SAML Single Sign On (SSO) into Jenkins using CyberArk as IDP


The Jenkins SAML SSO app enables SAML Single Sign-On (SSO) for Jenkins. Let's walk through this guide to setup Single Sign On (SSO) between Jenkins and CyberArk. By the end of this guide, CyberArk users should be able to login and register with Jenkins.

Pre-requisites

To integrate your Identity Provider (IDP) with Jenkins, you need the following items:

  • Jenkins should be installed and configured.
  • Jenkins Server is https enabled (optional).
  • Admin credentials are set up in Jenkins.

Download And Installation



  • Login to your Jenkins Admin Account.
  • SSO SAML Jenkins single sign on manage jenkins, Jenkins SAML SSO
  • Go to Manage Jenkins option from the left pane, and open Manage Plugins tab.
  • SSO SAML Jenkins single sign onmanage plugins, Jenkins SAML SSO
  • Search for Miniorange saml in the available tab.
  • SSO SAML Jenkins single sign onupload plugin, Jenkins SAML SSO
  • Download and install with a restart.
  • SSO SAML Jenkins single sign on install plugins, Jenkins SAML SSO

Step 1: Setup CyberArk as Identity Provider

  • Login to CyberArk admin portal.
  • In the left sidebar, scroll down to the Apps & Widgets section and click Web Apps.
  • In the Web Apps window, click on the Add Web Apps button to open a new popup window.
  • CyberArk as Identity Provider Add Web Apps
  • Search for Jenkins in the Add Web Apps popup window. On the right hand side, a Jenkins app will appear. Click on Add and confirm that you want to add Jenkins app.
  • CyberArk as Identity Provider Add New Web App - Jenkins
  • After closing the Add app window, a new settings page will appear for the newly created Jenkins app. In the page you may change the name, description, category or logo of the app.
  • CyberArk as Identity Provider Default Settings Page
  • Now, click on Trust from the left sidebar. Here you will find the CyberArk metadata required for SAML configuration under Identity Provider Configuration.
  • CyberArk as Identity Provider Trust Window - IDP Configuration Metadata
  • Scroll down to the Service Provider Configuration section and enter the SP metadata from the miniOrange SSO plugin and click Save. You can enter the metadata manually or upload the metadata file.
  • CyberArk as Identity Provider Trust Window - SP Configuration
  • Now, click on Permissions from the left sidebar. Here you can manage permissions of users and groups for this app. Click on the Add button to search and add users, groups or roles to your application.
    You will need to add users to perform Single Sign-On (SSO)
  • CyberArk as Identity Provider Permissions - Add Users CyberArk as Identity Provider Assign Users, Roles, Groups

Step 2: Setup Jenkins as Service Provider

  • Open Manage Jenkins and select Configure Global Security.
  • SSO SAML Jenkins single sign on configure security, Jenkins SAML SSO
  • Set the Security Realm as miniorange SAML 2.0 and click on save button.
  • SSO SAML Jenkins single sign on security realm, Jenkins SAML SSO
  • Make sure that Enable Security checkbox is checked.
  • Choose miniorange SAML SSO from the manage Jenkins tab.
  • SSO SAML Jenkins single sign on security realm, Jenkins SAML SSO
SP Configurations
You can configure SP settings in IDP in 2 ways:

A. By uploading Metadata XML file

  • Click on Service Provider Metadata in SP Configuration section.
  • Metadata xml file will be downloaded.
  • Use this file to setup IDP.
B. Manual Configuration

  • To Configure SP Settings at IDP copy below URL and paste in respective fields at IDP end.
    • SP Entity ID: https://your-jenkins-domain
    • Audience URI: https://your-jenkins-domain
    • ACS URL: https://your-jenkins-domain/securityRealm/moSamlAuth
    • sso saml jenkins single sign on SP Configuration Jenkins
IDP Configuration

To Configure IDP enter the following details and press apply and save the settings.

  • IDP Entity ID
  • Single Sign On URL
  • Name ID Format
  • X.509 Certificate
  • sso saml jenkins single sign on idp Configuration Jenkins
  • You can either enter the metadata URL or the metadata file path.
  • sso saml jenkins single sign on idp Configuration Jenkins

User Profile Configuration

  • Select Username Case Conversion.
  • Enter the attribute name from IDP which corresponds to Username in Username Attribute textbox.
  • Enter the attribute name from IDP which corresponds to Email in Email Attribute textbox.
  • Select the checkbox Apply regex Pattern to the UserNameif the userID returned from SAML is not same as username of Jenkins.
  • Enter the regular expression in REGEX Pattern textbox. It will be applied on user ID from SAML Response and will convert it into the username same as Jenkins. For example, you can use regular expression ^.*?(?=@) to extract demo from username demo@example.com
  • sso saml jenkins single sign on User Profile Jenkins


Advanced Configurations

  • Select the SSO Binding Type.
  • Select the Create new user after SSO? to allow user creation through SAML.
  • Select Force Authentication.
  • To Add custom Attributes select Add option.
    • Set Attribute Name as the one set in IDP eg. lname
    • Set display name in user proprties as one you want it appear in jenkins user's config.xml file and in user's configure tab.
    sso saml jenkins single sign on Advanced Configuration Jenkins


SP Configurations
You can configure SP settings in IDP in 2 ways:

A. By uploading Metadata XML file

  • Click on Service Provider Metadata in SP Configuration section.
  • Metadata xml file will be downloaded.
  • Use this file to setup IDP.
B. Manual Configuration

  • To Configure SP Settings at IDP copy below URL and paste in respective fields at IDP end.
    • SP Entity ID: https://your-jenkins-domain
    • Audience URI: https://your-jenkins-domain
    • ACS URL: https://your-jenkins-domain/securityRealm/moSamlAuth
    • sso saml jenkins single sign on SP Configuration Jenkins
IDP Configuration

To Configure IDP enter the following details and press apply and save the settings.

  • IDP Entity ID
  • Single Sign On URL
  • Single Logout URL
  • Name ID Format
  • X.509 Certificate
  • sso saml jenkins single sign on idp Configuration Jenkins
  • You can either enter the metadata URL or the metadata file path.
  • sso saml jenkins single sign on idp Configuration Jenkins

User Profile Configuration

  • Select Username or Email for Login Jenkins account by:
  • Select Username Case Conversion.
  • Enter the attribute name from IDP which corresponds to Username in Username Attribute textbox.
  • Enter the attribute name from IDP which corresponds to Email in Email Attribute textbox.
  • Enter the attribute name from IDP which corresponds to full name in Full Name Attribute.
  • Select the checkbox Apply regex Pattern to the UserNameif the userID returned from SAML is not same as username of Jenkins.
  • Enter the regular expression in REGEX Pattern textbox. It will be applied on user ID from SAML Response and will convert it into the username same as Jenkins. For example, you can use regular expression ^.*?(?=@) to extract demo from username demo@example.com
  • sso saml jenkins single sign on User Profile Jenkins


Advanced Configurations

  • Select the SSO Binding Type.
  • Select the SLO Binding Type.
  • Select the Send Signed Request ? to send signed login and logout requests. Requests will be signed using public certificate from option Download SP Certificate in SP Configuration section.
  • Select the Create new user after SSO? to allow user creation through SAML.
  • Select Force Authentication.
  • Select the Update Attributes of Existing Users ? to update attributes of existing user's each time they sign in Jenkins through SSO.
  • To Add custom Attributes select Add option.
    • Set Attribute Name as the one set in IDP eg. lname
    • Set display name in user proprties as one you want it appear in jenkins user's config.xml file and in user's configure tab.
  • To assign default group to users created through SSO add group name in Assign group to new Users option. Multiple groups can be added using ,(Comma) separater
  • You can assign groups from IDP to users created through SSO by adding the name of the group attribute that contains the IDP groups in the SAML response in the Group Attribute field in the plugin configuration. You can find out the group attribute name by performing the test configuration from the test configuration button under the I will do manual configuration tab.
  • If Disable Default login option is enabled, any unauthenticated user trying to access the default Jenkins login page will get redirected to the IDP login page for authentication. After successful authentication, they will be redirected back to the Jenkins base URL.
  • Copy backdoor URL and save it for emergency.
  • sso saml jenkins single sign on Advanced Configuration Jenkins





Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.