What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

SAML Single Sign On (SSO) into Jenkins using CA Identity as IDP


Jenkins SAML SSO app gives the ability to enable SAML Single Sign-On (SSO) for Jenkins. Here we will go through a guide to configure Single Sign On (SSO) between Jenkins and CA Identity. By the end of this guide, CA Identity users should be able to log in and register to Jenkins.

Pre-requisites

To integrate your Identity Provider (IDP) with Jenkins, you need the following items:

  • Jenkins should be installed and configured.
  • Jenkins Server is https enabled (optional).
  • Admin credentials are set up in Jenkins.

Download And Installation



  • Login to your Jenkins Admin Account.
  • SSO SAML Jenkins single sign on manage jenkins, Jenkins SAML SSO
  • Go to Manage Jenkins option from the left pane, and open Manage Plugins tab.
  • SSO SAML Jenkins single sign onmanage plugins, Jenkins SAML SSO
  • Search for Miniorange saml in the available tab.
  • SSO SAML Jenkins single sign onupload plugin, Jenkins SAML SSO
  • Download and install with a restart.
  • SSO SAML Jenkins single sign on install plugins, Jenkins SAML SSO

Step 1: Setup CA Identity Manager as Identity Provider

      Follow the steps below to configure CA Identity Manager as an Identity Provider.

      Single Sign on Using CA Identity,CA Identity SSO Login, Pre-Requisites Pre-requisite:

          To configure CA Identity Manager as IDP, you need the metadata from SSO plugin.

        • Go to the Service Provider Info tab .
        • Click on the link https://[application-Domain]/plugins/servlet/saml/metadata.
        • choose Save As to save data in XML format on your system.

      CA Identity SSO, Administrator Login  Login as Administrator

        • Log in to your CA Identity service portal with the administrator account. You're going to be sent to the launchpad.
        • Single Sign on Using CA Identity,CA Identity SSO Login, Launchpad
        • Go to Apps and click on add an app.
        • Single Sign on Using CA Identity,CA Identity SSO Login, Add new app
        • Scroll down in the Add App popup window and click Create a SSO app
        • Fill out the information in each of the steps as given below.

        Enable SSO for Your App Using SAML

        • In Display Name, enter the name of your app and click Continue.
        • Single Sign on Using CA Identity,CA Identity SSO Login, Enable SSO, Enter name for app

        Identity Provider Information

        • Download IDP Metadata or you can copy the SP Entity ID and ACS URL from the plugin. This is necessary to configure the add-on later. Click on Continue.
        • Single Sign on Using CA Identity,CA Identity SSO Login, Download IDP Metadata

      Single Sign on Using CA Identity,CA Identity SSO Login  Service Provider Information

          Single Sign on Using CA Identity,CA Identity SSO Login, Provide Service Provider Metadata
        • Upload SP metadata to Upload SP metadata and click Continue.
        • You can also manually enter data. The data can be found in the add- on's SP Info tab.
        • Information to be entered in CA Information to copy from the add-on
          Assertion Consumer Service URL ACS URL
          Relay State -
          Entity ID SP Entity ID
          NameID Format Email Address
          Binding POST
          Requests Signed Yes
          Certificate Download the certificate provided in SP Info tab and upload it here

        Attribute Mapping

        • Fill Attribute Mapping as per your requirement. Set Type against NameID to User Attribute and set Value as User Name or Primary Email. These attributes are used to create user in the SP.
        • Click on Continue and click Finish .
        • SAML Single Sign On (SSO) using CA Identity CA Identity SSO Login, Attribute mapping

      Single Sign On (SSO) using CA Identity CA Identity SSO Login,   Create a Rule

        • You’ll be redirected to app Dashboard. Go to Rules. A Rule defines who has the access to app. Click on add rule.
        • Enter the rule name. Click on Add Filter and select on which basis you want to assign app. You can select a department, type or title. You can add more filters according to your need. Click Continue.
        • Select the SP app you setup in Then they should have. Click Continue.
        • You can test the app by selecting a person from that department. Click Finish
        • Single Sign On (SSO) using CA Identity CA Identity SSO Login, Add new rule

Step 2: Setup Jenkins as Service Provider

  • Open Manage Jenkins and select Configure Global Security.
  • SSO SAML Jenkins single sign on configure security, Jenkins SAML SSO
  • Set the Security Realm as miniorange SAML 2.0 and click on save button.
  • SSO SAML Jenkins single sign on security realm, Jenkins SAML SSO
  • Make sure that Enable Security checkbox is checked.
  • Choose miniorange SAML SSO from the manage Jenkins tab.
  • SSO SAML Jenkins single sign on security realm, Jenkins SAML SSO
SP Configurations
You can configure SP settings in IDP in 2 ways:

A. By uploading Metadata XML file

  • Click on Service Provider Metadata in SP Configuration section.
  • Metadata xml file will be downloaded.
  • Use this file to setup IDP.
B. Manual Configuration

  • To Configure SP Settings at IDP copy below URL and paste in respective fields at IDP end.
    • SP Entity ID: https://your-jenkins-domain
    • Audience URI: https://your-jenkins-domain
    • ACS URL: https://your-jenkins-domain/securityRealm/moSamlAuth
    • sso saml jenkins single sign on SP Configuration Jenkins
IDP Configuration

To Configure IDP enter the following details and press apply and save the settings.

  • IDP Entity ID
  • Single Sign On URL
  • Name ID Format
  • X.509 Certificate
  • sso saml jenkins single sign on idp Configuration Jenkins
  • You can either enter the metadata URL or the metadata file path.
  • sso saml jenkins single sign on idp Configuration Jenkins

User Profile Configuration

  • Select Username Case Conversion.
  • Enter the attribute name from IDP which corresponds to Username in Username Attribute textbox.
  • Enter the attribute name from IDP which corresponds to Email in Email Attribute textbox.
  • Select the checkbox Apply regex Pattern to the UserNameif the userID returned from SAML is not same as username of Jenkins.
  • Enter the regular expression in REGEX Pattern textbox. It will be applied on user ID from SAML Response and will convert it into the username same as Jenkins. For example, you can use regular expression ^.*?(?=@) to extract demo from username demo@example.com
  • sso saml jenkins single sign on User Profile Jenkins


Advanced Configurations

  • Select the SSO Binding Type.
  • Select the Create new user after SSO? to allow user creation through SAML.
  • Select Force Authentication.
  • To Add custom Attributes select Add option.
    • Set Attribute Name as the one set in IDP eg. lname
    • Set display name in user proprties as one you want it appear in jenkins user's config.xml file and in user's configure tab.
    sso saml jenkins single sign on Advanced Configuration Jenkins


SP Configurations
You can configure SP settings in IDP in 2 ways:

A. By uploading Metadata XML file

  • Click on Service Provider Metadata in SP Configuration section.
  • Metadata xml file will be downloaded.
  • Use this file to setup IDP.
B. Manual Configuration

  • To Configure SP Settings at IDP copy below URL and paste in respective fields at IDP end.
    • SP Entity ID: https://your-jenkins-domain
    • Audience URI: https://your-jenkins-domain
    • ACS URL: https://your-jenkins-domain/securityRealm/moSamlAuth
    • sso saml jenkins single sign on SP Configuration Jenkins
IDP Configuration

To Configure IDP enter the following details and press apply and save the settings.

  • IDP Entity ID
  • Single Sign On URL
  • Single Logout URL
  • Name ID Format
  • X.509 Certificate
  • sso saml jenkins single sign on idp Configuration Jenkins
  • You can either enter the metadata URL or the metadata file path.
  • sso saml jenkins single sign on idp Configuration Jenkins

User Profile Configuration

  • Select Username or Email for Login Jenkins account by:
  • Select Username Case Conversion.
  • Enter the attribute name from IDP which corresponds to Username in Username Attribute textbox.
  • Enter the attribute name from IDP which corresponds to Email in Email Attribute textbox.
  • Enter the attribute name from IDP which corresponds to full name in Full Name Attribute.
  • Select the checkbox Apply regex Pattern to the UserNameif the userID returned from SAML is not same as username of Jenkins.
  • Enter the regular expression in REGEX Pattern textbox. It will be applied on user ID from SAML Response and will convert it into the username same as Jenkins. For example, you can use regular expression ^.*?(?=@) to extract demo from username demo@example.com
  • sso saml jenkins single sign on User Profile Jenkins


Advanced Configurations

  • Select the SSO Binding Type.
  • Select the SLO Binding Type.
  • Select the Send Signed Request ? to send signed login and logout requests. Requests will be signed using public certificate from option Download SP Certificate in SP Configuration section.
  • Select the Create new user after SSO? to allow user creation through SAML.
  • Select Force Authentication.
  • Select the Update Attributes of Existing Users ? to update attributes of existing user's each time they sign in Jenkins through SSO.
  • To Add custom Attributes select Add option.
    • Set Attribute Name as the one set in IDP eg. lname
    • Set display name in user proprties as one you want it appear in jenkins user's config.xml file and in user's configure tab.
  • To assign default group to users created through SSO add group name in Assign group to new Users option. Multiple groups can be added using ,(Comma) separater
  • You can assign groups from IDP to users created through SSO by adding the name of the group attribute that contains the IDP groups in the SAML response in the Group Attribute field in the plugin configuration. You can find out the group attribute name by performing the test configuration from the test configuration button under the I will do manual configuration tab.
  • If Disable Default login option is enabled, any unauthenticated user trying to access the default Jenkins login page will get redirected to the IDP login page for authentication. After successful authentication, they will be redirected back to the Jenkins base URL.
  • Copy backdoor URL and save it for emergency.
  • sso saml jenkins single sign on Advanced Configuration Jenkins





Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.