Logging in

You need to login using Salesforce credentials or a session id to use FuseIT SFDC Explorer.

New Connection

Use this tab if you want to connect with username and password credentials. Consider using the OAuth Login if you don't want to expose your credentials to the app.

  1. Username
    Salesforce username as used to sign into the Web UI 
  2. Password
    Salesforce password as used to sign into the Web UI
  3. Security Token
    An additional token generated by Salesforce for use with API access. Salesforce emails the security token to new users. Changes to the password will change the security token. 
    See Resetting Your Security Token(if you need to reset it be aware that other applications using the API may be affected)
    It will be required unless your current IP address is listed as trusted under Network Access (Salesforce → Setup → Administer → Security Controls → Network Access).
  4. Client Id
    This is the client identifier that appears in the call options header. It is only required if working on a certified app that requires API access to professional and group edition orgs.
  5. Environment
    Typically either Production for a standard org or Sandbox for an environment where you usually login with test.salesforce.com

The following fields are only required if you are attempting to connect to Salesforce through a proxy - they are made visible by ticking the Proxy Settings checkbox (see screenshot above).

  1. Proxy Server
    Server name or IP address of the proxy.
  2. Proxy Port
    The port number of the proxy.
  3. Proxy Username:
    The username to be used when connecting to the proxy.
  4. Proxy Password: 
    The password to be used when connecting to the proxy.
  5. Proxy Authentication Scheme:
    The authentication method to be used for the proxy.
  6. Proxy SSL Type: 
    The SSL type for the proxy.

Use the "Create New Connection String" button to save the current details in the .config file. These can then be quickly accessed via the Load Saved Connection String tab or the Connection dropdown in the menus.

Load Saved Connection String

Connect using login credentials stored in the connection strings in the FuseIT.SFDC.Explorer.config file.

Fields

  • Connection String: Contains the names of saved connections 
  • Connection Details: Shows the proprietary connection details of the selected string. The login credentials are not exposed.

Links

  • Edit Connection String: Allows you to edit the selected connection string.
  • Delete Connection String: Deletes the selected connection string.  

Buttons

  • Login: Attempts to log into Salesforce.com using the stored credentials


WIL Emulation

Use this tab if you have an existing Salesforce session, such as a tab in a web browser, and want to connect to the same session.

  1. Session Id
    The Salesforce session id. Appears in the sid cookie and via UserInfo.getSessionId() . Often interchangeable with the OAuth 2.0 access_token. 

    00D300000001234!AQ0AQCrxOXc5NvSXnwabcdefghijklmnopqrsTuVwXyZKQhA8EVgxCdwA_HjDtJGH3tMIge3whdIP9lOL3YRrWWl65XG3IhG

    Use the "Apex for SessionId" button to get anonymous apex that you can run in the developer console to extract the current session id.


  2. Server URL
    The Salesforce instance that the session id belongs to. It can be derived from the Session Id if the org hasn't been migrated from one instance to another.

OAuth Login

Connect to Salesforce via OAuth. Your username and password are never shared directly with the app. You can save the refresh token as a connection string.

  1. Environment
    Typically either Production for a standard org or Sandbox for an environment where you usually login with test.salesforce.com
  2. Access Token
    The session token returned by the OAuth process
  3. Instance URL
    The server URL that the access token is valid on 
  4. Refresh Token
    Can be used to reestablish an expired session without needed to prompt for credentials again. Can be stored in a connection string.


Salesforce DX

Note: requires the SFDX command-line interface to be installed on the local machine.

Click Refresh Orgs if you don't see the org you're looking for. Select the desired org and click:

  • Login to connect SFDC Explorer
  • Open in Browser to login to the Salesforce UI


JWT Bearer Flow

Connect to Salesforce via JWT Bearer Flow. The access token returned can be saved as a connection string. Requirements:

  1. Consumer Key
    Consumer key for the connected app of the org we are connecting to
  2. Username
    Username to login with. It must belong to a pre-authorized profile for the connected app
  3. Certificate
    The subject of the certificate that was used to sign the connected app. This 
  4. Endpoint URL
    The endpoint of the org we are connecting to. Should end with “.../services/oauth2/token”
  5. Environment
    Choose 'Production / Other' for standard orgs or 'Sandbox' for orgs that login with test.salesforce.com

A detailed guide on how to set up the JWT Bearer Flow is available here