Search Results :

×

SAML Single Sign On (SSO) into Jenkins using AWS as IDP

SAML Single Sign On (SSO) into Jenkins using AWS as IDP


Jenkins SAML SSO app gives the ability to enable SAML Single Sign-On (SSO) for Jenkins. Here we will go through a guide to configure Single Sign On (SSO) between Jenkins and AWS. By the end of this guide, AWS users should be able to log in and register to Jenkins.

Download and install the plugin in Jenkins

    To download the miniorange saml SP plugin follow the path: Through Jenkins plugin directory.

  • Login to your Jenkins.
  • SSO SAML Jenkins single sign on manage jenkins, Jenkins SAML SSO
  • Go to Manage Jenkins option from the left pane, and open Manage Plugins tab.
  • SSO SAML Jenkins single sign onmanage plugins, Jenkins SAML SSO
  • Search for ‘Miniorange saml’ in the available tab.
  • SSO SAML Jenkins single sign onupload plugin, Jenkins SAML SSO
  • Download and install with a restart.
  • SSO SAML Jenkins single sign on install plugins, Jenkins SAML SSO
    To download the miniorange saml SP plugin follow the path: Through Manual Configuration.

  • Login to your Jenkins.
  • SSO SAML Jenkins single sign on manage jenkins, Jenkins SAML SSO
  • Go to Manage Jenkins option from the left pane, and open Manage Plugins tab.
  • SSO SAML Jenkins single sign onmanage plugins, Jenkins SAML SSO
  • Go to the advanced tab and upload the hpi file.
  • You can get the hpi file by running mvn clean package command on this code. Contact info@xecurify.com if you are facing any issue.
  • SSO SAML Jenkins single sign on install plugins, Jenkins SAML SSO SSO SAML Jenkins single sign on install plugins, Jenkins SAML SSO

Activate the plugin

  • Open Manage Jenkins and select Configure Global Security.
  • SSO SAML Jenkins single sign on configure security, Jenkins SAML SSO
  • Set the Security Realm as miniorange SAML 2.0.
  • SSO SAML Jenkins single sign on security realm, Jenkins SAML SSO
  • Make sure that Enable Security checkbox is checked.

Step 1: Setup AWS as Identity Provider

    • Go to AWS, search for AWS Single Sign-On in AWS Services or click on this link.
    • After opening the AWS SSO Service, select Enable AWS SSO.
    • SAML Single Sign On(SSO) using AWS Identity Provider, Enable AWS SSO
    • Click on Create AWS Organisation .
    • SAML Single Sign On(SSO) using AWS Identity Provider,Create AWS Organisation
    • Click on Applications → Add a new application.
    • SAML Single Sign On(SSO) using AWS Identity Provider,Add Application
    • Select Add a custom SAML 2.0 application.
    • SAML Single Sign On(SSO) using AWS Identity Provider, Custom Application
    • Fill the Details of the application.
    • SAML Single Sign On(SSO) using AWS Identity Provider, Details of Application
    • Download AWS SSO SAML Metadata file as it will be required by Service Provider in step-2.
    • SAML Single Sign On(SSO) using AWS Identity Provider, Download Metadata file
    • Go to miniorange SAML Single Sign-On Plugin → Service Provider Info tab → Download Metadata.Now, upload it to the AWS Application Metadata section.
    • SAML Single Sign On(SSO) using AWS Identity Provider, AWS Metadata
    • Click on Save changes and your Demo Application has been configured.
    • Go to Attribute Mappings configure the various attributes (first name, last name and e-mail address) for the SAML response from the Attribute mappings tab as shown:
    • SAML Single Sign On(SSO) using AWS Identity Provider, Attributes
    • Go to your configured Demo Application → Assigned users and add the users. If you want to assign new users you can navigate to the left section and go to Users→ Add User and Enter the User details and click on Next:Groups and assign group to users.
    • SAML Single Sign On(SSO) using AWS Identity Provider, Add User
    • Your user has been successfully added.
    • SAML Single Sign On(SSO) using AWS Identity Provider, Added User

Step 2: Setup Jenkins as Service Provider

SP Configurations
You can configure SP settings in IDP in 2 ways:

  • By uploading Metadata XML file
  • Manual Configuration
A. By uploading Metadata XML file

  • Click on Service Provider Metadata in SP Configuration section.
  • Metadata xml file will be downloaded.
  • Use this file to setup IDP.
B. Manual Configuration

  • To Configure SP Settings at IDP copy below URL and paste in respective fields at IDP end.
    • SP Entity ID: https://your-jenkins-domain
    • Audience URI: https://your-jenkins-domain
    • ACS URL: https://your-jenkins-domain/securityRealm/moSamlAuth
    • sso saml jenkins single sign on SP Configuration Jenkins
IDP Configuration

To Configure IDP enter the following details and press apply and save the settings.

  • IDP Entity ID
  • Single Sign On URL
  • Name ID Format
  • X.509 Certificate
sso saml jenkins single sign on idp metadata

User Profile Configuration

  • Select Username or Email for Login Jenkins account by:
  • Enter the attribute name from IDP which corresponds to Username in Username Attribute textbox.
  • Enter the attribute name from IDP which corresponds to Email in Email Attribute textbox.
  • Select the checkbox Apply regex Pattern to the UserNameif the userID returned from SAML is not same as username of Jenkins.
  • Enter the regular expression in REGEX Pattern textbox. It will be applied on user ID from SAML Response and will convert it into the username same as Jenkins. For example, you can use regular expression ^.*?(?=@) to extract demo from username demo@example.com
  • sso saml jenkins single sign on User Profile Jenkins


Advanced Configurations

  • Select the Do you want to create a new users? to allow user creation through SAML.
  • sso saml jenkins single sign on Advanced Configuration Jenkins


SP Configurations
You can configure SP settings in IDP in 2 ways:

  • By uploading Metadata XML file
  • Manual Configuration
A. By uploading Metadata XML file

  • Click on Service Provider Metadata in SP Configuration section.
  • Metadata xml file will be downloaded.
  • Use this file to setup IDP.
B. Manual Configuration

  • To Configure SP Settings at IDP copy below URL and paste in respective fields at IDP end.
    • SP Entity ID: https://your-jenkins-domain
    • Audience URI: https://your-jenkins-domain
    • ACS URL: https://your-jenkins-domain/securityRealm/moSamlAuth
    • sso saml jenkins single sign on SP Configuration Jenkins
IDP Configuration

To Configure IDP enter the following details and press apply and save the settings.

  • IDP Entity ID
  • Single Sign On URL
  • Single Logout URL
  • Name ID Format
  • X.509 Certificate
  • sso saml jenkins single sign on idp Configuration Jenkins

User Profile Configuration

  • Select Username or Email for Login Jenkins account by:
  • Enter the attribute name from IDP which corresponds to Username in Username Attribute textbox.
  • Enter the attribute name from IDP which corresponds to Email in Email Attribute textbox.
  • Enter the attribute name from IDP which corresponds to full name in Full Name Attribute.
  • Select the checkbox Apply regex Pattern to the UserNameif the userID returned from SAML is not same as username of Jenkins.
  • Enter the regular expression in REGEX Pattern textbox. It will be applied on user ID from SAML Response and will convert it into the username same as Jenkins. For example, you can use regular expression ^.*?(?=@) to extract demo from username demo@example.com
  • sso saml jenkins single sign on User Profile Jenkins


Advanced Configurations

  • Select the Do you want signed requests? to send signed login and logout requests. Requests will be signed using public certificate from option Download SP Certificate in SP Configuration section.
  • Select the Do you want to create a new users? to allow user creation through SAML.
  • Select the Do you want to update Attributes of Existing Users? to update attributes of existing user's each time they sign in Jenkins through SSO.
  • To Add custom AttributeS select Add option.
    • Set Attribute Name as the one set in IDP eg. lname
    • Set display name in user proprties as one you want it appear in jenkins user's config.xml file and in user's configure tab.
  • To assign default group to users created through SSO add group name in Assign group to new Users option. Multiple groups can be added using ,(Comma) separater
  • If Do you want to disable Default login option is enabled, any unauthenticated user trying to access the default Jenkins login page will get redirected to the IDP login page for authentication. After successful authentication, they will be redirected back to the Jenkins base URL.
  • Copy backdoor URL and save it for emergency.
  • sso saml jenkins single sign on Advanced Configuration Jenkins




Our Other Apps: SAML SSO Apps | OAuth Apps | 2FA Apps | Crowd Apps | REST API Apps | Kerberos/NTLM Apps | User Sync Apps |
                             Bitbucket Git Authentication App | Jenkins SSO | SonarQube SSO

If you are looking for anything which you cannot find, please drop us an email on info@xecurify.com

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com