Created
March 17, 2022 11:23
-
-
Save drio/659830688311a1bf31f330ea505d846a to your computer and use it in GitHub Desktop.
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
2022-03-17 11:16:27,681 - DEBUG [PROTOCOL_MESSAGE:?] - | |
<?xml version="1.0" encoding="UTF-8"?> | |
<samlp:LogoutRequest | |
Destination="https://samltest.id/idp/profile/SAML2/Redirect/SLO" | |
ID="id-b92224d213b3905baf9a184d92170c5d9f98ec56" | |
IssueInstant="2022-03-17T11:16:27.575Z" Version="2.0" | |
xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"> | |
<saml:Issuer Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">https://staging.drtufts.net/saml/metadata</saml:Issuer> | |
<saml:NameID | |
Format="urn:oasis:names:tc:SAML:2.0:nameid-format:transient" | |
NameQualifier="https://samltest.id/saml/idp" SPNameQualifier="https://staging.drtufts.net/saml/metadata"/> | |
</samlp:LogoutRequest> | |
2022-03-17 11:16:27,690 - INFO [org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver:?] - Metadata Resolver LocalDynamicMetadataResolver SAMLtestFolder: Successfully loaded new EntityDescriptor with entityID 'https://staging.drtufts.net/saml/metadata' from origin source | |
2022-03-17 11:16:27,690 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:?] - Resolved 1 source EntityDescriptors | |
2022-03-17 11:16:27,690 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:?] - Resolved 1 RoleDescriptor candidates via role criteria, performing predicate filtering | |
2022-03-17 11:16:27,690 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:?] - Attempting to filter candidate RoleDescriptors via resolved Predicates | |
2022-03-17 11:16:27,690 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:?] - After predicate filtering 1 RoleDescriptors remain | |
2022-03-17 11:16:27,690 - DEBUG [org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler:?] - Message Handler: org.opensaml.saml.common.messaging.context.SAMLMetadataContext added to MessageContext as child of org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext | |
2022-03-17 11:16:27,690 - DEBUG [org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler:?] - Message Handler: Selecting default AttributeConsumingService, if any | |
2022-03-17 11:16:27,690 - DEBUG [org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler:?] - Message Handler: No AttributeConsumingService selected | |
2022-03-17 11:16:27,690 - DEBUG [net.shibboleth.idp.saml.profile.impl.InitializeRelyingPartyContextFromSAMLPeer:?] - Profile Action InitializeRelyingPartyContextFromSAMLPeer: Attaching RelyingPartyContext based on SAML peer https://staging.drtufts.net/saml/metadata | |
2022-03-17 11:16:27,691 - DEBUG [net.shibboleth.idp.profile.interceptor.impl.FilterFlowsByNonBrowserSupport:?] - Profile Action FilterFlowsByNonBrowserSupport: Request does not have non-browser requirement, nothing to do | |
2022-03-17 11:16:27,691 - DEBUG [org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:?] - Message Handler: Checking SAML message intended destination endpoint against receiver endpoint | |
2022-03-17 11:16:27,691 - DEBUG [org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:?] - Message Handler: Intended message destination endpoint: https://samltest.id/idp/profile/SAML2/Redirect/SLO | |
2022-03-17 11:16:27,691 - DEBUG [org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:?] - Message Handler: Actual message receiver endpoint: https://samltest.id/idp/profile/SAML2/Redirect/SLO | |
2022-03-17 11:16:27,691 - DEBUG [org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:?] - Message Handler: SAML message intended destination endpoint matched recipient endpoint | |
2022-03-17 11:16:27,691 - DEBUG [org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler:?] - Message Handler: Evaluating message replay for message ID 'id-b92224d213b3905baf9a184d92170c5d9f98ec56', issue instant '2022-03-17T11:16:27.575Z', entityID 'https://staging.drtufts.net/saml/metadata' | |
2022-03-17 11:16:27,692 - DEBUG [org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler:?] - Message Handler: SAML protocol message was not signed, skipping XML signature processing | |
2022-03-17 11:16:27,692 - DEBUG [org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:?] - Message Handler: Evaluating simple signature rule of type: org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler | |
2022-03-17 11:16:27,692 - DEBUG [org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:?] - Message Handler: HTTP request was not signed via simple signature mechanism, skipping | |
2022-03-17 11:16:27,692 - DEBUG [org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:?] - Message Handler: Evaluating simple signature rule of type: org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler | |
2022-03-17 11:16:27,692 - DEBUG [org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:?] - Message Handler: Handler can not handle this request, skipping | |
2022-03-17 11:16:27,693 - WARN [org.opensaml.profile.action.impl.LogEvent:105] - A non-proceed event occurred while processing the request: MessageAuthenticationError | |
2022-03-17 11:16:27,693 - DEBUG [org.opensaml.saml.common.profile.logic.DefaultLocalErrorPredicate:?] - No SAMLBindingContext or binding URI available, error must be handled locally |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment