Ok, I didn't see you could just type into the Exceptions text area
I've added ^https://www\.google\.com/a/ntlworld\.com/acs to the exceptions and all is groovy
I've unencoded the posted script and it looks like it's posting a signed xml document from the identity service to Google. I've replaced some of content of the message for obvious reasons.
<?xml version="1.0" encoding="UTF-8"?>
<samlp:Response xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" xmlns="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:xenc="
http://www.w3.org/2001/04/xmlenc#" ID="**some stuff here**" IssueInstant="2010-06-14T12:14:16Z" Version="2.0">
<Signature xmlns="
http://www.w3.org/2000/09/xmldsig#">
<SignedInfo>
<CanonicalizationMethod Algorithm="
http://www.w3.org/TR/2001/REC-xml-c14n- ... thComments" />
<SignatureMethod Algorithm="
http://www.w3.org/2000/09/xmldsig#dsa-sha1" />
<Reference URI="">
<Transforms>
<Transform Algorithm="
http://www.w3.org/2000/09/xmldsig#enveloped-signature" />
</Transforms>
<DigestMethod Algorithm="
http://www.w3.org/2000/09/xmldsig#sha1" />
<DigestValue>**some stuff here**</DigestValue>
</Reference>
</SignedInfo>
<SignatureValue>**some stuff here**</SignatureValue>
<KeyInfo>
<KeyValue>
<DSAKeyValue>
<P>
**some stuff here**
</P>
<Q>**some stuff here**</Q>
<G>
**some stuff here**
</G>
<Y>
**some stuff here**
</Y>
</DSAKeyValue>
</KeyValue>
</KeyInfo>
</Signature>
<samlp:Status>
<samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success" />
</samlp:Status>
<saml:Assertion xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="**some stuff here**" IssueInstant="2003-04-17T00:46:02Z" Version="2.0">
<saml:Issuer>virginmedia.com</saml:Issuer>
<saml:Subject>
<saml:NameID Format="urn:oasis:names:tc:SAML:2.0:nameid-format:emailAddress">**some stuff here**</saml:NameID>
<saml:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
<saml:SubjectConfirmationData Recipient="
https://www.google.com/a/ntlworld.com/acs" />
</saml:SubjectConfirmation>
</saml:Subject>
<saml:Conditions NotBefore="2010-06-14T13:13:16Z" NotOnOrAfter="2010-06-14T15:15:16Z" />
<saml:AuthnStatement AuthnInstant="2010-06-14T14:14:16Z">
<saml:AuthnContext>
<saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:Password</saml:AuthnContextClassRef>
</saml:AuthnContext>
</saml:AuthnStatement>
<saml:AttributeStatement>
<saml:Attribute Name="twAccountID" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:basic">
<saml:AttributeValue xmlns:xs="
http://www.w3.org/2001/XMLSchema" xmlns:xsi="
http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">**some stuff here**</saml:AttributeValue>
</saml:Attribute>
<saml:Attribute Name="vmUserID" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:basic">
<saml:AttributeValue xmlns:xs="
http://www.w3.org/2001/XMLSchema" xmlns:xsi="
http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">**some stuff here**</saml:AttributeValue>
</saml:Attribute>
<saml:Attribute Name="twSiteID" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:basic">
<saml:AttributeValue xmlns:xs="
http://www.w3.org/2001/XMLSchema" xmlns:xsi="
http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">**some stuff here**</saml:AttributeValue>
</saml:Attribute>
<saml:Attribute Name="vmLoginID" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:basic">
<saml:AttributeValue xmlns:xs="
http://www.w3.org/2001/XMLSchema" xmlns:xsi="
http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">**some stuff here**</saml:AttributeValue>
</saml:Attribute>
</saml:AttributeStatement>
</saml:Assertion>
</samlp:Response>