Invalid state parameter acs_namedexecutealways

broken image

As you can see, we have two columns: RelayState and Application Path.Click com Service Provider Settings and scroll-down to RelayState Mapping.

broken image

The IDP-Initiated is when you type the IDP URL on the browser and therefore the IDP does not know who is sending the SAMLRequest. We do not need to modify the URL to tell the IDP who we are. This is important because the Identity Provider can serve more than one SP, so he knows who is sending the request. The SP-Initiated authentication flow is when you type the Service Provider URL and it redirects to the IDP and therefore the IDP knows who is initiating the SAML authentication flow. To correctly setup the RelayState, you need to understand the difference between IDP-Initiated and SP-Initiated authentication flow.

broken image

Identity Provider-Initiated vs Service Provider-Initiated

broken image

In other words, RelayState is an URL parameter that we use to say to our Identity Provider where he should send the response back (directly to WebGUI? Fiori? NWBC?…). “Sometimes a binding-specific field called RelayState is used to coordinate messages and actions of IdPs and SPs, for example, to allow an IdP (with which SSO was initiated) to indicate the URL of a desired resource when communicating with an SP.”