Jenkins SAML Single Sign On (SSO) app gives you the ability to enable Single Sign-On (SSO or SAML SSO) through SAML 2.0 for Jenkins. With help of our Jenkins SAML SSO plugin one can easily authenticate the users into Jenkins.
(Click here to Download Jenkins Single Sign On app)
Jenkins SSO app is compatible with all SAML 2.0 Identity Providers like:- Azure AD, Keycloak, ADFS, Okta, Salesforce, Shibboleth 2, GSuite / Google Apps, miniOrange, OneLogin, Centrify, SimpleSAMLphp, OpenAM , PingOne, RSA, Oracle, Bitium , WSO2, Auth0, AuthAnvil and practically any SAML compliant Identity Provider.
Click here to know more about Jenkins Single Sign on.
If you don't find your IDP listed and your application supports SAML 2.0 as an Identity Provider, you can follow the guide given below to enable SSO into Jenkins using your application.
To integrate your Identity Provider (IDP) with Jenkins, you need the following items:
Pre-requisite: You will need SAML information from your IDP to configure this app. Please get SAML metadata from your Identity Provider. If your IDP does not have a metadata URL or XML, please ask for the following information:
SP Entity ID / Issuer | This value contains unique identifier for your Atlassian application. |
ACS URL | This is the URL the IdP will return SAML authentication requests to. |
Single Logout URL | This will terminate all server sessions established via SAML SSO. |
Audience URI | IdP will prepare SAML authentication requests for. |
Recipient URL | IdP will return SAML authentication requests to. |
Destination URL | IdP will return SAML authentication requests to. |
Certificate | This Certificate is used validate SAML request and used to decrypt encrypted SAML assertions from the IDP. |
If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.