5.15.4 Integrating Salesforce With Access Manager By Using SAML 2.0

Salesforce.com is pre-configured to establish federation with external service providers.

Integrating Salesforce With Access Manager By Using SAML 2.0 for Identity Provider Initiated Login

To integrate Salesforce for idpsend, follow the procedure in Setting Up Google Applications. In Step 3, select Salesforce. The trusted provider is displayed on the protocol page. For example, if you have specified Name as SalesForce, the page displays the trusted service provider as in Figure 5-23, when you click Finish.

Access Manager allows your users to use their existing LDAP credentials for single sign-on access to salesforce.com and for any web applications protected by Access Manager.

Perform the following steps to configure SAML 2.0 for identity provider (IDP) initiated login:

  1. Create domain in Salesforce.

    To enable IDP-initiated login in Salesforce.com, you must enable and configure the My Domain option in Salesforce.com. Defining your own domain provides the basis for an IDP-initiated URL.

    1. Log in as administrator.

    2. Go to Administration Setup > Domain Management > My Domain.

    3. Specify the sub-domain name and check the availability.

    4. Agree to the terms and conditions and click Register Domain.

  2. If you have already configured your identity provider for Salesforce.com using the wizard, you must update configuration in the identity provider according to the new domain. Perform the following steps.

    1. Download the metadata from the Salesforce site for your domain. See Step 3. Send and import this metadata into your Identity Server Salesforce configuration. For reimporting metadata in Access Manager Identity Server, see Viewing and Reimporting a Trusted Provider’s Metadata.

    2. Change the Intersite Transfer URL to point to the new domain URL.

  3. Perform Step 4 and Step 5 in Integrating Salesforce With Access Manager By Using SAML 2.0 for Service Provider Initiated Login.

  4. Update Identity Server.

Integrating Salesforce With Access Manager By Using SAML 2.0 for Service Provider Initiated Login

Service provider configuration options offer you more flexibility and control for example, simultaneously federating with more than one Identity Server. Salesforce.com also supports SP-initiated login along with IDP-initiated login. SP-initiated login lets the user use a simple and intuitive URL to access the target application.

Follow the procedure given below to integrate Salesforce with Access Manager by using SAML 2.0 for service provider initiated login. Assume that the user has a Salesforce account.

  1. Create a domain in Salesforce.

    To enable SP-initiated login in Salesforce.com, you must enable and configure the My Domain option in Salesforce.com. Defining your own domain provides the basis for an SP-initiated URL.

    1. Login as administrator. Go to Administration Setup > Domain Management > My Domain.

    2. Specify the subdomain name and check the availability.

    3. Agree to the terms and conditions and click Register Domain.

      If you have already configured your identity provider for Salesforce.com using wizard, you must update configuration in the identity provider according to the new domain. Perform the following steps.

    NOTE:Configure SSO configuration. Perform the following steps to enable the SAML support in Salesforce:

    1. Log in to your Salesforce account.

    2. In the left panel, select Security Control > Single sign setting > Saml Single Sign-on Setting > New and fill the form.

    3. Select Security Control > Single sign setting > Saml Single Sign-on Setting > Federated Single Sign-On Using SAML > Edit > Enable Saml.

  2. Change the Intersite Transfer URL to point to the new domain URL.

  3. Import Salesforce metadata in Access Manager.

    As with any other SAML federation you must configure both your Access Manager Identity Server and Salesforce.com Service Provider (SP) to establish a trust. You now have an option to download your metadata from Salesforce.com. To download your specific metadata go to your Salesforce.com instance.

    1. Log in as an administrator.

    2. Go to Administration Setup > Security Controls > Single Sign-On Settings.

    3. Select Name that you have configured and Download Metadata.

    4. Reimport this metadata into your service provider configuration in Access Manager assuming that you have created Salesforce using the wizard.

    The metadata file you download will include a certificate. For Access Manager to trust or use this certificate, the trusted root certificate chain that minted the certificate must exist in the Access Manager certificate trust stores.

  4. Import certificate in Access Manager, for example, Salesforce.com.

    1. Open the downloaded metadata XML file with a file editor and search for the certificate in the X509Certificate element (between <ds:X509Certificate> and </ds:X509Certificate>).

    2. Copy the information into its own file and give it a .cer file extension.

    3. Double click and open the file.

    4. Click Certification Path to see the chain of authority for the certificate.

      You need the trusted root certificate for every CA in the chain that you see listed.

    5. In the example above, select the VeriSign Class 3 International Server CA – G3 and click View Certificate.

    6. Click Details.

  5. You can now export the CA trusted root certificate.

    1. Click Copy to File.

    2. Select .DER encoded when prompted. Specify a name and save the file.

    3. Repeat this process for every CA in the certificate path chain.

    4. Use the Access Manager Administration Console to import the resulting CA trusted root certificates into your Access Manager keystores.

After importing, add these certificates into Identity Server Keystore. For more information, see Section 17.2, Adding a Certificate to a Keystore.

Ensure to add Root certificate of Salesforce into your OCSP trust store else, OCSP validation fails and Identity Server displays an error.