What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

SAML Single Sign On (SSO) into Jenkins using Centrify as IDP


Jenkins SAML SSO app gives the ability to enable SAML Single Sign-On (SSO) for Jenkins. Here we will go through a guide to configure Single Sign On (SSO) between Jenkins and Centrify. By the end of this guide, Centrify users should be able to log in and register to Jenkins.

Pre-requisites

To integrate your Identity Provider (IDP) with Jenkins, you need the following items:

  • Jenkins should be installed and configured.
  • Jenkins Server is https enabled (optional).
  • Admin credentials are set up in Jenkins.

Download And Installation



  • Login to your Jenkins Admin Account.
  • SSO SAML Jenkins single sign on manage jenkins, Jenkins SAML SSO
  • Go to Manage Jenkins option from the left pane, and open Manage Plugins tab.
  • SSO SAML Jenkins single sign onmanage plugins, Jenkins SAML SSO
  • Search for Miniorange saml in the available tab.
  • SSO SAML Jenkins single sign onupload plugin, Jenkins SAML SSO
  • Download and install with a restart.
  • SSO SAML Jenkins single sign on install plugins, Jenkins SAML SSO

Step 1: Setup Centrify as Identity Provider

Follow the steps below to configure Centrify as an Identity Provider

    Single Sign On (SSO) using Centrify, Centrify SSO Login  Create SAML App

    • Log into Centrify as an Administrator and click on Apps on the sidebar. Then Click on Web Apps.
    • Click on the Add Web Apps button next to the search bar.
    • Single Sign On (SSO) using Centrify, Centrify SSO Login, Add web apps
    • Then select the Custom tab. Search for SAML and click on the Add button. Now press Yes to confirm.
    • Single Sign On (SSO) using Centrify, Centrify SSO Login, add custom app

    Single Sign On (SSO) using Centrify, Centrify SSO Login  Configure SAML App

    • When you create a web app, it will be listed in the Web Apps tab. Click on the newly created web app to configure.
    • Single Sign On (SSO) using Centrify, Centrify SSO Login, Web Apps dashboard
    • The name and description of the web app can be updated from this settings tab.
    • Single Sign On (SSO) using Centrify, Centrify SSO Login, Web App settings
    • Select the Trust tab from the sidebar. Trust tab will have metadata details for the configuration. Copy the metadata URL and save it for configuration with miniOrange.
    • Single Sign On (SSO) using Centrify, Centrify SSO Login, Web Apps Metadata Details
    • Now scroll down until you see the Service Provider Configuration. Here you can configure the SP metadata either using the URL or manual configuration.
    • Single Sign On (SSO) using Centrify, Centrify SSO Login, Metadata Manual Configuration Single Sign On (SSO) using Centrify, Centrify SSO Login, Centrify Metadata Configuration
    • Enter the configuration details and click on SAVE.
    • Click on the SAML Response tab from the left sidebar.
    • Here, you can map attributes from your source directory to SAML attributes that will be returned with the response.
    • Also, Centrify provides a script editor under the custom logic section in the SAML Response tab to add more complex logic to map attributes.
    • Single Sign On (SSO) using Centrify, Centrify SSO Login, SAML Response
    • You will have to add below functions to the code -
    • setAudience() SP-EntityID / Issuer from Step 1 of the plugin under the SP Info Tab. E.g: setAudience('https://example.com')
      setRecipient() Recipient URL from Step 1 of the plugin under the SP Info Tab. E.g: setRecipient('https://example.com/plugins/servlet/saml/auth')
      sethttpsDestination() Destination URL from Step 1 of the plugin, under the SP Info Tab. E.g: sethttpsDestination('https://example.com/plugins/servlet/saml/auth')
      NOTE: Please do NOT change any other function calls.
    • From the left sidebar, select Permissions.
    • Click on the Add button. The Select User, Group, or Role dialog will appear.
    • Select the users, groups, or roles that will be accessing this web app. The role rules will be displayed on the User Access card.
    • Click on the Save button.
    • Single Sign On (SSO) using Centrify, Centrify SSO Login, Centrify Web Apps Permissions

Step 2: Setup Jenkins as Service Provider

  • Open Manage Jenkins and select Configure Global Security.
  • SSO SAML Jenkins single sign on configure security, Jenkins SAML SSO
  • Set the Security Realm as miniorange SAML 2.0 and click on save button.
  • SSO SAML Jenkins single sign on security realm, Jenkins SAML SSO
  • Make sure that Enable Security checkbox is checked.
  • Choose miniorange SAML SSO from the manage Jenkins tab.
  • SSO SAML Jenkins single sign on security realm, Jenkins SAML SSO
SP Configurations
You can configure SP settings in IDP in 2 ways:

A. By uploading Metadata XML file

  • Click on Service Provider Metadata in SP Configuration section.
  • Metadata xml file will be downloaded.
  • Use this file to setup IDP.
B. Manual Configuration

  • To Configure SP Settings at IDP copy below URL and paste in respective fields at IDP end.
    • SP Entity ID: https://your-jenkins-domain
    • Audience URI: https://your-jenkins-domain
    • ACS URL: https://your-jenkins-domain/securityRealm/moSamlAuth
    • sso saml jenkins single sign on SP Configuration Jenkins
IDP Configuration

To Configure IDP enter the following details and press apply and save the settings.

  • IDP Entity ID
  • Single Sign On URL
  • Name ID Format
  • X.509 Certificate
  • sso saml jenkins single sign on idp Configuration Jenkins
  • You can either enter the metadata URL or the metadata file path.
  • sso saml jenkins single sign on idp Configuration Jenkins

User Profile Configuration

  • Select Username Case Conversion.
  • Enter the attribute name from IDP which corresponds to Username in Username Attribute textbox.
  • Enter the attribute name from IDP which corresponds to Email in Email Attribute textbox.
  • Select the checkbox Apply regex Pattern to the UserNameif the userID returned from SAML is not same as username of Jenkins.
  • Enter the regular expression in REGEX Pattern textbox. It will be applied on user ID from SAML Response and will convert it into the username same as Jenkins. For example, you can use regular expression ^.*?(?=@) to extract demo from username demo@example.com
  • sso saml jenkins single sign on User Profile Jenkins


Advanced Configurations

  • Select the SSO Binding Type.
  • Select the Create new user after SSO? to allow user creation through SAML.
  • Select Force Authentication.
  • To Add custom Attributes select Add option.
    • Set Attribute Name as the one set in IDP eg. lname
    • Set display name in user proprties as one you want it appear in jenkins user's config.xml file and in user's configure tab.
    sso saml jenkins single sign on Advanced Configuration Jenkins


SP Configurations
You can configure SP settings in IDP in 2 ways:

A. By uploading Metadata XML file

  • Click on Service Provider Metadata in SP Configuration section.
  • Metadata xml file will be downloaded.
  • Use this file to setup IDP.
B. Manual Configuration

  • To Configure SP Settings at IDP copy below URL and paste in respective fields at IDP end.
    • SP Entity ID: https://your-jenkins-domain
    • Audience URI: https://your-jenkins-domain
    • ACS URL: https://your-jenkins-domain/securityRealm/moSamlAuth
    • sso saml jenkins single sign on SP Configuration Jenkins
IDP Configuration

To Configure IDP enter the following details and press apply and save the settings.

  • IDP Entity ID
  • Single Sign On URL
  • Single Logout URL
  • Name ID Format
  • X.509 Certificate
  • sso saml jenkins single sign on idp Configuration Jenkins
  • You can either enter the metadata URL or the metadata file path.
  • sso saml jenkins single sign on idp Configuration Jenkins

User Profile Configuration

  • Select Username or Email for Login Jenkins account by:
  • Select Username Case Conversion.
  • Enter the attribute name from IDP which corresponds to Username in Username Attribute textbox.
  • Enter the attribute name from IDP which corresponds to Email in Email Attribute textbox.
  • Enter the attribute name from IDP which corresponds to full name in Full Name Attribute.
  • Select the checkbox Apply regex Pattern to the UserNameif the userID returned from SAML is not same as username of Jenkins.
  • Enter the regular expression in REGEX Pattern textbox. It will be applied on user ID from SAML Response and will convert it into the username same as Jenkins. For example, you can use regular expression ^.*?(?=@) to extract demo from username demo@example.com
  • sso saml jenkins single sign on User Profile Jenkins


Advanced Configurations

  • Select the SSO Binding Type.
  • Select the SLO Binding Type.
  • Select the Send Signed Request ? to send signed login and logout requests. Requests will be signed using public certificate from option Download SP Certificate in SP Configuration section.
  • Select the Create new user after SSO? to allow user creation through SAML.
  • Select Force Authentication.
  • Select the Update Attributes of Existing Users ? to update attributes of existing user's each time they sign in Jenkins through SSO.
  • To Add custom Attributes select Add option.
    • Set Attribute Name as the one set in IDP eg. lname
    • Set display name in user proprties as one you want it appear in jenkins user's config.xml file and in user's configure tab.
  • To assign default group to users created through SSO add group name in Assign group to new Users option. Multiple groups can be added using ,(Comma) separater
  • You can assign groups from IDP to users created through SSO by adding the name of the group attribute that contains the IDP groups in the SAML response in the Group Attribute field in the plugin configuration. You can find out the group attribute name by performing the test configuration from the test configuration button under the I will do manual configuration tab.
  • If Disable Default login option is enabled, any unauthenticated user trying to access the default Jenkins login page will get redirected to the IDP login page for authentication. After successful authentication, they will be redirected back to the Jenkins base URL.
  • Copy backdoor URL and save it for emergency.
  • sso saml jenkins single sign on Advanced Configuration Jenkins





Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.