pull Request decoration in GitHub checks, an instance administrator needs to create a GitHub App: +| You can add Pull Request decoration under the GitHub **Checks** tab or **Conversation** tab. To do this, an instance administrator must first create a GitHub App: | | 1. Follow Steps 1–4 [here](https://developer.github.com/apps/building-github-apps/creating-a-github-app/) to start creating your GitHub App. | 1. Under **GitHub App name**, give your app a name (such as SonarQubePRChecks). @@ -29,7 +29,7 @@ Click your ALM provider below to expand the instructions on decorating your Pull | |---------------------|--------------| | | Checks | Read & write | | | **GitHub Enterprise:** Repository metadata
**GitHub.com:** Metadata | Read-only | -| | Pull Requests | Read-only | +| | Pull Requests | Read & write | | | Commit statuses | Read-only | | | 1. Under "Where can this GitHub App be installed?," select **Any account**. @@ -51,6 +51,8 @@ Click your ALM provider below to expand the instructions on decorating your Pull | ### Setting your project settings | | Go to **Project Settings > General Settings > Pull Request Decoration**, select your **Configuration Name**, and set your **Repository identifier**. +| +| By default, **Enable analysis summary under the GitHub Conversation tab** is on and your Pull Request analysis will be shown under the **Conversation** and **Checks** tabs in GitHub. Turning this setting off will make it so Pull Request analysis is only shown under the **Checks** tab. [[collapse]] | ## Bitbucket Server diff --git a/server/sonar-docs/src/pages/setup/upgrade-notes.md b/server/sonar-docs/src/pages/setup/upgrade-notes.md index d2becf6f3d6..8aec5f68759 100644 --- a/server/sonar-docs/src/pages/setup/upgrade-notes.md +++ b/server/sonar-docs/src/pages/setup/upgrade-notes.md @@ -3,6 +3,11 @@ title: Release Upgrade Notes url: /setup/upgrade-notes/ --- +## Release 8.3 Upgrade Notes +**Analysis summary for GitHub Pull Requests** +* Pull Request analysis can be shown under the Conversation tab in GitHub. You can enable or disable it at **Project Settings > General Settings > Pull Request Decoration**. +* If you already have Pull Request analysis under the GitHub Checks tab, you'll need to update your GitHub App to give Pull Requests read & write access. For more information see [Decorating Pull Requests](/analysis/pr-decoration/). ([MMF-1892](https://jira.sonarsource.com/browse/MMF-1892)). + ## Release 8.2 Upgrade Notes **Security Hotspots: dedicated space and workflow** * The Security Hotspots have a brand new space where developers can perform security reviews. The review process has been simplified. It's no longer necessary to transform a Security Hotspot into a Manual Vulnerability and back. A developer can now simply mark a Security Hotspot as Safe, Fixed, or leave it as-is if more time is needed. ([MMF-1868](https://jira.sonarsource.com/browse/MMF-1868)).