Last active
September 20, 2018 11:55
-
-
Save serac/2cb0b152afddfdbb3fcd16d1742bc998 to your computer and use it in GitHub Desktop.
Credential Resolver Logs
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
2018-09-17 11:51:19,659 DEBUG org.opensaml.saml.saml2.binding.decoding.impl.HTTPRedirectDeflateDecoder:99 1.2.3.4 Decoded RelayState: https://cloudforms02.systems.nis.dit.cas-1.opc.vt.edu/saml_login | |
2018-09-17 11:51:19,659 DEBUG org.opensaml.saml.saml2.binding.decoding.impl.HTTPRedirectDeflateDecoder:131 1.2.3.4 Base64 decoding and inflating SAML message | |
2018-09-17 11:51:19,660 DEBUG org.opensaml.saml.saml2.binding.decoding.impl.HTTPRedirectDeflateDecoder:114 1.2.3.4 Decoded SAML message | |
2018-09-17 11:51:19,661 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.impl.CheckMessageVersionHandler' on INBOUND message context | |
2018-09-17 11:51:19,661 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 11:51:19,662 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.saml1.binding.impl.SAML1ArtifactRequestIssuerHandler' on INBOUND message context | |
2018-09-17 11:51:19,662 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 11:51:19,662 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler' on INBOUND message context | |
2018-09-17 11:51:19,662 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 11:51:19,663 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler' on INBOUND message context | |
2018-09-17 11:51:19,663 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 11:51:19,663 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:434 1.2.3.4 Metadata Resolver FileBackedHTTPMetadataResolver InCommonMetadata: Metadata backing store does not contain any EntityDescriptors with the ID: https://cloudforms.it.vt.edu/ | |
2018-09-17 11:51:19,663 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver:162 1.2.3.4 Metadata Resolver FileBackedHTTPMetadataResolver InCommonMetadata: Resolved 0 candidates via EntityIdCriterion: EntityIdCriterion [id=https://cloudforms.it.vt.edu/] | |
2018-09-17 11:51:19,663 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:586 1.2.3.4 Metadata Resolver FileBackedHTTPMetadataResolver InCommonMetadata: Candidates iteration was empty, nothing to filter via predicates | |
2018-09-17 11:51:19,663 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver:162 1.2.3.4 Metadata Resolver FilesystemMetadataResolver VTMetadata: Resolved 1 candidates via EntityIdCriterion: EntityIdCriterion [id=https://cloudforms.it.vt.edu/] | |
2018-09-17 11:51:19,664 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:590 1.2.3.4 Metadata Resolver FilesystemMetadataResolver VTMetadata: Attempting to filter candidate EntityDescriptors via resolved Predicates | |
2018-09-17 11:51:19,664 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:612 1.2.3.4 Metadata Resolver FilesystemMetadataResolver VTMetadata: After predicate filtering 1 EntityDescriptors remain | |
2018-09-17 11:51:19,664 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:264 1.2.3.4 Resolved 1 source EntityDescriptors | |
2018-09-17 11:51:19,664 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:275 1.2.3.4 Resolved 1 RoleDescriptor candidates via role criteria, performing predicate filtering | |
2018-09-17 11:51:19,664 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:376 1.2.3.4 Attempting to filter candidate RoleDescriptors via resolved Predicates | |
2018-09-17 11:51:19,664 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:398 1.2.3.4 After predicate filtering 1 RoleDescriptors remain | |
2018-09-17 11:51:19,664 DEBUG org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler:144 1.2.3.4 Message Handler: org.opensaml.saml.common.messaging.context.SAMLMetadataContext added to MessageContext as child of org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext | |
2018-09-17 11:51:19,665 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler' on INBOUND message context | |
2018-09-17 11:51:19,665 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 11:51:19,665 DEBUG org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler:130 1.2.3.4 Message Handler: Selecting default AttributeConsumingService, if any | |
2018-09-17 11:51:19,665 DEBUG org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector:186 1.2.3.4 Resolving AttributeConsumingService candidates from SPSSODescriptor | |
2018-09-17 11:51:19,665 DEBUG org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector:141 1.2.3.4 AttributeConsumingService candidate list was empty, can not select service | |
2018-09-17 11:51:19,665 DEBUG org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler:138 1.2.3.4 Message Handler: No AttributeConsumingService selected | |
2018-09-17 11:51:19,665 DEBUG net.shibboleth.idp.saml.profile.impl.InitializeRelyingPartyContextFromSAMLPeer:132 1.2.3.4 Profile Action InitializeRelyingPartyContextFromSAMLPeer: Attaching RelyingPartyContext based on SAML peer https://cloudforms.it.vt.edu/ | |
2018-09-17 11:51:19,666 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:293 1.2.3.4 Resolving relying party configuration | |
2018-09-17 11:51:19,666 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration EntityGroups[urn:mace:vt.edu:hokies:pdc,] is applicable | |
2018-09-17 11:51:19,666 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration EntityGroups[urn:mace:vt.edu:hokies:pdc,] is not applicable | |
2018-09-17 11:51:19,666 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration EntityGroups[urn:mace:vt.edu:hokies:no-2fa,] is applicable | |
2018-09-17 11:51:19,666 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration EntityGroups[urn:mace:vt.edu:hokies:no-2fa,] is not applicable | |
2018-09-17 11:51:19,666 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration EntityGroups[urn:mace:vt.edu:hokies:cas-attributes,] is applicable | |
2018-09-17 11:51:19,666 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration EntityGroups[urn:mace:vt.edu:hokies:cas-attributes,] is not applicable | |
2018-09-17 11:51:19,666 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration RelyingPartyByTag$child#6d874695 is applicable | |
2018-09-17 11:51:19,667 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration RelyingPartyByTag$child#6d874695 is not applicable | |
2018-09-17 11:51:19,667 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration RelyingPartyByTag$child#10ed037a is applicable | |
2018-09-17 11:51:19,667 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration RelyingPartyByTag$child#10ed037a is not applicable | |
2018-09-17 11:51:19,667 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration RelyingPartyByTag$child#7faa0680 is applicable | |
2018-09-17 11:51:19,667 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration RelyingPartyByTag$child#7faa0680 is not applicable | |
2018-09-17 11:51:19,667 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration RelyingPartyByTag$child#3cc9632d is applicable | |
2018-09-17 11:51:19,667 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration RelyingPartyByTag$child#3cc9632d is not applicable | |
2018-09-17 11:51:19,667 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration RelyingPartyByTag$child#7ac5b4c is applicable | |
2018-09-17 11:51:19,667 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:307 1.2.3.4 Relying party configuration RelyingPartyByTag$child#7ac5b4c is applicable | |
2018-09-17 11:51:19,668 DEBUG net.shibboleth.idp.profile.impl.SelectRelyingPartyConfiguration:136 1.2.3.4 Profile Action SelectRelyingPartyConfiguration: Found relying party configuration RelyingPartyByTag$child#7ac5b4c for request | |
2018-09-17 11:51:19,668 DEBUG edu.vt.middleware.idp.functions.EntityGroupResponderIdStrategy:62 1.2.3.4 Using responder ID https://shib-pprd.middleware.vt.edu for entity group urn:mace:vt.edu:hokies | |
2018-09-17 11:51:19,669 DEBUG org.opensaml.xmlsec.impl.BasicSignatureValidationParametersResolver:92 1.2.3.4 Resolved SignatureValidationParameters: | |
2018-09-17 11:51:19,669 DEBUG org.opensaml.xmlsec.impl.BasicSignatureValidationParametersResolver:94 1.2.3.4 Algorithm whitelist: [] | |
2018-09-17 11:51:19,669 DEBUG org.opensaml.xmlsec.impl.BasicSignatureValidationParametersResolver:95 1.2.3.4 Algorithm blacklist: [http://www.w3.org/2001/04/xmldsig-more#hmac-md5, http://www.w3.org/2001/04/xmldsig-more#md5, http://www.w3.org/2001/04/xmldsig-more#rsa-md5] | |
2018-09-17 11:51:19,669 DEBUG org.opensaml.xmlsec.impl.BasicSignatureValidationParametersResolver:97 1.2.3.4 SignatureTrustEngine: present | |
2018-09-17 11:51:19,670 DEBUG net.shibboleth.idp.profile.interceptor.impl.PopulateProfileInterceptorContext:126 1.2.3.4 Profile Action PopulateProfileInterceptorContext: Installing flow intercept/security-policy/saml2-sso into interceptor context | |
2018-09-17 11:51:19,670 DEBUG net.shibboleth.idp.profile.interceptor.impl.FilterFlowsByNonBrowserSupport:52 1.2.3.4 Profile Action FilterFlowsByNonBrowserSupport: Request does not have non-browser requirement, nothing to do | |
2018-09-17 11:51:19,671 DEBUG net.shibboleth.idp.profile.interceptor.impl.SelectProfileInterceptorFlow:101 1.2.3.4 Profile Action SelectProfileInterceptorFlow: Checking flow intercept/security-policy/saml2-sso for applicability... | |
2018-09-17 11:51:19,671 DEBUG net.shibboleth.idp.profile.interceptor.impl.SelectProfileInterceptorFlow:84 1.2.3.4 Profile Action SelectProfileInterceptorFlow: Selecting flow intercept/security-policy/saml2-sso | |
2018-09-17 11:51:19,671 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler' on INBOUND message context | |
2018-09-17 11:51:19,672 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 11:51:19,672 DEBUG org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:157 1.2.3.4 Message Handler: Checking SAML message intended destination endpoint against receiver endpoint | |
2018-09-17 11:51:19,672 DEBUG org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:190 1.2.3.4 Message Handler: Intended message destination endpoint: https://login-pprd.middleware.vt.edu/profile/SAML2/Redirect/SSO | |
2018-09-17 11:51:19,672 DEBUG org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:191 1.2.3.4 Message Handler: Actual message receiver endpoint: https://login-pprd.middleware.vt.edu/profile/SAML2/Redirect/SSO | |
2018-09-17 11:51:19,672 DEBUG org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:204 1.2.3.4 Message Handler: SAML message intended destination endpoint matched recipient endpoint | |
2018-09-17 11:51:19,673 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler' on INBOUND message context | |
2018-09-17 11:51:19,673 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 11:51:19,673 DEBUG org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler:152 1.2.3.4 Message Handler: Evaluating message replay for message ID '_52621E4326E7399BAAEB34C0F48CE7AB', issue instant '2018-09-17T15:51:19.000Z', entityID 'https://cloudforms.it.vt.edu/' | |
2018-09-17 11:51:19,674 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler' on INBOUND message context | |
2018-09-17 11:51:19,674 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 11:51:19,674 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.saml2.binding.security.impl.SAML2AuthnRequestsSignedSecurityHandler' on INBOUND message context | |
2018-09-17 11:51:19,675 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 11:51:19,675 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler' on INBOUND message context | |
2018-09-17 11:51:19,675 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 11:51:19,675 DEBUG org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler:102 1.2.3.4 Message Handler: SAML protocol message was not signed, skipping XML signature processing | |
2018-09-17 11:51:19,676 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler' on INBOUND message context | |
2018-09-17 11:51:19,676 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 11:51:19,676 DEBUG org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:148 1.2.3.4 Message Handler: Evaluating simple signature rule of type: org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler | |
2018-09-17 11:51:19,676 DEBUG org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler:59 1.2.3.4 Constructing signed content string from URL query string SAMLRequest=hZJbbxMxEIX%2Fysrva%2B9ukqaxkkibS6VIBaoEeOAFWd4JteTL4plN6b%2FH3lAoQipPlsbnzMx37CUqZ3vZDvToj%2FB9AKTih7Me5XixYkP0Mig0KL1ygJK0PLXv7mXDK9nHQEEHy15Z3nYoRIhkgmfFYbdiX2fNTVPvp5PmZj%2BfLBabtt1vJtNtdTe93e7n7YYVnyFi0q9YsicT4gAHj6Q8pVJV35bVoqznH%2BuZnNWyXnxhxS4xGK9odD0S9SiFsOGb8WXfx44703UWnlQEfiEO3SASx9lYEHnNRhyhMxE0idPpAyu2wSPkYW9h6atI6iHGdJbG9dZoQ6y4C1HDmO6KnZVFyAwPKQZzgd%2BV9iWVPGxwEE8QL0bDp%2BP9HwJtw9CdQ3RYNRyfkcAh9wZ5Z4hrhWXNQ69fkPJTNKIPSEfAPq%2FH1stclGOEcf1vW576%2FHIvxWvp8vpH3ifsw%2B4hJLLnzOXUf1LJFdOV51EqKSqPJqWTeK0NT9sIilIGFAdgYn0d%2BfdPXP8E&RelayState=https%3A%2F%2Fcloudforms02.systems.nis.dit.cas-1.opc.vt.edu%2Fsaml_login&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=qOrX0gsHqzIkY12tbbOjicxTaTfAhHalfe5nsH9FzuIRv4U9wRWRo9BlhdNDvUinF4s3gZndb5yq7qxBLdf%2Bboci8%2BlMurezcV%2FBjiamwphrDmiLGmkiHsfEsUF4d1VqXou6yCFs0S0FmjJvqK2lXA3jQ23O5RTeK5EO7r2uC%2F8A6L52hgDNOijnGuauYe77UgFijOBiHTGmxbnMIXqsmKxmFgLIAgfWX8ITCjgbZTp%2BeGluCUBbemmTGyke8NKp7OrNydGofpXAcqbcKh6Wftdtd3%2B%2BtAj3sEAlObkzvXCRAdhkidWH9gxNZWhK1N%2BqTajwRabCw%2BhMuQXemEglxA%3D%3D | |
2018-09-17 11:51:19,676 DEBUG org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler:66 1.2.3.4 Constructed signed content string for HTTP-Redirect DEFLATE SAMLRequest=hZJbbxMxEIX%2Fysrva%2B9ukqaxkkibS6VIBaoEeOAFWd4JteTL4plN6b%2FH3lAoQipPlsbnzMx37CUqZ3vZDvToj%2FB9AKTih7Me5XixYkP0Mig0KL1ygJK0PLXv7mXDK9nHQEEHy15Z3nYoRIhkgmfFYbdiX2fNTVPvp5PmZj%2BfLBabtt1vJtNtdTe93e7n7YYVnyFi0q9YsicT4gAHj6Q8pVJV35bVoqznH%2BuZnNWyXnxhxS4xGK9odD0S9SiFsOGb8WXfx44703UWnlQEfiEO3SASx9lYEHnNRhyhMxE0idPpAyu2wSPkYW9h6atI6iHGdJbG9dZoQ6y4C1HDmO6KnZVFyAwPKQZzgd%2BV9iWVPGxwEE8QL0bDp%2BP9HwJtw9CdQ3RYNRyfkcAh9wZ5Z4hrhWXNQ69fkPJTNKIPSEfAPq%2FH1stclGOEcf1vW576%2FHIvxWvp8vpH3ifsw%2B4hJLLnzOXUf1LJFdOV51EqKSqPJqWTeK0NT9sIilIGFAdgYn0d%2BfdPXP8E&RelayState=https%3A%2F%2Fcloudforms02.systems.nis.dit.cas-1.opc.vt.edu%2Fsaml_login&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256 | |
2018-09-17 11:51:19,677 DEBUG org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:199 1.2.3.4 Message Handler: Attempting to validate SAML protocol message simple signature using context entityID: https://cloudforms.it.vt.edu/ | |
2018-09-17 11:51:19,677 DEBUG org.opensaml.xmlsec.signature.support.impl.BaseSignatureTrustEngine:131 1.2.3.4 Performing signature algorithm whitelist/blacklist validation using params from CriteriaSet | |
2018-09-17 11:51:19,677 DEBUG org.opensaml.xmlsec.algorithm.AlgorithmSupport:408 1.2.3.4 Saw non-null algorithm blacklist: [http://www.w3.org/2001/04/xmldsig-more#hmac-md5, http://www.w3.org/2001/04/xmldsig-more#md5, http://www.w3.org/2001/04/xmldsig-more#rsa-md5] | |
2018-09-17 11:51:19,677 DEBUG org.opensaml.xmlsec.algorithm.AlgorithmSupport:413 1.2.3.4 Algorithm passed blacklist validation: http://www.w3.org/2001/04/xmldsig-more#rsa-sha256 | |
2018-09-17 11:51:19,677 DEBUG org.opensaml.xmlsec.algorithm.AlgorithmSupport:420 1.2.3.4 Saw non-null algorithm whitelist: [] | |
2018-09-17 11:51:19,677 DEBUG org.opensaml.xmlsec.algorithm.AlgorithmSupport:429 1.2.3.4 Non-null algorithm whitelist was empty, skipping evaluation | |
2018-09-17 11:51:19,678 DEBUG org.opensaml.saml.security.impl.MetadataCredentialResolver:286 1.2.3.4 Resolving credentials from metadata using entityID: https://cloudforms.it.vt.edu/, role: {urn:oasis:names:tc:SAML:2.0:metadata}SPSSODescriptor, protocol: urn:oasis:names:tc:SAML:2.0:protocol, usage: SIGNING | |
2018-09-17 11:51:19,678 DEBUG org.opensaml.saml.security.impl.MetadataCredentialResolver:436 1.2.3.4 Retrieving role descriptor metadata for entity 'https://cloudforms.it.vt.edu/' in role '{urn:oasis:names:tc:SAML:2.0:metadata}SPSSODescriptor' for protocol 'urn:oasis:names:tc:SAML:2.0:protocol' | |
2018-09-17 11:51:19,678 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:434 1.2.3.4 Metadata Resolver FileBackedHTTPMetadataResolver InCommonMetadata: Metadata backing store does not contain any EntityDescriptors with the ID: https://cloudforms.it.vt.edu/ | |
2018-09-17 11:51:19,678 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver:162 1.2.3.4 Metadata Resolver FileBackedHTTPMetadataResolver InCommonMetadata: Resolved 0 candidates via EntityIdCriterion: EntityIdCriterion [id=https://cloudforms.it.vt.edu/] | |
2018-09-17 11:51:19,678 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:586 1.2.3.4 Metadata Resolver FileBackedHTTPMetadataResolver InCommonMetadata: Candidates iteration was empty, nothing to filter via predicates | |
2018-09-17 11:51:19,678 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver:162 1.2.3.4 Metadata Resolver FilesystemMetadataResolver VTMetadata: Resolved 1 candidates via EntityIdCriterion: EntityIdCriterion [id=https://cloudforms.it.vt.edu/] | |
2018-09-17 11:51:19,679 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:590 1.2.3.4 Metadata Resolver FilesystemMetadataResolver VTMetadata: Attempting to filter candidate EntityDescriptors via resolved Predicates | |
2018-09-17 11:51:19,679 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:612 1.2.3.4 Metadata Resolver FilesystemMetadataResolver VTMetadata: After predicate filtering 1 EntityDescriptors remain | |
2018-09-17 11:51:19,679 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:264 1.2.3.4 Resolved 1 source EntityDescriptors | |
2018-09-17 11:51:19,679 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:275 1.2.3.4 Resolved 1 RoleDescriptor candidates via role criteria, performing predicate filtering | |
2018-09-17 11:51:19,679 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:376 1.2.3.4 Attempting to filter candidate RoleDescriptors via resolved Predicates | |
2018-09-17 11:51:19,679 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:398 1.2.3.4 After predicate filtering 1 RoleDescriptors remain | |
2018-09-17 11:51:19,680 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:81 1.2.3.4 Registry located evaluable criteria class org.opensaml.security.credential.criteria.impl.EvaluableEntityIDCredentialCriterion for criteria class org.opensaml.core.criterion.EntityIdCriterion | |
2018-09-17 11:51:19,680 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:81 1.2.3.4 Registry located evaluable criteria class org.opensaml.security.credential.criteria.impl.EvaluableKeyAlgorithmCredentialCriterion for criteria class org.opensaml.security.criteria.KeyAlgorithmCriterion | |
2018-09-17 11:51:19,680 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:96 1.2.3.4 Registry could not locate evaluable criteria for criteria class org.opensaml.saml.criterion.EntityRoleCriterion | |
2018-09-17 11:51:19,680 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:81 1.2.3.4 Registry located evaluable criteria class org.opensaml.security.credential.criteria.impl.EvaluableUsageCredentialCriterion for criteria class org.opensaml.security.criteria.UsageCriterion | |
2018-09-17 11:51:19,680 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:96 1.2.3.4 Registry could not locate evaluable criteria for criteria class org.opensaml.saml.criterion.ProtocolCriterion | |
2018-09-17 11:51:19,680 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:96 1.2.3.4 Registry could not locate evaluable criteria for criteria class org.opensaml.xmlsec.signature.support.SignatureValidationParametersCriterion | |
2018-09-17 11:51:19,681 DEBUG org.opensaml.xmlsec.signature.support.impl.ExplicitKeySignatureTrustEngine:174 1.2.3.4 Attempting to verify signature using trusted credentials | |
2018-09-17 11:51:19,681 DEBUG org.opensaml.xmlsec.signature.support.impl.ExplicitKeySignatureTrustEngine:187 1.2.3.4 Failed to verify signature using either supplied candidate credential or directly trusted credentials | |
2018-09-17 11:51:19,681 DEBUG org.opensaml.xmlsec.signature.support.impl.BaseSignatureTrustEngine:131 1.2.3.4 Performing signature algorithm whitelist/blacklist validation using params from CriteriaSet | |
2018-09-17 11:51:19,681 DEBUG org.opensaml.xmlsec.algorithm.AlgorithmSupport:408 1.2.3.4 Saw non-null algorithm blacklist: [http://www.w3.org/2001/04/xmldsig-more#hmac-md5, http://www.w3.org/2001/04/xmldsig-more#md5, http://www.w3.org/2001/04/xmldsig-more#rsa-md5] | |
2018-09-17 11:51:19,681 DEBUG org.opensaml.xmlsec.algorithm.AlgorithmSupport:413 1.2.3.4 Algorithm passed blacklist validation: http://www.w3.org/2001/04/xmldsig-more#rsa-sha256 | |
2018-09-17 11:51:19,681 DEBUG org.opensaml.xmlsec.algorithm.AlgorithmSupport:420 1.2.3.4 Saw non-null algorithm whitelist: [] | |
2018-09-17 11:51:19,681 DEBUG org.opensaml.xmlsec.algorithm.AlgorithmSupport:429 1.2.3.4 Non-null algorithm whitelist was empty, skipping evaluation | |
2018-09-17 11:51:19,682 DEBUG org.opensaml.xmlsec.signature.support.impl.PKIXSignatureTrustEngine:176 1.2.3.4 Candidate credential was either not supplied or did not contain verification key | |
2018-09-17 11:51:19,682 DEBUG org.opensaml.xmlsec.signature.support.impl.PKIXSignatureTrustEngine:177 1.2.3.4 PKIX trust engine requires supplied key, skipping PKIX trust evaluation | |
2018-09-17 11:51:19,682 WARN org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:275 1.2.3.4 Message Handler: Simple signature validation (with no request-derived credentials) failed | |
2018-09-17 11:51:19,682 WARN org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:212 1.2.3.4 Message Handler: Validation of request simple signature failed for context issuer: https://cloudforms.it.vt.edu/ | |
2018-09-17 11:51:19,683 WARN net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:202 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Exception handling message | |
org.opensaml.messaging.handler.MessageHandlerException: Validation of request simple signature failed for context issuer | |
at org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler.doEvaluate(BaseSAMLSimpleSignatureSecurityHandler.java:214) | |
at org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler.doInvoke(BaseSAMLSimpleSignatureSecurityHandler.java:174) | |
at org.opensaml.messaging.handler.AbstractMessageHandler.invoke(AbstractMessageHandler.java:95) | |
at net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor.doExecute(WebFlowMessageHandlerAdaptor.java:200) | |
at org.opensaml.profile.action.AbstractProfileAction.execute(AbstractProfileAction.java:117) | |
2018-09-17 11:51:19,684 WARN org.opensaml.profile.action.impl.LogEvent:105 1.2.3.4 A non-proceed event occurred while processing the request: MessageAuthenticationError |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
2018-09-17 13:19:50,216 DEBUG org.opensaml.saml.saml2.binding.decoding.impl.HTTPRedirectDeflateDecoder:99 1.2.3.4 Decoded RelayState: https://cloudforms02.systems.nis.dit.cas-1.opc.vt.edu/saml_login | |
2018-09-17 13:19:50,216 DEBUG org.opensaml.saml.saml2.binding.decoding.impl.HTTPRedirectDeflateDecoder:131 1.2.3.4 Base64 decoding and inflating SAML message | |
2018-09-17 13:19:50,217 DEBUG org.opensaml.saml.saml2.binding.decoding.impl.HTTPRedirectDeflateDecoder:114 1.2.3.4 Decoded SAML message | |
2018-09-17 13:19:50,228 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.impl.CheckMessageVersionHandler' on INBOUND message context | |
2018-09-17 13:19:50,228 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 13:19:50,230 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.saml1.binding.impl.SAML1ArtifactRequestIssuerHandler' on INBOUND message context | |
2018-09-17 13:19:50,230 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 13:19:50,232 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler' on INBOUND message context | |
2018-09-17 13:19:50,232 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 13:19:50,234 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler' on INBOUND message context | |
2018-09-17 13:19:50,234 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 13:19:50,234 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:434 1.2.3.4 Metadata Resolver FileBackedHTTPMetadataResolver InCommonMetadata: Metadata backing store does not contain any EntityDescriptors with the ID: https://cloudforms.it.vt.edu/ | |
2018-09-17 13:19:50,234 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver:162 1.2.3.4 Metadata Resolver FileBackedHTTPMetadataResolver InCommonMetadata: Resolved 0 candidates via EntityIdCriterion: EntityIdCriterion [id=https://cloudforms.it.vt.edu/] | |
2018-09-17 13:19:50,235 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:586 1.2.3.4 Metadata Resolver FileBackedHTTPMetadataResolver InCommonMetadata: Candidates iteration was empty, nothing to filter via predicates | |
2018-09-17 13:19:50,235 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver:162 1.2.3.4 Metadata Resolver FilesystemMetadataResolver VTMetadata: Resolved 1 candidates via EntityIdCriterion: EntityIdCriterion [id=https://cloudforms.it.vt.edu/] | |
2018-09-17 13:19:50,235 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:590 1.2.3.4 Metadata Resolver FilesystemMetadataResolver VTMetadata: Attempting to filter candidate EntityDescriptors via resolved Predicates | |
2018-09-17 13:19:50,235 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:612 1.2.3.4 Metadata Resolver FilesystemMetadataResolver VTMetadata: After predicate filtering 1 EntityDescriptors remain | |
2018-09-17 13:19:50,235 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:264 1.2.3.4 Resolved 1 source EntityDescriptors | |
2018-09-17 13:19:50,235 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:275 1.2.3.4 Resolved 1 RoleDescriptor candidates via role criteria, performing predicate filtering | |
2018-09-17 13:19:50,235 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:376 1.2.3.4 Attempting to filter candidate RoleDescriptors via resolved Predicates | |
2018-09-17 13:19:50,236 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:398 1.2.3.4 After predicate filtering 1 RoleDescriptors remain | |
2018-09-17 13:19:50,236 DEBUG org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler:144 1.2.3.4 Message Handler: org.opensaml.saml.common.messaging.context.SAMLMetadataContext added to MessageContext as child of org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext | |
2018-09-17 13:19:50,236 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler' on INBOUND message context | |
2018-09-17 13:19:50,236 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 13:19:50,236 DEBUG org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler:130 1.2.3.4 Message Handler: Selecting default AttributeConsumingService, if any | |
2018-09-17 13:19:50,236 DEBUG org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector:186 1.2.3.4 Resolving AttributeConsumingService candidates from SPSSODescriptor | |
2018-09-17 13:19:50,237 DEBUG org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector:141 1.2.3.4 AttributeConsumingService candidate list was empty, can not select service | |
2018-09-17 13:19:50,237 DEBUG org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler:138 1.2.3.4 Message Handler: No AttributeConsumingService selected | |
2018-09-17 13:19:50,237 DEBUG net.shibboleth.idp.saml.profile.impl.InitializeRelyingPartyContextFromSAMLPeer:132 1.2.3.4 Profile Action InitializeRelyingPartyContextFromSAMLPeer: Attaching RelyingPartyContext based on SAML peer https://cloudforms.it.vt.edu/ | |
2018-09-17 13:19:50,240 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:293 1.2.3.4 Resolving relying party configuration | |
2018-09-17 13:19:50,240 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration EntityGroups[urn:mace:vt.edu:hokies:pdc,] is applicable | |
2018-09-17 13:19:50,240 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration EntityGroups[urn:mace:vt.edu:hokies:pdc,] is not applicable | |
2018-09-17 13:19:50,241 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration EntityGroups[urn:mace:vt.edu:hokies:no-2fa,] is applicable | |
2018-09-17 13:19:50,241 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration EntityGroups[urn:mace:vt.edu:hokies:no-2fa,] is not applicable | |
2018-09-17 13:19:50,241 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration EntityGroups[urn:mace:vt.edu:hokies:cas-attributes,] is applicable | |
2018-09-17 13:19:50,241 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration EntityGroups[urn:mace:vt.edu:hokies:cas-attributes,] is not applicable | |
2018-09-17 13:19:50,241 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration RelyingPartyByTag$child#4245bf68 is applicable | |
2018-09-17 13:19:50,241 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration RelyingPartyByTag$child#4245bf68 is not applicable | |
2018-09-17 13:19:50,241 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration RelyingPartyByTag$child#489110c2 is applicable | |
2018-09-17 13:19:50,241 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration RelyingPartyByTag$child#489110c2 is not applicable | |
2018-09-17 13:19:50,241 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration RelyingPartyByTag$child#798cf6d2 is applicable | |
2018-09-17 13:19:50,242 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration RelyingPartyByTag$child#798cf6d2 is not applicable | |
2018-09-17 13:19:50,242 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration RelyingPartyByTag$child#1be52861 is applicable | |
2018-09-17 13:19:50,242 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:310 1.2.3.4 Relying party configuration RelyingPartyByTag$child#1be52861 is not applicable | |
2018-09-17 13:19:50,242 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:305 1.2.3.4 Checking if relying party configuration RelyingPartyByTag$child#51b87df7 is applicable | |
2018-09-17 13:19:50,242 DEBUG net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:307 1.2.3.4 Relying party configuration RelyingPartyByTag$child#51b87df7 is applicable | |
2018-09-17 13:19:50,242 DEBUG net.shibboleth.idp.profile.impl.SelectRelyingPartyConfiguration:136 1.2.3.4 Profile Action SelectRelyingPartyConfiguration: Found relying party configuration RelyingPartyByTag$child#51b87df7 for request | |
2018-09-17 13:19:50,242 DEBUG edu.vt.middleware.idp.functions.EntityGroupResponderIdStrategy:62 1.2.3.4 Using responder ID https://shib-pprd.middleware.vt.edu for entity group urn:mace:vt.edu:hokies | |
2018-09-17 13:19:50,244 DEBUG org.opensaml.xmlsec.impl.BasicSignatureValidationParametersResolver:92 1.2.3.4 Resolved SignatureValidationParameters: | |
2018-09-17 13:19:50,244 DEBUG org.opensaml.xmlsec.impl.BasicSignatureValidationParametersResolver:94 1.2.3.4 Algorithm whitelist: [] | |
2018-09-17 13:19:50,244 DEBUG org.opensaml.xmlsec.impl.BasicSignatureValidationParametersResolver:95 1.2.3.4 Algorithm blacklist: [http://www.w3.org/2001/04/xmldsig-more#hmac-md5, http://www.w3.org/2001/04/xmldsig-more#md5, http://www.w3.org/2001/04/xmldsig-more#rsa-md5] | |
2018-09-17 13:19:50,244 DEBUG org.opensaml.xmlsec.impl.BasicSignatureValidationParametersResolver:97 1.2.3.4 SignatureTrustEngine: present | |
2018-09-17 13:19:50,249 DEBUG net.shibboleth.idp.profile.interceptor.impl.PopulateProfileInterceptorContext:126 1.2.3.4 Profile Action PopulateProfileInterceptorContext: Installing flow intercept/security-policy/saml2-sso into interceptor context | |
2018-09-17 13:19:50,252 DEBUG net.shibboleth.idp.profile.interceptor.impl.FilterFlowsByNonBrowserSupport:52 1.2.3.4 Profile Action FilterFlowsByNonBrowserSupport: Request does not have non-browser requirement, nothing to do | |
2018-09-17 13:19:50,252 DEBUG net.shibboleth.idp.profile.interceptor.impl.SelectProfileInterceptorFlow:101 1.2.3.4 Profile Action SelectProfileInterceptorFlow: Checking flow intercept/security-policy/saml2-sso for applicability... | |
2018-09-17 13:19:50,252 DEBUG net.shibboleth.idp.profile.interceptor.impl.SelectProfileInterceptorFlow:84 1.2.3.4 Profile Action SelectProfileInterceptorFlow: Selecting flow intercept/security-policy/saml2-sso | |
2018-09-17 13:19:50,255 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler' on INBOUND message context | |
2018-09-17 13:19:50,255 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 13:19:50,255 DEBUG org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:157 1.2.3.4 Message Handler: Checking SAML message intended destination endpoint against receiver endpoint | |
2018-09-17 13:19:50,256 DEBUG org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:190 1.2.3.4 Message Handler: Intended message destination endpoint: https://login-pprd.middleware.vt.edu/profile/SAML2/Redirect/SSO | |
2018-09-17 13:19:50,256 DEBUG org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:191 1.2.3.4 Message Handler: Actual message receiver endpoint: https://login-pprd.middleware.vt.edu/profile/SAML2/Redirect/SSO | |
2018-09-17 13:19:50,256 DEBUG org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:204 1.2.3.4 Message Handler: SAML message intended destination endpoint matched recipient endpoint | |
2018-09-17 13:19:50,258 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler' on INBOUND message context | |
2018-09-17 13:19:50,258 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 13:19:50,258 DEBUG org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler:152 1.2.3.4 Message Handler: Evaluating message replay for message ID '_BC70CE0DD4D85135EC808C17280D569C', issue instant '2018-09-17T17:19:50.000Z', entityID 'https://cloudforms.it.vt.edu/' | |
2018-09-17 13:19:50,260 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler' on INBOUND message context | |
2018-09-17 13:19:50,260 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 13:19:50,261 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.saml2.binding.security.impl.SAML2AuthnRequestsSignedSecurityHandler' on INBOUND message context | |
2018-09-17 13:19:50,261 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 13:19:50,261 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler' on INBOUND message context | |
2018-09-17 13:19:50,261 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 13:19:50,261 DEBUG org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler:102 1.2.3.4 Message Handler: SAML protocol message was not signed, skipping XML signature processing | |
2018-09-17 13:19:50,263 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler' on INBOUND message context | |
2018-09-17 13:19:50,263 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 13:19:50,263 DEBUG org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:148 1.2.3.4 Message Handler: Evaluating simple signature rule of type: org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler | |
2018-09-17 13:19:50,264 DEBUG org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler:59 1.2.3.4 Constructing signed content string from URL query string SAMLRequest=hZJfb9MwFMW%2FSuT32EmgNLXaSiUZUqUBUws87AVZzi2z5D%2FB96Zj3x473WAIaXuydH3Ovfd37DUqZ0e5m%2BjOH%2BDnBEjFL2c9yvliw6boZVBoUHrlACVpedx9vJYNr%2BQYAwUdLHtmedmhECGSCZ4V%2B37Dvr%2FvllV3VfX9275d1G8WV11btV29bNqqX7xbdaz4BhGTfsOSPZkQJ9h7JOUplaq6LatVWS%2B%2F1EtZr%2BSiumVFnxiMVzS77ohGlELY8MP4chzjwJ0ZBgv3KgI%2FE4dhEonjZCyIvGYjDjCYCJrE8fiZFV3wCHnYS1j6IpJ6ijGdpXGjNdoQKz6EqGFOd8NOyiJkhpsUgznDn8ruKZU8bHIQjxDPRsPXw%2FVfAm3DNJxCdFg1HB%2BQwCH3BvlgiGuFZc3DqJ%2BQ8lM0YgxIB8Axr8e261yUc4Rx%2B39bnvo8utfiuXR9%2BSOfEva%2BvwmJ7CFzOfVKKrlihvI0SyVF5dGkdBKvteG%2Bi6AoZUBxAia2l5H%2F%2FsTtbw%3D%3D&RelayState=https%3A%2F%2Fcloudforms02.systems.nis.dit.cas-1.opc.vt.edu%2Fsaml_login&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=kvp71vGnC%2FEriWE6U2VUIHKGtpVMRdfH8fhCoELyJKt%2FjIUdLDVTseiGv17i36QJe3dIidktd9sb%2B5d1X1cIn4q76HuUZpREviWLXRWN2hrjyr8RwjsVWtjmDC6UUZi%2B%2BtG7isufzWkWSFtgdg6M2wl92ZgIYOjFeAdsTkm3hl0QUor2lMDC3RINQ6IFTIzdYQ11tFpPiVbZ03C4luys3dn7YMpjozMz%2F3Y0XKFNPdb67cnzbVdzAGvoMwOVnJAocKBS9jwNmdHZOJBIGC730uy0a2lC5dbFtefBrapJb3IEbg9mj4hp%2FX16fdUgD6yoqDQDvEbkoP2E%2FY%2BEZ4uhrQ%3D%3D | |
2018-09-17 13:19:50,264 DEBUG org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler:66 1.2.3.4 Constructed signed content string for HTTP-Redirect DEFLATE SAMLRequest=hZJfb9MwFMW%2FSuT32EmgNLXaSiUZUqUBUws87AVZzi2z5D%2FB96Zj3x473WAIaXuydH3Ovfd37DUqZ0e5m%2BjOH%2BDnBEjFL2c9yvliw6boZVBoUHrlACVpedx9vJYNr%2BQYAwUdLHtmedmhECGSCZ4V%2B37Dvr%2FvllV3VfX9275d1G8WV11btV29bNqqX7xbdaz4BhGTfsOSPZkQJ9h7JOUplaq6LatVWS%2B%2F1EtZr%2BSiumVFnxiMVzS77ohGlELY8MP4chzjwJ0ZBgv3KgI%2FE4dhEonjZCyIvGYjDjCYCJrE8fiZFV3wCHnYS1j6IpJ6ijGdpXGjNdoQKz6EqGFOd8NOyiJkhpsUgznDn8ruKZU8bHIQjxDPRsPXw%2FVfAm3DNJxCdFg1HB%2BQwCH3BvlgiGuFZc3DqJ%2BQ8lM0YgxIB8Axr8e261yUc4Rx%2B39bnvo8utfiuXR9%2BSOfEva%2BvwmJ7CFzOfVKKrlihvI0SyVF5dGkdBKvteG%2Bi6AoZUBxAia2l5H%2F%2FsTtbw%3D%3D&RelayState=https%3A%2F%2Fcloudforms02.systems.nis.dit.cas-1.opc.vt.edu%2Fsaml_login&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256 | |
2018-09-17 13:19:50,264 DEBUG org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:199 1.2.3.4 Message Handler: Attempting to validate SAML protocol message simple signature using context entityID: https://cloudforms.it.vt.edu/ | |
2018-09-17 13:19:50,264 DEBUG org.opensaml.xmlsec.signature.support.impl.BaseSignatureTrustEngine:131 1.2.3.4 Performing signature algorithm whitelist/blacklist validation using params from CriteriaSet | |
2018-09-17 13:19:50,264 DEBUG org.opensaml.xmlsec.algorithm.AlgorithmSupport:408 1.2.3.4 Saw non-null algorithm blacklist: [http://www.w3.org/2001/04/xmldsig-more#hmac-md5, http://www.w3.org/2001/04/xmldsig-more#md5, http://www.w3.org/2001/04/xmldsig-more#rsa-md5] | |
2018-09-17 13:19:50,265 DEBUG org.opensaml.xmlsec.algorithm.AlgorithmSupport:413 1.2.3.4 Algorithm passed blacklist validation: http://www.w3.org/2001/04/xmldsig-more#rsa-sha256 | |
2018-09-17 13:19:50,265 DEBUG org.opensaml.xmlsec.algorithm.AlgorithmSupport:420 1.2.3.4 Saw non-null algorithm whitelist: [] | |
2018-09-17 13:19:50,265 DEBUG org.opensaml.xmlsec.algorithm.AlgorithmSupport:429 1.2.3.4 Non-null algorithm whitelist was empty, skipping evaluation | |
2018-09-17 13:19:50,265 DEBUG org.opensaml.saml.security.impl.MetadataCredentialResolver:286 1.2.3.4 Resolving credentials from metadata using entityID: https://cloudforms.it.vt.edu/, role: {urn:oasis:names:tc:SAML:2.0:metadata}SPSSODescriptor, protocol: urn:oasis:names:tc:SAML:2.0:protocol, usage: SIGNING | |
2018-09-17 13:19:50,265 DEBUG org.opensaml.saml.security.impl.MetadataCredentialResolver:436 1.2.3.4 Retrieving role descriptor metadata for entity 'https://cloudforms.it.vt.edu/' in role '{urn:oasis:names:tc:SAML:2.0:metadata}SPSSODescriptor' for protocol 'urn:oasis:names:tc:SAML:2.0:protocol' | |
2018-09-17 13:19:50,265 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:434 1.2.3.4 Metadata Resolver FileBackedHTTPMetadataResolver InCommonMetadata: Metadata backing store does not contain any EntityDescriptors with the ID: https://cloudforms.it.vt.edu/ | |
2018-09-17 13:19:50,266 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver:162 1.2.3.4 Metadata Resolver FileBackedHTTPMetadataResolver InCommonMetadata: Resolved 0 candidates via EntityIdCriterion: EntityIdCriterion [id=https://cloudforms.it.vt.edu/] | |
2018-09-17 13:19:50,266 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:586 1.2.3.4 Metadata Resolver FileBackedHTTPMetadataResolver InCommonMetadata: Candidates iteration was empty, nothing to filter via predicates | |
2018-09-17 13:19:50,266 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver:162 1.2.3.4 Metadata Resolver FilesystemMetadataResolver VTMetadata: Resolved 1 candidates via EntityIdCriterion: EntityIdCriterion [id=https://cloudforms.it.vt.edu/] | |
2018-09-17 13:19:50,266 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:590 1.2.3.4 Metadata Resolver FilesystemMetadataResolver VTMetadata: Attempting to filter candidate EntityDescriptors via resolved Predicates | |
2018-09-17 13:19:50,266 DEBUG org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:612 1.2.3.4 Metadata Resolver FilesystemMetadataResolver VTMetadata: After predicate filtering 1 EntityDescriptors remain | |
2018-09-17 13:19:50,266 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:264 1.2.3.4 Resolved 1 source EntityDescriptors | |
2018-09-17 13:19:50,267 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:275 1.2.3.4 Resolved 1 RoleDescriptor candidates via role criteria, performing predicate filtering | |
2018-09-17 13:19:50,267 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:376 1.2.3.4 Attempting to filter candidate RoleDescriptors via resolved Predicates | |
2018-09-17 13:19:50,267 DEBUG org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:398 1.2.3.4 After predicate filtering 1 RoleDescriptors remain | |
2018-09-17 13:19:50,267 DEBUG org.opensaml.saml.security.impl.MetadataCredentialResolver:355 1.2.3.4 Found no cached credentials in KeyDescriptor object metadata, resolving from KeyInfo | |
2018-09-17 13:19:50,267 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:353 1.2.3.4 Found 0 key names: [] | |
2018-09-17 13:19:50,268 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:272 1.2.3.4 Processing KeyInfo child with QName: {http://www.w3.org/2000/09/xmldsig#}X509Data | |
2018-09-17 13:19:50,268 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:311 1.2.3.4 Provider org.opensaml.xmlsec.keyinfo.impl.provider.RSAKeyValueProvider doesn't handle objects of type {http://www.w3.org/2000/09/xmldsig#}X509Data, skipping | |
2018-09-17 13:19:50,268 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:311 1.2.3.4 Provider org.opensaml.xmlsec.keyinfo.impl.provider.DSAKeyValueProvider doesn't handle objects of type {http://www.w3.org/2000/09/xmldsig#}X509Data, skipping | |
2018-09-17 13:19:50,268 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:311 1.2.3.4 Provider org.opensaml.xmlsec.keyinfo.impl.provider.DEREncodedKeyValueProvider doesn't handle objects of type {http://www.w3.org/2000/09/xmldsig#}X509Data, skipping | |
2018-09-17 13:19:50,268 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:316 1.2.3.4 Processing KeyInfo child {http://www.w3.org/2000/09/xmldsig#}X509Data with provider org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider | |
2018-09-17 13:19:50,268 DEBUG org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider:123 1.2.3.4 Attempting to extract credential from an X509Data | |
2018-09-17 13:19:50,269 DEBUG org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider:194 1.2.3.4 Found 1 X509Certificates | |
2018-09-17 13:19:50,269 DEBUG org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider:174 1.2.3.4 Found 0 X509CRLs | |
2018-09-17 13:19:50,269 DEBUG org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider:214 1.2.3.4 Single certificate was present, treating as end-entity certificate | |
2018-09-17 13:19:50,270 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:326 1.2.3.4 Credentials successfully extracted from child {http://www.w3.org/2000/09/xmldsig#}X509Data by provider org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider | |
2018-09-17 13:19:50,270 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:176 1.2.3.4 A total of 1 credentials were resolved | |
2018-09-17 13:19:50,270 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:96 1.2.3.4 Registry could not locate evaluable criteria for criteria class org.opensaml.xmlsec.keyinfo.KeyInfoCriterion | |
2018-09-17 13:19:50,270 DEBUG org.opensaml.saml.security.impl.MetadataCredentialResolver:355 1.2.3.4 Found no cached credentials in KeyDescriptor object metadata, resolving from KeyInfo | |
2018-09-17 13:19:50,270 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:353 1.2.3.4 Found 0 key names: [] | |
2018-09-17 13:19:50,271 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:272 1.2.3.4 Processing KeyInfo child with QName: {http://www.w3.org/2000/09/xmldsig#}X509Data | |
2018-09-17 13:19:50,271 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:311 1.2.3.4 Provider org.opensaml.xmlsec.keyinfo.impl.provider.RSAKeyValueProvider doesn't handle objects of type {http://www.w3.org/2000/09/xmldsig#}X509Data, skipping | |
2018-09-17 13:19:50,271 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:311 1.2.3.4 Provider org.opensaml.xmlsec.keyinfo.impl.provider.DSAKeyValueProvider doesn't handle objects of type {http://www.w3.org/2000/09/xmldsig#}X509Data, skipping | |
2018-09-17 13:19:50,271 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:311 1.2.3.4 Provider org.opensaml.xmlsec.keyinfo.impl.provider.DEREncodedKeyValueProvider doesn't handle objects of type {http://www.w3.org/2000/09/xmldsig#}X509Data, skipping | |
2018-09-17 13:19:50,271 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:316 1.2.3.4 Processing KeyInfo child {http://www.w3.org/2000/09/xmldsig#}X509Data with provider org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider | |
2018-09-17 13:19:50,271 DEBUG org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider:123 1.2.3.4 Attempting to extract credential from an X509Data | |
2018-09-17 13:19:50,272 DEBUG org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider:194 1.2.3.4 Found 1 X509Certificates | |
2018-09-17 13:19:50,272 DEBUG org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider:174 1.2.3.4 Found 0 X509CRLs | |
2018-09-17 13:19:50,272 DEBUG org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider:214 1.2.3.4 Single certificate was present, treating as end-entity certificate | |
2018-09-17 13:19:50,272 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:326 1.2.3.4 Credentials successfully extracted from child {http://www.w3.org/2000/09/xmldsig#}X509Data by provider org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider | |
2018-09-17 13:19:50,272 DEBUG org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver:176 1.2.3.4 A total of 1 credentials were resolved | |
2018-09-17 13:19:50,273 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:96 1.2.3.4 Registry could not locate evaluable criteria for criteria class org.opensaml.xmlsec.keyinfo.KeyInfoCriterion | |
2018-09-17 13:19:50,273 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:81 1.2.3.4 Registry located evaluable criteria class org.opensaml.security.credential.criteria.impl.EvaluableEntityIDCredentialCriterion for criteria class org.opensaml.core.criterion.EntityIdCriterion | |
2018-09-17 13:19:50,273 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:81 1.2.3.4 Registry located evaluable criteria class org.opensaml.security.credential.criteria.impl.EvaluableKeyAlgorithmCredentialCriterion for criteria class org.opensaml.security.criteria.KeyAlgorithmCriterion | |
2018-09-17 13:19:50,273 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:96 1.2.3.4 Registry could not locate evaluable criteria for criteria class org.opensaml.saml.criterion.EntityRoleCriterion | |
2018-09-17 13:19:50,273 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:96 1.2.3.4 Registry could not locate evaluable criteria for criteria class org.opensaml.saml.criterion.ProtocolCriterion | |
2018-09-17 13:19:50,274 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:96 1.2.3.4 Registry could not locate evaluable criteria for criteria class org.opensaml.xmlsec.signature.support.SignatureValidationParametersCriterion | |
2018-09-17 13:19:50,274 DEBUG org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry:81 1.2.3.4 Registry located evaluable criteria class org.opensaml.security.credential.criteria.impl.EvaluableUsageCredentialCriterion for criteria class org.opensaml.security.criteria.UsageCriterion | |
2018-09-17 13:19:50,274 DEBUG org.opensaml.xmlsec.signature.support.impl.ExplicitKeySignatureTrustEngine:174 1.2.3.4 Attempting to verify signature using trusted credentials | |
2018-09-17 13:19:50,275 DEBUG org.opensaml.security.crypto.SigningUtil:210 1.2.3.4 Verifying signature over input using public key of type RSA and JCA algorithm ID SHA256withRSA | |
2018-09-17 13:19:50,276 DEBUG org.opensaml.xmlsec.signature.support.impl.ExplicitKeySignatureTrustEngine:179 1.2.3.4 Successfully verified signature using resolved trusted credential | |
2018-09-17 13:19:50,276 DEBUG org.opensaml.xmlsec.signature.support.impl.ChainingSignatureTrustEngine:106 1.2.3.4 Signature was trusted by chain member: org.opensaml.xmlsec.signature.support.impl.ExplicitKeySignatureTrustEngine | |
2018-09-17 13:19:50,276 DEBUG org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:271 1.2.3.4 Message Handler: Simple signature validation (with no request-derived credentials) was successful | |
2018-09-17 13:19:50,276 DEBUG org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:203 1.2.3.4 Message Handler: Validation of request simple signature succeeded | |
2018-09-17 13:19:50,276 DEBUG org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:205 1.2.3.4 Message Handler: Authentication via request simple signature succeeded for context issuer entity ID https://cloudforms.it.vt.edu/ | |
2018-09-17 13:19:50,281 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler' on INBOUND message context | |
2018-09-17 13:19:50,281 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 13:19:50,281 DEBUG org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:148 1.2.3.4 Message Handler: Evaluating simple signature rule of type: org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler | |
2018-09-17 13:19:50,282 DEBUG org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:151 1.2.3.4 Message Handler: Handler can not handle this request, skipping processing | |
2018-09-17 13:19:50,287 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.messaging.handler.impl.CheckMandatoryIssuer' on INBOUND message context | |
2018-09-17 13:19:50,288 DEBUG net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195 1.2.3.4 Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' | |
2018-09-17 13:19:50,288 DEBUG net.shibboleth.idp.profile.interceptor.impl.WriteProfileInterceptorResultToStorage:68 1.2.3.4 Profile Action WriteProfileInterceptorResultToStorage: No results available from interceptor context, nothing to store | |
2018-09-17 13:19:50,288 DEBUG net.shibboleth.idp.profile.interceptor.impl.FilterFlowsByNonBrowserSupport:52 1.2.3.4 Profile Action FilterFlowsByNonBrowserSupport: Request does not have non-browser requirement, nothing to do | |
2018-09-17 13:19:50,288 DEBUG net.shibboleth.idp.profile.interceptor.impl.SelectProfileInterceptorFlow:65 1.2.3.4 Profile Action SelectProfileInterceptorFlow: Moving completed flow intercept/security-policy/saml2-sso to completed set, selecting next one | |
2018-09-17 13:19:50,288 DEBUG net.shibboleth.idp.profile.interceptor.impl.SelectProfileInterceptorFlow:80 1.2.3.4 Profile Action SelectProfileInterceptorFlow: No flows available to choose from | |
2018-09-17 13:19:50,293 DEBUG edu.vt.middleware.idp.functions.EntityGroupResponderIdStrategy:62 1.2.3.4 Using responder ID https://shib-pprd.middleware.vt.edu for entity group urn:mace:vt.edu:hokies | |
2018-09-17 13:19:50,294 DEBUG net.shibboleth.idp.saml.profile.impl.InitializeOutboundMessageContext:149 1.2.3.4 Profile Action InitializeOutboundMessageContext: Initialized outbound message context | |
2018-09-17 13:19:50,304 DEBUG net.shibboleth.idp.saml.profile.impl.PopulateBindingAndEndpointContexts:375 1.2.3.4 Profile Action PopulateBindingAndEndpointContexts: Attempting to resolve endpoint of type {urn:oasis:names:tc:SAML:2.0:metadata}AssertionConsumerService for outbound message | |
2018-09-17 13:19:50,305 DEBUG net.shibboleth.idp.saml.profile.impl.PopulateBindingAndEndpointContexts:516 1.2.3.4 Profile Action PopulateBindingAndEndpointContexts: Populating template endpoint for resolution from SAML AuthnRequest | |
2018-09-17 13:19:50,306 DEBUG org.opensaml.saml.common.binding.AbstractEndpointResolver:220 1.2.3.4 Endpoint Resolver org.opensaml.saml.common.binding.impl.DefaultEndpointResolver: Returning 1 candidate endpoints of type {urn:oasis:names:tc:SAML:2.0:metadata}AssertionConsumerService | |
2018-09-17 13:19:50,306 DEBUG org.opensaml.saml.common.binding.impl.DefaultEndpointResolver:126 1.2.3.4 Endpoint Resolver org.opensaml.saml.common.binding.impl.DefaultEndpointResolver: Neither candidate endpoint location 'https://cloudforms.it.vt.edu/saml2/postResponse' nor response location 'null' matched 'https://cloudforms02.systems.nis.dit.cas-1.opc.vt.edu/saml2/postResponse' | |
2018-09-17 13:19:50,306 DEBUG org.opensaml.saml.common.binding.AbstractEndpointResolver:130 1.2.3.4 Endpoint Resolver org.opensaml.saml.common.binding.impl.DefaultEndpointResolver: No candidate endpoints met criteria | |
2018-09-17 13:19:50,307 WARN net.shibboleth.idp.saml.profile.impl.PopulateBindingAndEndpointContexts:410 1.2.3.4 Profile Action PopulateBindingAndEndpointContexts: Unable to resolve outbound message endpoint for relying party 'https://cloudforms.it.vt.edu/': EndpointCriterion [type={urn:oasis:names:tc:SAML:2.0:metadata}AssertionConsumerService, Location=https://cloudforms02.systems.nis.dit.cas-1.opc.vt.edu/saml2/postResponse, trusted=false] | |
2018-09-17 13:19:50,309 WARN org.opensaml.profile.action.impl.LogEvent:105 1.2.3.4 A non-proceed event occurred while processing the request: EndpointResolutionFailed |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment