Sauce Labs

Before You Begin

Introduction

This document describes how to configure Oracle Identity Cloud Service to provide Single Sign-On (SSO) for Sauce Labs using SAML.

About Sauce Labs

Sauce Labs provides a cloud-based platform for automated and manual testing of web and mobile application. Sauce Labs supports Selenium, Appium, and JSUnit testing frameworks, and integrates with all of the top programming languages, test frameworks, and CI systems.

After integrating Sauce Labs with Oracle Identity Cloud Service:

  • Users can access Sauce Labs using their Oracle Identity Cloud Service login credentials.
  • Users can start Sauce Labs using the Oracle Identity Cloud Service My Apps console.
  • Admins can assign and revoke user access to the Sauce Labs app using the Oracle Identity Cloud Service administration console.

What Do You Need?

  • An Oracle Identity Cloud Service account with authorization rights to manage apps and users (Identity Domain Administrator or Application Administrator).
  • An Sauce Labs account with authorization rights to configure federated authentication.

Configuring the Sauce Labs App in Oracle Identity Cloud Service

Use this section to register and activate the Sauce Labs app, and then assign users to the app.

Registering and Activating the Sauce Labs App

  1. Access the Oracle Identity Cloud Service administration console, select Applications, and then click Add.

  2. Click App Catalog.

  3. Search for Sauce Labs, click Add, and then click Next.

  4. Click Download Identity Provider Metadata. To learn about other methods you can use to access SAML metadata, see Access SAML Metadata.

    Tip: Use this file later during Sauce Labs configuration in the "Configuring SSO for Sauce Labs" section.

  5. Click Finish. Oracle Identity Cloud Service displays a confirmation message.

  6. Click Activate, and then click Activate Application. Oracle Identity Cloud Service displays a confirmation message.

Assigning Users to the Sauce Labs App

  1. On the Sauce Labs app page in Oracle Identity Cloud Service, select Users, and then click Assign. The Assign Users window appears.

  2. Select users that you want to assign to Sauce Labs, and then click OK. Oracle Identity Cloud Service displays a confirmation message stating that the Sauce Labs app is assigned to the users that you selected.

Configuring SSO for Sauce Labs

  1. Access the Sauce Labs app as an administrator using the URL: https://saucelabs.com/beta/login.The Dashboard page appears.

  2. In the upper-right corner, click the user name, and then select Team Management from the drop-down list. The Team Management page appears.

  3. Locate the SINGLE SIGN ON IS ENABLED section, and then click Configure. The Configure Single Sign On pop up appears.

    Note: Single Sign-On is enabled by Sauce Labs after the account is registered for SAML integration.

  4. Click Browse under the UPLOAD SAML METADATA field, and then upload the identity provider metadata that you downloaded during Sauce Labs registration. See the "Registering and Activating the Sauce Labs App" section.

  5. Click Save.

    Note: When you select the ALLOW JUST-IN-TIME PROVISIONING check box before saving, Sauce Labs can be accessed by any user who is assigned to the Sauce Labs app in Oracle Identity Cloud Service, even if the user does not have a Sauce Labs account. If the check box is not selected, make sure that the email ID of each user in Sauce Labs matches the primary email ID of the Oracle Identity Cloud Service account.

Verifying the Integration

Use this section to verify that SSO works when initiated from Oracle Identity Cloud Service (IdP Initiated SSO).

Verifying Identity Provider Initiated SSO from Oracle Identity Cloud Service

  1. Access the Oracle Identity Cloud Service My Profile console using the URL: https://<IDCS-Service-Instance>.identity.oraclecloud.com/ui/v1/myconsole.

  2. Log in using credentials for a user that is assigned to the Sauce Labs app. Oracle Identity Cloud Service displays a shortcut to Sauce Labs under My Apps.

  3. Click Sauce Labs. The Sauce Labs home page appears.

  4. In the upper-right corner, confirm that the user that is logged in is the same for both Sauce Labs and Oracle Identity Cloud Service.

    This confirms that SSO that is initiated from Oracle Identity Cloud Service works.

Troubleshooting

Use this section to locate solutions to common integration issues.

Known Issues

Sauce Labs displays the message, "Just-in-time account provisioning has been disabled for your organization."

Cause: The email attribute sent by Oracle Identity Cloud Service during SSO doesn't match any existing user in Sauce Labs.

Solution: Ensure that the user that you assign to the Sauce Labs app has an account in both Oracle Identity Cloud Service and Sauce Labs with the same email address.

Oracle Identity Cloud Service displays the message, "You are not authorized to access the app. Contact your system administrator."

Cause 1: The SAML 2.0 integration between the Oracle Identity Cloud Service Sauce Labs app and Sauce Labs is deactivated.

Solution 1:

  • Access the Oracle Identity Cloud Service administration console, select Applications, and then select Sauce Labs.
  • In the App Details section, click Activate, and then click Activate Application. Oracle Identity Cloud Service displays a confirmation message.

Cause 2: The administrator revokes access for the user at the same time that the user tries to access the Sauce Labs app using Oracle Identity Cloud Service.

Solution 2:

  • Access the Oracle Identity Cloud Service administration console, select Applications, and then select Sauce Labs.
  • In the App Details section, select Users, and then click Assign to re-assign the user.

Unknown Issues

For unknown issues, contact Oracle Support:

  1. Go to https://support.oracle.com.

  2. Select Cloud Support, and then sign in with your support credentials.

  3. In the Cloud Dashboard, confirm that there are no planned outages in Oracle Identity Cloud Service, and then click Create Service Request.

  4. Select Oracle Identity Cloud Service as the service type.

  5. Complete your service request.