Configure QMetry Application in Azure AD

The document describes the steps to set up single sign-on (SSO) for the QMetry application that you added to your Azure Active Directory (Azure AD) tenant. After you set up SSO, you can sign in to QMetry by using your Azure AD credentials.

Supported Browsers

Browser Name

Steps to use the browser smoothly

Browser Name

Steps to use the browser smoothly

Chrome

Clear cache or log out of Azure AD portal

Firefox

Clear cache or log out of Azure AD portal

Edge

→ If you are signed in the Edge browser, sign out from the Edge profile. 

→ If you are not signed into the Edge profile, then clear cache or log out of Azure AD portal

Steps:

Step 1. Log in to https://portal.azure.com/  with an Admin account.

Step 2. Open the side menu bar and go to Azure Active Directory.

Step 3. Go to Enterprise Applications.

Step 4. Click on New Application.

Step 5. Click on Create your own application.

Step 6. Enter the name of the application.

Ensure you select the option - Integrate any other application you don't find in the gallery.

Step 7. Click on the Set up single sign-on section.

Step 8. Click on the SAML section.

Step 9.  Download XML file and comment the code.

Download the Federation Metadata XML from the screen.

Open the XML file and comment the Signature and RoleDescriptor tags in the file as shown below.

It is recommended to delete the commented portion in the file.

Step 10. Upload the XML file in QMetry with the following parameters set:

  • Active: Select "Yes" to keep the SAML State "Active".

  • Default Access Type: Select the Default User Access Type for Regular User.

Step 11. Change the Certificate file "SAML Certificates" section in your Azure AD application. 

  • Click on the Edit Button.

  • Click on "Import Certificate".

  • Select the private key file and enter the Password.

Get the keystore.p12 (Private Key) file and Password from QMetry Support.

  • Delete other "Inactive" Certificates.

 

Step 12. Upload QMetry metadata file.

→ How to get metadata file?

  1. Log into QMetry Test Management using your administrator account.

  2. Go to Integrations >> LDAP/SAML >> Choose SAML >> Download QMetry Metadata from the screen by clicking on the button >> You will get an XML file "qmetrysaml_meta.xml".

Now go to the SAML section of Microsoft Azure.

Click on Upload metadata file and upload the "qmetrysaml_meta.xml" file.

Once you upload the file, save it.

Step 13. Change in user attributes.

You should configure Firstname, LastName, and Email from Azure to QMetry. The values will be populated in respective fields when you are creating a new user in QMetry.

In Azure, go to the User Attributes & Claims section.

Click on Add new claim to add new claims.

  • Mention QMetry fields (FirstName, LastName, and Email) at left under Claim name.

Note: Make sure the format is FirstName, LastName and Email.

  • Select its corresponding values in Azure from the drop-down list at right. The values are editable.

For example, the value for FirstName is set as user.givenname, LastName is set as user.surname and the value for Email is set as user.mail in the screenshots below.

 

The added claims and corresponding values look like below.

Step 14. Open the created app and click on the Assign users and groups section.

Add required users/group by clicking on the Add user/group button.

Click on the Assign button at the bottom. Assign users to the app through Add Assignment.

The assigned users are displayed on the screen. These users will have access to the created app and will be able to log into QMetry through Azure AD.

Step 15. Log into QMetry.

Now check the QMetry Login screen. If the SAML Settings are configured successfully, then the Login with SAML link appears on the QMetry Login screen.

Click on the Login with SAML link.

Click Submit. It navigates you to the IDP Provider site.

The login screen of the Identity Provider opens. Provide your Username and Password here.

Once your credentials are authenticated, you are navigated to the QMetry application. You can log in to QMetry with Azure AD credentials.

Note: One Azure AD tenant can be integrated with only one QMetry instance. For example, if you have two QMetry client instances, setting them up as separate enterprise applications in a given Azure AD tenant will not be supported, and could cause issues with the authentication of users during login into QMetry.