SSO authentication

This topic describes how to set up single sign-on (SSO) authentication for connecting to LoadRunner Enterprise. This enables users to log in to LoadRunner Enterprise and LoadRunner Enterprise Administration using SSO.

Note: SSO is supported with a secure HTTP connection only (SSL configured environment).

Overview

You can configure LoadRunner Enterprise with SSO authentication. This way, users can use single sign-on for logging into LoadRunner Enterprise as they do with other SSO applications.

To facilitate single sign-on, the LoadRunner Enterprise service provider (SP) sends an authentication request to the Identity Provider (IdP), which is an online service that authenticates users using security tokens.

Service providers and protocols

LoadRunner Enterprise's SSO integration uses the SAML2 protocol for authentication with IdPs. LoadRunner Enterprise can use any IdP that supports SAML2.

The following IdPs have been tested with LoadRunner Enterprise: ADFS, Azure AD, Bitium, Centrify, Google, MVC, OWIN, Okta, OneLogin, PingOne, Salesforce, Shibboleth, and WSO2 Identity Server.

Handling existing internal users

All users must be in the LoadRunner Enterprise database before they can be authenticated using any one of the authentication types. For example, all SSO users must be in LoadRunner Enterprise before you switch to SSO authentication. For details on creating users, see Create or edit a user.

Back to top

Prerequisites

This section describes the prerequisites for setting up SSO authentication in LoadRunner Enterprise.

Note: For details on how to configure the IdP you are using, see the documentation provided by your IdP.

  1. Configure LoadRunner Enterprise to work with HTTPS.

    SSO is supported with a secure HTTP connection only (SSL configured environment). For details, see Configuring LoadRunner Enterprise to work with TLS (SSL) in the LoadRunner Enterprise Installation Guide (available from Installation).

  2. Issue a certificate and export private information.

    Create a certificate for the LoadRunner Enterprise service provider using any certificate tool, such as OpenSSL, and extract the private information from it (the certificate should be a .pfx file).

  3. Upload the local certificate to LoadRunner Enterprise Administration.

    1. In LoadRunner Enterprise Administration, select Configuration > Site Configuration, and click the Authentication Type tab.

    2. Expand the SSO section, and click the Upload button adjacent to the Local Certificate File field.

    3. Select the name of the local certificate file to use to integrate with the IdP from LoadRunner Enterprise, and then click Open.

    4. In the Local Certificate Password field, enter the password that was used for generating the certificate.

    5. Click Save.

  4. Share LoadRunner Enterprise’s metadata and the certificate with the IdP.

    1. Click Download Metadata to download the local SAML metadata file and the LoadRunner Enterprise certificate.

    2. Send the LoadRunner Enterprise metadata and certificate file to your ldP.

  5. Configure the IdP.

    In the IdP, make sure that you create two applications, one for LoadRunner Enterprise Administration (Admin) and one for LoadRunner Enterprise (LoadTest).

  6. Add the initial user to SSO (recommended).

    The first user created in LoadRunner Enterprise has site administrator permissions, and can perform any action in the LoadRunner Enterprise system.

    Tip: We recommend adding this user to the SSO. Later, you can add additional IdP users and make them administrator users.

Back to top

Configure SSO authentication

Configure LoadRunner Enterprise and its service provider for SSO authentication.

Note: We recommend using Two-Factor Authentication and/or Captcha when using SSO authentication.

  1. In LoadRunner Enterprise Administration, select Configuration > Site Configuration, and click the Authentication Type tab.

  2. Expand the SSO section and enter the following:

    UI Element Description
    Admin
    • SP Identity. Enter the LoadRunner Enterprise service provider identifier.

    • Issuer Identity Provider. Enter a unique identifier of the IdP. Includes ADFS, Azure AD, Bitium, Centrify, Google, MVC, OWIN, Okta, OneLogin, PingOne, Salesforce, Shibboleth, and WSO2 Identity Server.

    • Single Sign on Link. Enter the SSO link you created in the IdP for accessing the LoadRunner Enterprise Administration application.

    • Single Logout Link. Enter the link you created in the IdP for logging out the LoadRunner Enterprise Administration application. When a user logs out from LoadRunner Enterprise Administration, they are automatically logged out from all connected applications that were authenticated using the IdP. After a user logs out, the SSO login screen is displayed.

    • Partner Certificate File. Click Upload and select the partner certificate file you downloaded from the IdP. The supported certificate types are .cert, .cer, .pfx.

    LoadTest
    • SP Identity. Enter the LoadRunner Enterprise service provider identifier.

    • Issuer Identity Provider. Enter a unique identifier of the IdP. Includes ADFS, Azure AD, Bitium, Centrify, Google, MVC, OWIN, Okta, OneLogin, PingOne, Salesforce, Shibboleth, and WSO2 Identity Server.

    • Single Sign on Link. Enter the SSO link you created in the IdP for accessing the LoadRunner Enterprise application.

    • Single Logout Link. Enter the link you created in the IdP for logging out the LoadRunner Enterprise application. When a user logs out from LoadRunner Enterprise, they are automatically logged out from all connected applications that were authenticated using the IdP. After a user logs out, the SSO login screen is displayed.

    • Partner Certificate File. Click Upload and select the partner certificate file you downloaded from the IdP. The supported certificate types are .cert, .cer, .pfx.

    User login column

    Select whether to login using your user name or email for SSO authentication.

    Description (Optional) Add a description of the SSO authentication.
    Token timeout (minutes)

    Set the expiration timeout for a SSO authentication token. For details, see Integrations.

    Default value: 1 minute

  3. Click Save to save your settings.

    To revert back to the last saved SSO settings, click Restore .

  4. Click Select this authentication type to set external SSO authentication as the authentication type for all users.

    The selected authentication type is indicated by .

Back to top

Test SSO authentication

This section describes how to test SSO authentication for the LoadRunner Enterprise user interface.

  1. To log in to LoadRunner Enterprise using SSO, enter the LoadRunner Enterprise or LoadRunner Enterprise Administration URL. You should be redirected to your IdP’s login screen.

  2. Log in with the LoadRunner Enterprise admin credentials.

    • For LoadRunner Enterprise: You are redirected to the LoadRunner Enterprise Login window from which you need to select a domain and project (the user name and password are already filled in).
    • For LoadRunner Enterprise Administration: You are redirected to LoadRunner Enterprise Administration and you can now use the application.

Back to top

Integrations

When SSO authentication is enabled on the LoadRunner Enterprise server, other OpenText products (VuGen, Analysis, and Entity Unlocker) can integrate securely with LoadRunner Enterprise using a single set of credentials.

You can set the expiration timeout for SSO authentication in the Token Timeout field. For details, see Configure SSO authentication.

You can set a maximum timeout value for SSO authentication globally from the configuration file. Navigate to <LoadRunner Enterprise server installation>\LRE_BACKEND\ and open the appsettings.defaults.json file. In the SiteSSOOptions section, enter a maximum timeout value (in minutes).

Note: Configuring a timeout value in the Token Timeout field higher than the maximum timeout value results in an error.

Back to top

Notes and limitations

The following are notes and limitations when using SSO authentication:

  • When enabling single-sign on with Azure Active Directory as the IdP, the internal URLs for the LoadRunner Enterprise and LoadRunner Enterprise Administration applications must use https and not http.

  • LoadRunner Enterprise does not support HTTP-Redirect (GET) binding for SSO authentication requests; only HTTP-POST binding is supported.

Back to top

See also: