• Dave Chisholm
  • NEWBIE
  • 10 Points
  • Member since 2018

  • Chatter
    Feed
  • 0
    Best Answers
  • 0
    Likes Received
  • 0
    Likes Given
  • 3
    Questions
  • 8
    Replies

I have an external object (OpenSearch provider) that I have made available via Global Search in my community.   When I am in builder and I preview, it works fine.  When I go to a user and 'log in to community as users' I receive an unhelp error 'Hmmm something is not right'.   

When this user performs a search, the request is never been sent to the OpenSearch provider.  I strongly suspect a permission issue but I think I have check the permissions over and over and they look right to me.   Following the instructions at "Set Up Federated Search in Communities (https://help.salesforce.com/articleView?id=networks_search_federated.htm&type=5)"

I created a permission set called "FederatedSearchSet". In the object settings I found my OpenSearch object and it is available, visible, and enabled and read access has been granted to the object and all its fields.

I have gone to the 'Members' tab of my community administration page and I have added my permission set "FederatedSearchSet".

(Incidentally I have added the following profiles: SysAdmin, Standard User, and the profile that I created when I created the community site. called 'My Community Plus' .

There is a user account I use for testing called 'April'  When I check her details I can see that hey profile is  'My Community Plus'

So what gives?  In builder mode, all searches of the external OpenSearch object work perfectly.  So the OpenSearch server is answering the phone, it is returning data, and that data is displaying in the global search results.  So there is nothing wrong at the provider side.

When I login to the same community as 'April'  the search query is never even sent to the external provider.  Some settting is preventing it.  I am kind of at a loss, any ideas appreciated.

 

 

 

I have been trying to setup API access to our developer account for two days.   I have followed all the instructions in the SF docs, as well as the much better guide available here: 
http://www.calvinfroedge.com/salesforce-how-to-generate-api-credentials/

Saddly I get the dreaded and useless error message "invalid_grant Authentication Failure".

curl -v https://test.salesforce.com/services/oauth2/token
-d "grant_type=password"
-d "client_id=3MVG9KsVcz....dM0zQJdDGEpp"  
-d "client_secret=599....83973"  
-d "username=dave@xxxx.com"
-d "password=<password><user security token>"

Other settings:
- Enable OAuth Settings YES
- Selected Scopes "Full Access"
- Permitted Users    "All users may self-authorize"
- IP Relaxation    Relax IP restrictions

What else am I missing?  And why are these settings spread out on so many different screens?

 


 

Hi experienced developers, I am using the JSON connector to display some content in Community Portal.  My JSON includes a field with a relative path to an image file.  I was thinking I could add the absolute path as a string in the 'Image Source' field of the component dialog box.

@imageURL would return the relative link from my JSON.   eg. '\content\pic.jpg'
How do I include a string along with the JSON expression?
Here is what I have tried:
1) https://domain.com/@imageURL
2) @'https://domain.com/'@imageURL
3) @'https://domain.com/'imageURL
4) https://domain.com/{@imageURL}

Any tips appreciated,

I have been trying to setup API access to our developer account for two days.   I have followed all the instructions in the SF docs, as well as the much better guide available here: 
http://www.calvinfroedge.com/salesforce-how-to-generate-api-credentials/

Saddly I get the dreaded and useless error message "invalid_grant Authentication Failure".

curl -v https://test.salesforce.com/services/oauth2/token
-d "grant_type=password"
-d "client_id=3MVG9KsVcz....dM0zQJdDGEpp"  
-d "client_secret=599....83973"  
-d "username=dave@xxxx.com"
-d "password=<password><user security token>"

Other settings:
- Enable OAuth Settings YES
- Selected Scopes "Full Access"
- Permitted Users    "All users may self-authorize"
- IP Relaxation    Relax IP restrictions

What else am I missing?  And why are these settings spread out on so many different screens?

 


 

Hi All,

I am getting a error while going to reset password for portel users.

Error: - Passwords for one or more external users were unable to be reset because the external users do not belong to any active community.

Please help me on this.

Thanks,
Rakshana

The CMS connect feature caters the HTML fragments/components movement from a CMS platform source.
 
The issue I am facing is that CMS source provides Wordpress as a standard option, but Wordpress only supports PHP components and I got an error when trying to include the Header and Footer PHP components via CMS connect.
 
Kindly assist if anyone knows a workaround.

I am doing some integration with the salesforce.com api but I have hit a roadblock.

Using some javascript I want to 1. Post a username/password to get authentication token EG: https://login.salesforce.com/services/oauth2/token?&client_id=XXX-XXX&client_secret=YYYYYY&grant_type=password&password=BLAHBLAHP&username=BLAH@BLAH.com 2. Use this token to make subsequest requests to the salesforce API.

When I make the above request it works fine as long as I disable the security of the browser or have an addon that add a 'Access-Control-Allow-Origin' value to the responsed header. In this case I get back a valid response from Salesforce.

The problem is that I get CORS error when I try this from my domain: No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'https://{{myip}}' is therefore not allowed access.

Now I understand why this restriction is enforced by the browser however the Salesforce API has an option to add whitelisted domains. I would have thought that this would have allowed me to make this work but it does not. Even though I have added my domain to the white list, the authentication request always comes back with the abve error in the console of the browser (chrome).

My question is: I am deluded to think that the whitelisting should work in my scenario? Am I missing some configuration of the salesforce app? Do I have to follow a different authentication method in order for this to work?

Any guidance would be appreciated.

PS: I know that I can set up a proxy to avoid this but I specifically want to avoid this... at least if that is possible with my current setup
I am trying to send $http request to salesforce for submitting a ticket.
I enabled in security setting cors while adding my site to the withlist.
The probelm is that i am still getting the famous error:
XMLHttpRequest cannot load https://www.salesforce.com/servlet/servlet.WebToCase?encoding=UTF-8. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'https://mystie.com' is therefore not allowed access.

Code:
$http({
                method: 'POST',
                url: 'https://www.salesforce.com/servlet/servlet.WebToCase?encoding=UTF-8',
                headers: { 'Content-Type': 'application/json' },
                data: param2
            }).
Thanks in advance for your help.
Dan

Hi,,

 

I'm trying to connect a service provider to salesforce idp but I'm having a though time getting it to work.


Here is the AuthRequest that I send :

<samlp:AuthnRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" 
ID="_342437431d6735a16338b6196769f4a59dc863f659" 
Version="2.0" IssueInstant="2013-01-22T16:13:16Z" 
AssertionConsumerServiceURL="test.archidata.biz/respond" 
ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"> 
<saml:Issuer>
test.archidata.biz/respond
</saml:Issuer>
<samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified" AllowCreate="true"/></samlp:AuthnRequest>

Insufficient Privileges
You do not have the level of access necessary to perform the operation you requested. Please contact the owner of the record or your administrator if access is necessary. 


Then I go into the identity provider error log and get :

"Unable to parse AuthnRequest from service provider"

Don't know what I'm doing wrong here...

  • January 22, 2013
  • Like
  • 1