LDAP authentication

This topic describes how to define LDAP settings for importing users.

Handling existing internal users

All users must be in the LoadRunner Enterprise database before they can be authenticated using any one of the authentication types. For example, if you have not imported LDAP users, all LDAP users must be in LoadRunner Enterprise before you switch to LDAP authentication. For details on importing users from LDAP, see Import users from LDAP.

Back to top

Define LDAP settings for importing user

To enable you to import users from an LDAP directory to the Users list in LoadRunner Enterprise Administration, you must define your LDAP import settings.

When you import users from an LDAP directory, LoadRunner Enterprise copies attribute values from an LDAP directory into LoadRunner Enterprise. For each imported user, the following attribute values are copied:

Userid (UID)

The name that identifies a user as an authorized user. The UID attribute value is mapped to the User Name field in LoadRunner Enterprise.

Full Name, Description, and Email

Optional attributes that are used to populate the Full Name, Description, and Email fields for each user imported from an LDAP directory.

To define LDAP settings for importing users:

  1. In LoadRunner Enterprise Administration, select Configuration > Site Configuration, and click Authentication Type.

  2. Expand the LDAP section.

  3. Click  Add LDAP, enter the LDAP server name, and a description (optional).

    Note: Some of the headers for configuring the LDAP server have changed since ALM 12.x. For a list of the field header mappings, see this KB article.

  4. In the Directory provider URL box, type the LDAP server name or domain name.

  5. To enable LDAP over a secure communication, select Use SSL.

  6. In the Main Details tab, under LDAP Authentication Type:

    • Select Anonymous account to enable you to import users from the LDAP server using an anonymous account.

    • Select Simple user account to enable you to import users from the LDAP server using an authorized (search-entitled) user account and password. If you select this option, the following options are enabled:

      • In the Authentication Principal box, type the authorized user name.

      • In the Authentication Credentials box, type the password.

  7. Under Data Retrieving Settings:

    1. In the Port field, enter the port of the LDAP server.

    2. In the Directory Base field, type the LDAP directory name.

      Note: The Directory base is a distinguished name of a node in the LDAP hierarchy and is used as a root for operations retrieving data.

    3. In the Base Filter field, define filter criteria.

  8. Under Field Mapping Settings, define the corresponding LDAP field names, which include user name, full name, and email. Note that User Name is a required field.

  9. Under LDAP Type, select the LDAP server type: LDAP or Active Directory.

  10. The Users tab displays a list of users that were imported from the specified LDAP server. For details, see the user settings table.

  11. Click Check Connection to check if any LDAP servers have lost connectivity, such as, for example, if to verify that the admin DN exists in the LDAP server.

  12. Click Save to save the LDAP directory.

    As each LDAP directory is created, it is added to the LDAP server grid. You can add or delete LDAP directories from this grid.

  13. Click Select this authentication type to set LDAP as the authentication type for all users.

    The selected authentication type is indicated by .

  14. After defining your LDAP import settings, you can import users from an LDAP directory to the Users list in LoadRunner Enterprise Administration. For details, see Import users from LDAP.

Back to top

Export LDAP server details to an Excel file

To export information from the LDAP server grid to an Excel file, click Export to XLS. Data from the grid is saved to an Excel file and downloaded to the Downloads folder of the client user.

Back to top

Handle user name conflicts

This task describes how to resolve user name conflicts.

  1. Import users as described in Import users from LDAP. If conflicts occur when importing users from LDAP, the Conflict in import users from LDAP dialog box opens, and displays a list of users with the same name.

  2. For each user with the same name, select the user (or users) and choose one of the following options to resume the process:

    Option Description

    Auto Rename. Assigns a new name to the selected user by adding a suffix.

    Override. Overrides the existing user information.
    Skip. Does not import the selected users (default).
    Rename. To manually assign a new name to a user, select a user and click the Rename button. In the New User Name box, type the new name.
    Username Displays the LDAP username.
    New Username After selecting an option or assigning a name manually, displays a preview of the new name.
    Solution Displays the solution for handling the username conflict: Auto Rename, Override, Skip, Rename.
  3. Click OK to save your changes and close the dialog box.

Back to top

See also: