Microsoft Entra SSO integration with CloudBees CI

In this article, you'll learn how to integrate CloudBees CI with Microsoft Entra ID. Centralize management, ensure compliance, and automate at scale with CloudBees CI - the secure, scalable, and flexible CI solution based on Jenkins. When you integrate CloudBees CI with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to CloudBees CI.
  • Enable your users to be automatically signed-in to CloudBees CI with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

You'll configure and test Microsoft Entra single sign-on for CloudBees CI in a test environment. CloudBees CI supports only SP initiated single sign-on.

Prerequisites

To integrate Microsoft Entra ID with CloudBees CI, you need:

Add application and assign a test user

Before you begin the process of configuring single sign-on, you need to add the CloudBees CI application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.

Add CloudBees CI from the Microsoft Entra application gallery to configure single sign-on with CloudBees CI. For more information on how to add application from the gallery, see the Quickstart: Add application from the gallery.

Create and assign Microsoft Entra test user

Follow the guidelines in the create and assign a user account article to create a test user account called B.Simon.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. Learn more about Microsoft 365 wizards..

Configure Microsoft Entra SSO

Complete the following steps to enable Microsoft Entra single sign-on.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > CloudBees CI > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, select the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows how to edit Basic SAML Configuration.

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier textbox, type a value using the following pattern: <Customer_EntityID>

    b. In the Reply URL textbox, type a URL using one of the following patterns:

    Reply URL
    https://<CustomerDomain>/cjoc/securityRealm/finishLogin
    https://<CustomerDomain>/<Environment>/securityRealm/finishLogin
    https://cjoc.<CustomerDomain>/securityRealm/finishLogin
    https://<Environment>.<CustomerDomain>/securityRealm/finishLogin

    c. In the Sign on URL textbox, type the URL using one of the following patterns:

    Sign on URL
    https://<CustomerDomain>/cjoc
    https://<CustomerDomain>/<Environment>
    https://cjoc.<CustomerDomain>
    https://<Environment>.<CustomerDomain>

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact CloudBees CI support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. CloudBees CI application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    Screenshot shows the image of attributes configuration.

  7. In addition to above, CloudBees CI application expects few more attributes to be passed back in SAML response, which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    email user.mail
    username user.userprincipalname
    displayname user.givenname
    groups user.groups
  8. On the Set-up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    Screenshot shows the Certificate download link.

  9. On the Set up CloudBees CI section, copy the appropriate URL(s) based on your requirement.

    Screenshot shows to copy configuration appropriate U R L.

Configure CloudBees CI SSO

To configure single sign-on in CloudBees CI, please follow Configure Azure using the Federation Metadata XML and copied URLs.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to CloudBees CI Sign-on URL where you can initiate the login flow.

  • Go to CloudBees CI Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the CloudBees CI tile in the My Apps, this will redirect to CloudBees CI Sign-on URL. For more information, see Microsoft Entra My Apps.

Additional resources

Next steps

Once you configure CloudBees CI you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Cloud App Security.