Jump to content

Gsuite SAML settings


rankinc

Recommended Posts

Hey everyone. I am trying to get Gsuite SAML to work with Passwordstate but I am having some odd trouble.

 

I saw this thread 

 but no replies.

 

 

I have Gsuite SAML working with other third party applications but with Passwordstate I am getting "The <Issuer> element MUST be present in <AuthnRequest> element."

 

I have decoded the SAML response and I see the correct IDPID in the response and <Issuer> element does exist as far as I understand. I've added a screenshot for the Google error and the obfuscated decoded SAML response below.

 

<?xml version="1.0" encoding="UTF-8"?>
<samlp:AuthnRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" ID="XXXXXXXXXXXXXXXXXX" Version="2.0" IssueInstant="2020-10-20T12:33:11.847Z" Destination="https://accounts.google.com/o/saml2/idp?idpid=XXXXXXXXXXX" ForceAuthn="false" IsPassive="false" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST">
   <saml:Issuer xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" />
   <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified" AllowCreate="true" />
</samlp:AuthnRequest>

 

 

Strangest to me is that in Gsuite you can 'Test SAML Login' and that works to get me into Passwordstate. Browsing to https://MYURL:9119 does not.

 

 

 

vmrc_3uPs8kLc4z.png

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

×
×
  • Create New...