Tutorial: Microsoft Entra SSO integration with GitHub Enterprise Server

In this tutorial, you'll learn how to integrate GitHub Enterprise Server with Microsoft Entra ID. When you integrate GitHub Enterprise Server with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to GitHub Enterprise Server.
  • Enable your users to be automatically signed-in to GitHub Enterprise Server with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • GitHub Enterprise Server, ready for initialization.
  • Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID. For more information, see Azure built-in roles.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • GitHub Enterprise Server supports SP and IDP initiated SSO.
  • GitHub Enterprise Server supports Just In Time user provisioning.
  • GitHub Enterprise Server supports Automated user provisioning.

To configure the integration of GitHub Enterprise Server into Microsoft Entra ID, you need to add GitHub Enterprise Server from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type GitHub Enterprise Server in the search box.
  4. Select GitHub Enterprise Server from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for GitHub Enterprise Server

Configure and test Microsoft Entra SSO with GitHub Enterprise Server using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in GitHub Enterprise Server.

To configure and test Microsoft Entra SSO with GitHub Enterprise Server, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure GitHub Enterprise Server SSO - to configure the single sign-on settings on application side.
    1. Create GitHub Enterprise Server test user - to have a counterpart of B.Simon in GitHub Enterprise Server that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > GitHub Enterprise Server > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows to edit Basic S A M L Configuration.

  5. On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, perform the following steps:

    a. In the Identifier (Entity ID) text box, type a URL using the following pattern: https://<YOUR-GITHUB-ENTERPRISE-SERVER-HOSTNAME>

    b. In the Reply URL text box, type a URL using the following pattern: https://<YOUR-GITHUB-ENTERPRISE-SERVER-HOSTNAME>/saml/consume

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign on URL text box, type a URL using the following pattern: https://<YOUR-GITHUB-ENTERPRISE-SERVER-HOSTNAME>/sso

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact GitHub Enterprise Server Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. GitHub Enterprise Server application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    Screenshot shows the image of Enterprise Server application.

  8. Edit User Attributes & Claims.

  9. Click Add new claim and enter the name as administrator in the textbox (the administrator value is case-sensitive).

  10. Expand Claim conditions and select Members from User type.

  11. Click on Select groups and search for the Group you want to include this claim, where its members should be administrators for GHES.

  12. Select Attribute for Source and enter true (without quotes) for the Value.

  13. Click Save.

    Screenshot shows to manage claim for attributes.

    Note

    To know the instructions on how to add a claim, please follow the link.

  14. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    Screenshot shows the Certificate download link.

  15. On the Set up GitHub Enterprise Server section, copy the appropriate URL(s) based on your requirement.

    Screenshot shows to copy appropriate configuration U R L.

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to GitHub Enterprise Server.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > GitHub Enterprise Server.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure GitHub Enterprise Server SSO

To configure SSO on GitHub Enterprise Server side, you need to follow the instructions mentioned here.

Create GitHub Enterprise Server test user

In this section, a user called B.Simon is created in GitHub Enterprise Server. GitHub Enterprise Server supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in GitHub Enterprise Server, a new one is created after authentication.

GitHub Enterprise Server also supports automatic user provisioning, you can find more details here on how to configure automatic user provisioning.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to GitHub Enterprise Server Sign-on URL where you can initiate the login flow.

  • Go to GitHub Enterprise Server Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the GitHub Enterprise Server for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the GitHub Enterprise Server tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GitHub Enterprise Server for which you set up the SSO. For more information, see Microsoft Entra My Apps.

Next steps