• duggla
  • NEWBIE
  • 25 Points
  • Member since 2010

  • Chatter
    Feed
  • 1
    Best Answers
  • 0
    Likes Received
  • 0
    Likes Given
  • 0
    Questions
  • 6
    Replies

I've seen several pieces of documentation and forums posts indicating that passing the RelayState POST parameter  through the SSO process back to Salesforce will enable users to dynamically be redirected to the desired page. This is also necessary for using mobile with SSO in combination with using a My Domain URL (http://wiki.developerforce.com/page/Single_Sign-On_for_Desktop_and_Mobile_Applications_using_SAML_and_OAuth).

 

I know the POST to my identify provider (Corporate Ping Instance) is working. Now, the team who managed our Ping config are having trouble figuring out how to configure Ping to pass the RelayState back through to Salesforce. Does anyone have any experience doing that with Ping or with other provider software? Since I've never worked with it and don't have access, I'm having trouble giving them some direction on how they can give me what I need.

I'm trying to get SSO working with mobile and the Outlook plugin. We're using Ping Federate for our idp. The wiki documentation states that all Salesforce needs is to be passed the RelayState parameter. Does anyone know what's involved to get this working? For whatever reason, RelayState is not coming back as a parameter with the SAML assertion.  I have our idp URL set in the "IDP Login URL" field in the Salesforce SSO settings, and I can tell during the redirect that RelayState is getting passed from Salesforce.

 

Has anyone gotten this working with Ping?

---

Using My Domain, you can define a custom Salesforce domain name for your organization that highlights your brand, or a different term that represents your business. Using a custom domain name provides important advantages, such as increased security and better support for single sign-on. My Domain is also available for sandbox environments. You can only define a custom domain name one time.

------

This is from Salesforce.com Help & Training - would like to know more about the advantages advantages mentioned INCREASED security and BETTER SUPPORT for SSO.

 

Any thoughts?

 

Thanks

I've seen several pieces of documentation and forums posts indicating that passing the RelayState POST parameter  through the SSO process back to Salesforce will enable users to dynamically be redirected to the desired page. This is also necessary for using mobile with SSO in combination with using a My Domain URL (http://wiki.developerforce.com/page/Single_Sign-On_for_Desktop_and_Mobile_Applications_using_SAML_and_OAuth).

 

I know the POST to my identify provider (Corporate Ping Instance) is working. Now, the team who managed our Ping config are having trouble figuring out how to configure Ping to pass the RelayState back through to Salesforce. Does anyone have any experience doing that with Ping or with other provider software? Since I've never worked with it and don't have access, I'm having trouble giving them some direction on how they can give me what I need.

We have had Federated SSO set up for awhile now in our production org. I would like to set it up in at least one of our sandboxes as well. Is there any way to do this without having our IDP admins maintain separate endpoints for each sandbox? We are using My Domain, so it seems like the SAML Assertion would need to be pretty specific to each one and as far as I can tell does not have a way to dynamically forward users to the desired sandbox. It would be even better if production and sandbox orgs could point to the same SSO url, but it seems like that is even less likely.

 

Any thoughts on this? Is anyone else using SSO across multiple environments?

Hi All,

 

In preperation for intergrating with salesforce, I'm using the saml validator tool to verify the xml response that we'll be generating. The response itself is generated via .Net code and I can verify that the certificate in the reponse is valid using the .Net SignedXML class. However the saml validator keeps spitting out:

 

Signature or certificate problems        

The signature in the response is not valid        

Is the correct certificate supplied in the keyinfo? false

 

I've already tried re-uploading my certificate. Has anyone else experienced this issue or has a suggestion on what I should try next? Also the saml validator seems to be stuck in the past - all the validation time stamps it is using are 7 hours in the past (maybe thats the problem). I've read on some older posts (like 2008) that the CanonicalizationMethod may not be supported but I've seen other posts where others are using it.

 

cheers

 

Brad

 

Here's my response xml:

 

<Response xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="_f852314a-7f5e-4308-a01f-66d20a8bbd96" Version="2.0" IssueInstant="2012-03-03T00:47:48Z" xmlns="urn:oasis:names:tc:SAML:2.0:protocol">

<saml:Issuer xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"  Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">http://e4.localhost.com:80/samltester/</saml:Issuer>   

<Signature xmlns="http://www.w3.org/2000/09/xmldsig#">

<SignedInfo>

<CanonicalizationMethod Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />

<SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1" />

<Reference URI="#_f852314a-7f5e-4308-a01f-66d20a8bbd96">

<Transforms>

<Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature" />

<Transform Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />

</Transforms>

<DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />

<DigestValue>HPGYiDDltAsp9sb3pG7+rWSUS/o=</DigestValue>

</Reference>

</SignedInfo>

<SignatureValue>mbwggKm66i0Zr4iMx7cV54tNAYCuKe7/57sdNB+gNQGsaMycrWKulg+lb600k25FAZd35HgERkdxQhxzRXQ5Bsj0Cih/lp72dCzVatdaS3Rq6vyhXDmJUY+2h3lxx2LSv9ZaB2n1Qf0nBk8yNbw9FwR02K9IylZ7Oo/MXEZ9NZQ=</SignatureValue>

<KeyInfo>

<X509Data>

<X509Certificate>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</X509Certificate>

</X509Data>

</KeyInfo>

</Signature>

<Status>    

<StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success" />  

</Status>  

<Assertion Version="2.0" ID="_0ca4a862-e9ed-4c2a-8c10-f1c5ff500e3c" IssueInstant="2012-03-03T00:47:48Z" xmlns="urn:oasis:names:tc:SAML:2.0:assertion">    

<Issuer>http://e4.localhost.com:80/samltester/</Issuer>    

<Subject>      

<NameID Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress">brad.furdyk@evoco.com</NameID>       <SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">        

<SubjectConfirmationData NotOnOrAfter="2012-03-03T01:47:48.0000000Z" Recipient="https://login.salesforce.com" />       </SubjectConfirmation>    

</Subject>    

<Conditions NotBefore="2012-03-03T00:47:48Z" NotOnOrAfter="2012-03-03T01:47:48Z">      

<AudienceRestriction>        

<Audience>https://saml.salesforce.com</Audience>      

</AudienceRestriction>    

</Conditions>    

<AuthnStatement AuthnInstant="2012-03-03T00:47:48Z">      

<AuthnContext>        

<AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:Password</AuthnContextClassRef>      

</AuthnContext>    

</AuthnStatement>  

</Assertion>

</Response>



  • March 02, 2012
  • Like
  • 0

I am writing a test method in which I am inserting a user.  When I try to set a value for the CommunityNickname

field, it gives a compilation error message as follows

 


Save error: Invalid field communityNickname for SObject User 

 

Is this field not accessible?  

 

  • October 14, 2009
  • Like
  • 0