Search Results :

×

SAML Single Sign On (SSO) into Jenkins


Jenkins SAML Single Sign On (SSO) app gives you the ability to enable Single Sign-On (SSO or SAML SSO) through SAML 2.0 for Jenkins. With help of our Jenkins SAML SSO plugin one can easily authenticate the users into Jenkins.


(Click here to Download Jenkins Single Sign On app)

Jenkins SSO app is compatible with all SAML 2.0 Identity Providers like:- Azure AD, Keycloak, ADFS, Okta, Salesforce, Shibboleth 2, GSuite / Google Apps, miniOrange, OneLogin, Centrify, SimpleSAMLphp, OpenAM , PingOne, RSA, Oracle, Bitium , WSO2, Auth0, AuthAnvil and practically any SAML compliant Identity Provider.


Click here to know more about Jenkins Single Sign on.

If you don't find your IDP listed and your application supports SAML 2.0 as an Identity Provider, you can follow the guide given below to enable SSO into Jenkins using your application.

Download and install the plugin in Jenkins

    To download the miniorange saml SP plugin follow the path: Through Jenkins plugin directory.

  • Login to your Jenkins.
  • SSO SAML Jenkins single sign on manage jenkins, Jenkins SAML SSO
  • Go to Manage Jenkins option from the left pane, and open Manage Plugins tab.
  • SSO SAML Jenkins single sign onmanage plugins, Jenkins SAML SSO
  • Search for ‘Miniorange saml’ in the available tab.
  • SSO SAML Jenkins single sign onupload plugin, Jenkins SAML SSO
  • Download and install with a restart.
  • SSO SAML Jenkins single sign on install plugins, Jenkins SAML SSO
    To download the miniorange saml SP plugin follow the path: Through Manual Configuration.

  • Login to your Jenkins.
  • SSO SAML Jenkins single sign on manage jenkins, Jenkins SAML SSO
  • Go to Manage Jenkins option from the left pane, and open Manage Plugins tab.
  • SSO SAML Jenkins single sign onmanage plugins, Jenkins SAML SSO
  • Go to the advanced tab and upload the hpi file.
  • You can get the hpi file by running mvn clean package command on this code. Contact info@xecurify.com if you are facing any issue.
  • SSO SAML Jenkins single sign on install plugins, Jenkins SAML SSO SSO SAML Jenkins single sign on install plugins, Jenkins SAML SSO

Activate the plugin

  • Open Manage Jenkins and select Configure Global Security.
  • SSO SAML Jenkins single sign on configure security, Jenkins SAML SSO
  • Set the Security Realm as miniorange SAML 2.0.
  • SSO SAML Jenkins single sign on security realm, Jenkins SAML SSO
  • Make sure that Enable Security checkbox is checked.

Step 1: Setup Identity Provider to enable saml for your module.

Pre-requisite: You will need SAML information from your IDP to configure this app. Please get SAML metadata from your Identity Provider. If your IDP does not have a metadata URL or XML, please ask for the following information:

      1. Issuer/ Entity ID.
      2. SAML Login URL.
      3. SAML Logout URL (only if you want users to logout from IDP when they logout from atlassian application. eg.Jira).
      4. X.509 Certificate.
      5. NameID format (optional).
      6. SAML Login binding type (optional).
      7. SAML Logout binding type (optional).


      • Provide setup information to your Identity Provider so that they can configure atlassian application as a SAML Service Provider for your account. You can provide them the SAML metadata URL or SAML related information. We have given more information on how you can get each one of them below.
      • Go to Service Provider Info and give the link shown below to your Identity Provider. When you click on the link, you will be able to view the metadata for the SAML Single Sign On app.
      • SAML Single Sign On (SSO) using Identity Provider, Service Provider's Metadata Link

      • If the Identity Provider does not accept metadata, you can give them SAML information manually. Go to Service Provider Info tab and get the following information.
            1. SP Entity ID / Issuer This value contains unique identifier for your Atlassian application.
              ACS URL This is the URL the IdP will return SAML authentication requests to.
              Single Logout URL This will terminate all server sessions established via SAML SSO.
              Audience URI IdP will prepare SAML authentication requests for.
              Recipient URL IdP will return SAML authentication requests to.
              Destination URL IdP will return SAML authentication requests to.
              Certificate This Certificate is used validate SAML request and used to decrypt encrypted SAML assertions from the IDP.
        SAML Single Sign On (SSO) using Identity Provider, SP Endpoints to configured manually

Step 2: Setup Jenkins as Service Provider

SP Configurations
You can configure SP settings in IDP in 2 ways:

  • By uploading Metadata XML file
  • Manual Configuration
A. By uploading Metadata XML file

  • Click on Service Provider Metadata in SP Configuration section.
  • Metadata xml file will be downloaded.
  • Use this file to setup IDP.
B. Manual Configuration

  • To Configure SP Settings at IDP copy below URL and paste in respective fields at IDP end.
    • SP Entity ID: https://your-jenkins-domain
    • Audience URI: https://your-jenkins-domain
    • ACS URL: https://your-jenkins-domain/securityRealm/moSamlAuth
    • sso saml jenkins single sign on SP Configuration Jenkins
IDP Configuration

To Configure IDP enter the following details and press apply and save the settings.

  • IDP Entity ID
  • Single Sign On URL
  • Name ID Format
  • X.509 Certificate
sso saml jenkins single sign on idp metadata

User Profile Configuration

  • Select Username or Email for Login Jenkins account by:
  • Enter the attribute name from IDP which corresponds to Username in Username Attribute textbox.
  • Enter the attribute name from IDP which corresponds to Email in Email Attribute textbox.
  • Select the checkbox Apply regex Pattern to the UserNameif the userID returned from SAML is not same as username of Jenkins.
  • Enter the regular expression in REGEX Pattern textbox. It will be applied on user ID from SAML Response and will convert it into the username same as Jenkins. For example, you can use regular expression ^.*?(?=@) to extract demo from username demo@example.com
  • sso saml jenkins single sign on User Profile Jenkins


Advanced Configurations

  • Select the Do you want to create a new users? to allow user creation through SAML.
  • sso saml jenkins single sign on Advanced Configuration Jenkins


SP Configurations
You can configure SP settings in IDP in 2 ways:

  • By uploading Metadata XML file
  • Manual Configuration
A. By uploading Metadata XML file

  • Click on Service Provider Metadata in SP Configuration section.
  • Metadata xml file will be downloaded.
  • Use this file to setup IDP.
B. Manual Configuration

  • To Configure SP Settings at IDP copy below URL and paste in respective fields at IDP end.
    • SP Entity ID: https://your-jenkins-domain
    • Audience URI: https://your-jenkins-domain
    • ACS URL: https://your-jenkins-domain/securityRealm/moSamlAuth
    • sso saml jenkins single sign on SP Configuration Jenkins
IDP Configuration

To Configure IDP enter the following details and press apply and save the settings.

  • IDP Entity ID
  • Single Sign On URL
  • Single Logout URL
  • Name ID Format
  • X.509 Certificate
  • sso saml jenkins single sign on idp Configuration Jenkins

User Profile Configuration

  • Select Username or Email for Login Jenkins account by:
  • Enter the attribute name from IDP which corresponds to Username in Username Attribute textbox.
  • Enter the attribute name from IDP which corresponds to Email in Email Attribute textbox.
  • Enter the attribute name from IDP which corresponds to full name in Full Name Attribute.
  • Select the checkbox Apply regex Pattern to the UserNameif the userID returned from SAML is not same as username of Jenkins.
  • Enter the regular expression in REGEX Pattern textbox. It will be applied on user ID from SAML Response and will convert it into the username same as Jenkins. For example, you can use regular expression ^.*?(?=@) to extract demo from username demo@example.com
  • sso saml jenkins single sign on User Profile Jenkins


Advanced Configurations

  • Select the Do you want signed requests? to send signed login and logout requests. Requests will be signed using public certificate from option Download SP Certificate in SP Configuration section.
  • Select the Do you want to create a new users? to allow user creation through SAML.
  • Select the Do you want to update Attributes of Existing Users? to update attributes of existing user's each time they sign in Jenkins through SSO.
  • To Add custom AttributeS select Add option.
    • Set Attribute Name as the one set in IDP eg. lname
    • Set display name in user proprties as one you want it appear in jenkins user's config.xml file and in user's configure tab.
  • To assign default group to users created through SSO add group name in Assign group to new Users option. Multiple groups can be added using ,(Comma) separater
  • If Do you want to disable Default login option is enabled, any unauthenticated user trying to access the default Jenkins login page will get redirected to the IDP login page for authentication. After successful authentication, they will be redirected back to the Jenkins base URL.
  • Copy backdoor URL and save it for emergency.
  • sso saml jenkins single sign on Advanced Configuration Jenkins




Our Other Apps: SAML SSO Apps | OAuth Apps | 2FA Apps | Crowd Apps | REST API Apps | Kerberos/NTLM Apps | User Sync Apps |
                             Bitbucket Git Authentication App | Jenkins SSO | SonarQube SSO

If you are looking for anything which you cannot find, please drop us an email on info@xecurify.com

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com