idp-process.log
```
2022-09-16 23:16:49,989 - 10.92.81.74 - DEBUG [org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostDecoder:88] - Decoded SAML relay state of: null
2022-09-16 23:16:49,989 - 10.92.81.74 - DEBUG [org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostDecoder:117] - Getting Base64 encoded message from request
2022-09-16 23:16:49,990 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.ElementProxy:89] - setElement("ds:Signature", "")
2022-09-16 23:16:49,990 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.ElementProxy:89] - setElement("ds:SignedInfo", "")
2022-09-16 23:16:49,991 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.ElementProxy:89] - setElement("ds:SignatureMethod", "")
2022-09-16 23:16:49,991 - 10.92.81.74 - DEBUG [org.apache.xml.security.algorithms.SignatureAlgorithm:174] - Create URI "http://www.w3.org/2001/04/xmldsig-more#rsa-sha256" class "class org.apache.xml.security.algorithms.implementations.SignatureBaseRSA$SignatureRSASHA256"
2022-09-16 23:16:49,991 - 10.92.81.74 - DEBUG [org.apache.xml.security.algorithms.JCEMapper:416] - Request for URI http://www.w3.org/2001/04/xmldsig-more#rsa-sha256
2022-09-16 23:16:49,991 - 10.92.81.74 - DEBUG [org.apache.xml.security.algorithms.implementations.SignatureBaseRSA:63] - Created SignatureRSA using SHA256withRSA
2022-09-16 23:16:49,991 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.ElementProxy:89] - setElement("ds:KeyInfo", "")
2022-09-16 23:16:49,998 - 10.92.81.74 - DEBUG [org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostDecoder:96] - Decoded SAML message
2022-09-16 23:16:50,000 - 10.92.81.74 - DEBUG [PROTOCOL_MESSAGE:124] -
<saml2p:AuthnRequest xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol" AssertionConsumerServiceURL="https://analytics-dev.work.local/samlservice/public/sp/SSO?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe" Destination="https://idp-dev.ids.maxaranalytics.ninja/idp/profile/SAML2/POST/SSO" ForceAuthn="false" ID="_41f1ef52b489d69ca05e29e26d4c7881" IssueInstant="2022-09-16T23:16:49.691Z" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Version="2.0">
<saml2:Issuer xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">https://analytics-dev.work.local/samlservice/public/sp/metadata?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe</saml2:Issuer>
<ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<ds:SignedInfo>
<ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
<ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/>
<ds:Reference URI="#_41f1ef52b489d69ca05e29e26d4c7881">
<ds:Transforms>
<ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
<ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
</ds:Transforms>
<ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/>
<ds:DigestValue>gjY0JguHNV9kHFP2SFSTno3hbLZRe/zHoul6hjZ+ibY=</ds:DigestValue>
</ds:Reference>
</ds:SignedInfo>
<ds:SignatureValue>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=
</ds:SignatureValue>
<ds:KeyInfo>
<ds:X509Data>
<ds:X509Certificate>MIIFqDCCA5CgAwIBAgIGAYNB+PkXMA0GCSqGSIb3DQEBCwUAMGwxOzA5BgNVBAsMMmNvbS50YWJs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</ds:X509Certificate>
</ds:X509Data>
</ds:KeyInfo>
</ds:Signature>
</saml2p:AuthnRequest>
2022-09-16 23:16:50,015 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.impl.CheckMessageVersionHandler' on INBOUND message context
2022-09-16 23:16:50,016 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,016 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.saml1.binding.impl.SAML1ArtifactRequestIssuerHandler' on INBOUND message context
2022-09-16 23:16:50,016 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,017 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler' on INBOUND message context
2022-09-16 23:16:50,017 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,018 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler' on INBOUND message context
2022-09-16 23:16:50,018 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,018 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver:178] - Metadata Resolver FilesystemMetadataResolver SiteSP1: Resolved 1 candidates via EntityIdCriterion: EntityIdCriterion [id=https://analytics-dev.work.local/samlservice/public/sp/metadata?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe]
2022-09-16 23:16:50,018 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:610] - Metadata Resolver FilesystemMetadataResolver SiteSP1: Attempting to filter candidate EntityDescriptors via resolved Predicates
2022-09-16 23:16:50,019 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:632] - Metadata Resolver FilesystemMetadataResolver SiteSP1: After predicate filtering 1 EntityDescriptors remain
2022-09-16 23:16:50,019 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:267] - Resolved 1 source EntityDescriptors
2022-09-16 23:16:50,019 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:277] - Resolved 1 RoleDescriptor candidates via role criteria, performing predicate filtering
2022-09-16 23:16:50,019 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:378] - Attempting to filter candidate RoleDescriptors via resolved Predicates
2022-09-16 23:16:50,019 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:400] - After predicate filtering 1 RoleDescriptors remain
2022-09-16 23:16:50,019 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler:177] - Message Handler: org.opensaml.saml.common.messaging.context.SAMLMetadataContext added to MessageContext as child of org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext
2022-09-16 23:16:50,020 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler' on INBOUND message context
2022-09-16 23:16:50,020 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,020 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler:154] - Message Handler: Selecting default AttributeConsumingService, if any
2022-09-16 23:16:50,021 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector:186] - Resolving AttributeConsumingService candidates from SPSSODescriptor
2022-09-16 23:16:50,021 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector:141] - AttributeConsumingService candidate list was empty, can not select service
2022-09-16 23:16:50,021 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler:163] - Message Handler: No AttributeConsumingService selected
2022-09-16 23:16:50,021 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.profile.impl.InitializeRelyingPartyContextFromSAMLPeer:131] - Profile Action InitializeRelyingPartyContextFromSAMLPeer: Attaching RelyingPartyContext based on SAML peer https://analytics-dev.work.local/samlservice/public/sp/metadata?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe
2022-09-16 23:16:50,021 - 10.92.81.74 - DEBUG [net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:253] - Resolving relying party configuration
2022-09-16 23:16:50,022 - 10.92.81.74 - DEBUG [net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:265] - Checking if relying party configuration EntityNames[https://analytics-dev.work.local/samlservice/public/sp/metadata?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe,] is applicable
2022-09-16 23:16:50,022 - 10.92.81.74 - DEBUG [net.shibboleth.idp.relyingparty.impl.DefaultRelyingPartyConfigurationResolver:267] - Relying party configuration EntityNames[https://analytics-dev.work.local/samlservice/public/sp/metadata?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe,] is applicable
2022-09-16 23:16:50,022 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.SelectRelyingPartyConfiguration:174] - Profile Action SelectRelyingPartyConfiguration: Found relying party configuration EntityNames[https://analytics-dev.work.local/samlservice/public/sp/metadata?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe,] for request
2022-09-16 23:16:50,023 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.interceptor.impl.PopulateProfileInterceptorContext:147] - Profile Action PopulateProfileInterceptorContext: No inbound interceptor flows active for this request
2022-09-16 23:16:50,024 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler' on INBOUND message context
2022-09-16 23:16:50,025 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,025 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:156] - Message Handler: Checking SAML message intended destination endpoint against receiver endpoint
2022-09-16 23:16:50,025 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:188] - Message Handler: Intended message destination endpoint: https://idp-dev.ids.maxaranalytics.ninja/idp/profile/SAML2/POST/SSO
2022-09-16 23:16:50,025 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:189] - Message Handler: Actual message receiver endpoint: https://idp-dev.ids.maxaranalytics.ninja/idp/profile/SAML2/POST/SSO
2022-09-16 23:16:50,025 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler:202] - Message Handler: SAML message intended destination endpoint matched recipient endpoint
2022-09-16 23:16:50,026 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler' on INBOUND message context
2022-09-16 23:16:50,026 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,026 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler:154] - Message Handler: Evaluating message replay for message ID '_41f1ef52b489d69ca05e29e26d4c7881', issue instant '2022-09-16T23:16:49.691Z', entityID 'https://analytics-dev.work.local/samlservice/public/sp/metadata?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe'
2022-09-16 23:16:50,029 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler' on INBOUND message context
2022-09-16 23:16:50,030 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,032 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.saml2.binding.security.impl.SAML2AuthnRequestsSignedSecurityHandler' on INBOUND message context
2022-09-16 23:16:50,032 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,033 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler' on INBOUND message context
2022-09-16 23:16:50,033 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,033 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.ElementProxy:89] - setElement("ds:Reference", "")
2022-09-16 23:16:50,034 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.ElementProxy:89] - setElement("ds:Transforms", "")
2022-09-16 23:16:50,034 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.ElementProxy:89] - setElement("ds:Transform", "")
2022-09-16 23:16:50,034 - 10.92.81.74 - DEBUG [org.apache.xml.security.transforms.Transform:357] - Create URI "http://www.w3.org/2000/09/xmldsig#enveloped-signature" class "class org.apache.xml.security.transforms.implementations.TransformEnvelopedSignature"
2022-09-16 23:16:50,034 - 10.92.81.74 - DEBUG [org.opensaml.saml.security.impl.SAMLSignatureProfileValidator:234] - Saw Enveloped signature transform
2022-09-16 23:16:50,034 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.ElementProxy:89] - setElement("ds:Transform", "")
2022-09-16 23:16:50,034 - 10.92.81.74 - DEBUG [org.apache.xml.security.transforms.Transform:357] - Create URI "http://www.w3.org/2001/10/xml-exc-c14n#" class "class org.apache.xml.security.transforms.implementations.TransformC14NExclusive"
2022-09-16 23:16:50,035 - 10.92.81.74 - DEBUG [org.opensaml.saml.security.impl.SAMLSignatureProfileValidator:238] - Saw Exclusive C14N signature transform
2022-09-16 23:16:50,035 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler:132] - Message Handler: Attempting to verify signature on signed SAML protocol message type: {urn:oasis:names:tc:SAML:2.0:protocol}AuthnRequest
2022-09-16 23:16:50,035 - 10.92.81.74 - DEBUG [org.opensaml.saml.security.impl.MetadataCredentialResolver:285] - Resolving credentials from metadata using entityID: https://analytics-dev.work.local/samlservice/public/sp/metadata?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe, role: {urn:oasis:names:tc:SAML:2.0:metadata}SPSSODescriptor, protocol: urn:oasis:names:tc:SAML:2.0:protocol, usage: SIGNING
2022-09-16 23:16:50,035 - 10.92.81.74 - DEBUG [org.opensaml.saml.security.impl.MetadataCredentialResolver:434] - Retrieving role descriptor metadata for entity 'https://analytics-dev.work.local/samlservice/public/sp/metadata?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe' in role '{urn:oasis:names:tc:SAML:2.0:metadata}SPSSODescriptor' for protocol 'urn:oasis:names:tc:SAML:2.0:protocol'
2022-09-16 23:16:50,036 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver:178] - Metadata Resolver FilesystemMetadataResolver SiteSP1: Resolved 1 candidates via EntityIdCriterion: EntityIdCriterion [id=https://analytics-dev.work.local/samlservice/public/sp/metadata?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe]
2022-09-16 23:16:50,036 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:610] - Metadata Resolver FilesystemMetadataResolver SiteSP1: Attempting to filter candidate EntityDescriptors via resolved Predicates
2022-09-16 23:16:50,036 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver:632] - Metadata Resolver FilesystemMetadataResolver SiteSP1: After predicate filtering 1 EntityDescriptors remain
2022-09-16 23:16:50,036 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:267] - Resolved 1 source EntityDescriptors
2022-09-16 23:16:50,037 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:277] - Resolved 1 RoleDescriptor candidates via role criteria, performing predicate filtering
2022-09-16 23:16:50,037 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:378] - Attempting to filter candidate RoleDescriptors via resolved Predicates
2022-09-16 23:16:50,037 - 10.92.81.74 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:400] - After predicate filtering 1 RoleDescriptors remain
2022-09-16 23:16:50,037 - 10.92.81.74 - DEBUG [org.opensaml.saml.security.impl.MetadataCredentialResolver:350] - Resolved cached credentials from KeyDescriptor object metadata
2022-09-16 23:16:50,038 - 10.92.81.74 - DEBUG [org.apache.xml.security.signature.XMLSignature:858] - signatureMethodURI = http://www.w3.org/2001/04/xmldsig-more#rsa-sha256
2022-09-16 23:16:50,038 - 10.92.81.74 - DEBUG [org.apache.xml.security.signature.XMLSignature:859] - jceSigAlgorithm = SHA256withRSA
2022-09-16 23:16:50,038 - 10.92.81.74 - DEBUG [org.apache.xml.security.signature.XMLSignature:860] - PublicKey = Sun RSA public key, 4096 bits
params: null
modulus: 622797720804273963948415782986311820828602257877392872609852903663358137821833707033376665866347386245721554362967865538873243798093461037906564558285274153860487708433223526073979271884929810371941664238241341304984939387010469806447501081933494723449658420341343878149823538146809811348637153553224317169548936591640980446026775750192245284067090958819915697909192754763737640085972896551210336409658301469049933141010114156440979247370051143113255984378579888290810313266005375506801518175725511377909495727147435220669115946409987375762843349182513409314163742476771015706521714144492694550741047280647621514922541806728983035931826157381618300893357393356286228568776388476842346373384403446173225771215096152155216436078242562086678247905067128315339314012702247638661197346319757407897381728936895229252269600342626516102444034335812786354950464481628831212102608288021722892519751496452264438119334657244236680081653289257507830898966284027143225748383538838352459698211546723309335446841810693357825769994483113396202609294701527446198941966286214328745355167473340738230498548088614070914665576558524836504521775959609580118011504988693078746265182527765686730046499947574015375937287419746308519805841885252585497925845089
public exponent: 65537
2022-09-16 23:16:50,039 - 10.92.81.74 - DEBUG [org.apache.xml.security.signature.XMLSignature:867] - jceSigProvider = SunRsaSign
2022-09-16 23:16:50,039 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.SignerOutputStream:63] - Canonicalized SignedInfo:
2022-09-16 23:16:50,040 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.SignerOutputStream:68] - <ds:SignedInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"></ds:CanonicalizationMethod>
<ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"></ds:SignatureMethod>
<ds:Reference URI="#_41f1ef52b489d69ca05e29e26d4c7881">
<ds:Transforms>
<ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"></ds:Transform>
<ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"></ds:Transform>
</ds:Transforms>
<ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"></ds:DigestMethod>
<ds:DigestValue>gjY0JguHNV9kHFP2SFSTno3hbLZRe/zHoul6hjZ+ibY=</ds:DigestValue>
</ds:Reference>
</ds:SignedInfo>
2022-09-16 23:16:50,041 - 10.92.81.74 - DEBUG [org.apache.xml.security.signature.Manifest:315] - verify 1 References
2022-09-16 23:16:50,041 - 10.92.81.74 - DEBUG [org.apache.xml.security.signature.Manifest:316] - I am not requested to follow nested Manifests
2022-09-16 23:16:50,042 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.ElementProxy:89] - setElement("ds:Reference", "")
2022-09-16 23:16:50,042 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.ElementProxy:89] - setElement("ds:Transforms", "")
2022-09-16 23:16:50,042 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.resolver.ResourceResolver:176] - I was asked to create a ResourceResolver and got 0
2022-09-16 23:16:50,042 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.resolver.ResourceResolver:151] - check resolvability by class org.apache.xml.security.utils.resolver.implementations.ResolverFragment
2022-09-16 23:16:50,042 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.resolver.implementations.ResolverFragment:118] - State I can resolve reference: "#_41f1ef52b489d69ca05e29e26d4c7881"
2022-09-16 23:16:50,043 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.resolver.implementations.ResolverFragment:86] - Try to catch an Element with ID _41f1ef52b489d69ca05e29e26d4c7881 and Element was [saml2p:AuthnRequest: null]
2022-09-16 23:16:50,043 - 10.92.81.74 - DEBUG [org.apache.xml.security.algorithms.JCEMapper:416] - Request for URI http://www.w3.org/2001/04/xmlenc#sha256
2022-09-16 23:16:50,043 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.ElementProxy:89] - setElement("ds:Transform", "")
2022-09-16 23:16:50,043 - 10.92.81.74 - DEBUG [org.apache.xml.security.transforms.Transform:357] - Create URI "http://www.w3.org/2000/09/xmldsig#enveloped-signature" class "class org.apache.xml.security.transforms.implementations.TransformEnvelopedSignature"
2022-09-16 23:16:50,043 - 10.92.81.74 - DEBUG [org.apache.xml.security.transforms.Transforms:259] - Perform the (0)th http://www.w3.org/2000/09/xmldsig#enveloped-signature transform
2022-09-16 23:16:50,044 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.ElementProxy:89] - setElement("ds:Transform", "")
2022-09-16 23:16:50,044 - 10.92.81.74 - DEBUG [org.apache.xml.security.transforms.Transform:357] - Create URI "http://www.w3.org/2001/10/xml-exc-c14n#" class "class org.apache.xml.security.transforms.implementations.TransformC14NExclusive"
2022-09-16 23:16:50,044 - 10.92.81.74 - DEBUG [org.apache.xml.security.transforms.Transforms:265] - Perform the (1)th http://www.w3.org/2001/10/xml-exc-c14n# transform
2022-09-16 23:16:50,044 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.DigesterOutputStream:54] - Pre-digested input:
2022-09-16 23:16:50,044 - 10.92.81.74 - DEBUG [org.apache.xml.security.utils.DigesterOutputStream:59] - <saml2p:AuthnRequest xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol" AssertionConsumerServiceURL="https://analytics-dev.work.local/samlservice/public/sp/SSO?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe" Destination="https://idp-dev.ids.maxaranalytics.ninja/idp/profile/SAML2/POST/SSO" ForceAuthn="false" ID="_41f1ef52b489d69ca05e29e26d4c7881" IssueInstant="2022-09-16T23:16:49.691Z" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Version="2.0"><saml2:Issuer xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">https://analytics-dev.work.local/samlservice/public/sp/metadata?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe</saml2:Issuer></saml2p:AuthnRequest>
2022-09-16 23:16:50,045 - 10.92.81.74 - DEBUG [org.apache.xml.security.signature.Reference:796] - Verification successful for URI "#_41f1ef52b489d69ca05e29e26d4c7881"
2022-09-16 23:16:50,045 - 10.92.81.74 - DEBUG [org.apache.xml.security.signature.Manifest:342] - The Reference has Type
2022-09-16 23:16:50,045 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler:136] - Message Handler: Validation of protocol message signature succeeded, message type: {urn:oasis:names:tc:SAML:2.0:protocol}AuthnRequest
2022-09-16 23:16:50,045 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler:139] - Message Handler: Authentication via protocol message signature succeeded for context issuer entity ID https://analytics-dev.work.local/samlservice/public/sp/metadata?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe
2022-09-16 23:16:50,046 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler' on INBOUND message context
2022-09-16 23:16:50,046 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,046 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:149] - Message Handler: Evaluating simple signature rule of type: org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler
2022-09-16 23:16:50,047 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:152] - Message Handler: Handler can not handle this request, skipping
2022-09-16 23:16:50,047 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler' on INBOUND message context
2022-09-16 23:16:50,047 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,048 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:149] - Message Handler: Evaluating simple signature rule of type: org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
2022-09-16 23:16:50,048 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler:158] - Message Handler: HTTP request was not signed via simple signature mechanism, skipping
2022-09-16 23:16:50,049 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.messaging.handler.impl.CheckMandatoryIssuer' on INBOUND message context
2022-09-16 23:16:50,049 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,050 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.profile.impl.InitializeOutboundMessageContext:153] - Profile Action InitializeOutboundMessageContext: Initialized outbound message context
2022-09-16 23:16:50,050 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.profile.impl.PopulateBindingAndEndpointContexts:401] - Profile Action PopulateBindingAndEndpointContexts: Attempting to resolve endpoint of type {urn:oasis:names:tc:SAML:2.0:metadata}AssertionConsumerService for outbound message
2022-09-16 23:16:50,050 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.profile.impl.PopulateBindingAndEndpointContexts:542] - Profile Action PopulateBindingAndEndpointContexts: Populating template endpoint for resolution from SAML AuthnRequest
2022-09-16 23:16:50,051 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.AbstractEndpointResolver:314] - Endpoint Resolver org.opensaml.saml.common.binding.impl.DefaultEndpointResolver: Returning 1 candidate endpoints of type {urn:oasis:names:tc:SAML:2.0:metadata}AssertionConsumerService
2022-09-16 23:16:50,051 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.profile.impl.PopulateBindingAndEndpointContexts:452] - Profile Action PopulateBindingAndEndpointContexts: Resolved endpoint at location https://analytics-dev.work.local/samlservice/public/sp/SSO?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe using binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
2022-09-16 23:16:50,051 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.saml2.profile.delegation.impl.PopulateDelegationContext:382] - No AttributeConsumingService was resolved, won't be able to determine delegation requested status via metadata
2022-09-16 23:16:50,051 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.saml2.profile.delegation.impl.PopulateDelegationContext:515] - No AttributeConsumingService was available
2022-09-16 23:16:50,052 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.saml2.profile.delegation.impl.PopulateDelegationContext:500] - Delegation request was not explicitly indicated, using default value: NOT_REQUESTED
2022-09-16 23:16:50,052 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.saml2.profile.delegation.impl.PopulateDelegationContext:289] - Issuance of a delegated Assertion is not in effect, skipping further processing
2022-09-16 23:16:50,053 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters:210] - Profile Action PopulateSignatureSigningParameters: Signing enabled
2022-09-16 23:16:50,053 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler:192] - Message Handler: Signing enabled
2022-09-16 23:16:50,053 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler:204] - Message Handler: Resolving SignatureSigningParameters for request
2022-09-16 23:16:50,054 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler:234] - Message Handler: Adding metadata to resolution criteria for signing/digest algorithms
2022-09-16 23:16:50,054 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler:245] - Message Handler: Resolved SignatureSigningParameters
2022-09-16 23:16:50,056 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters:210] - Profile Action PopulateSignatureSigningParameters: Signing enabled
2022-09-16 23:16:50,056 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler:192] - Message Handler: Signing enabled
2022-09-16 23:16:50,057 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler:204] - Message Handler: Resolving SignatureSigningParameters for request
2022-09-16 23:16:50,057 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler:217] - Message Handler: Found existing SecurityParametersContext to copy from
2022-09-16 23:16:50,057 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.saml2.profile.impl.PopulateEncryptionParameters:296] - Profile Action PopulateEncryptionParameters: Encryption for assertions (true), identifiers (false), attributes(false)
2022-09-16 23:16:50,057 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.saml2.profile.impl.PopulateEncryptionParameters:306] - Profile Action PopulateEncryptionParameters: Resolving EncryptionParameters for request
2022-09-16 23:16:50,058 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.saml2.profile.impl.PopulateEncryptionParameters:371] - Profile Action PopulateEncryptionParameters: Adding entityID to resolution criteria
2022-09-16 23:16:50,058 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.saml2.profile.impl.PopulateEncryptionParameters:382] - Profile Action PopulateEncryptionParameters: Adding role metadata to resolution criteria
2022-09-16 23:16:50,058 - 10.92.81.74 - DEBUG [org.opensaml.saml.security.impl.MetadataCredentialResolver:258] - Resolving credentials from supplied RoleDescriptor using usage: ENCRYPTION. Effective entityID was: https://analytics-dev.work.local/samlservice/public/sp/metadata?alias=224da4ae-bac9-47da-b69d-7d9b80a9a5fe
2022-09-16 23:16:50,058 - 10.92.81.74 - DEBUG [org.opensaml.saml.security.impl.MetadataCredentialResolver:350] - Resolved cached credentials from KeyDescriptor object metadata
2022-09-16 23:16:50,058 - 10.92.81.74 - DEBUG [org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver:577] - Could not resolve data encryption algorithm based on SAML metadata, falling back to locally configured algorithms
2022-09-16 23:16:50,059 - 10.92.81.74 - DEBUG [org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver:533] - Could not resolve key transport algorithm based on SAML metadata, falling back to locally configured algorithms
2022-09-16 23:16:50,059 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.saml2.profile.impl.PopulateEncryptionParameters:322] - Profile Action PopulateEncryptionParameters: Resolved EncryptionParameters
2022-09-16 23:16:50,062 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.profile.impl.ExtractSubjectFromRequest:143] - Profile Action ExtractSubjectFromRequest: No Subject NameID/NameIdentifier in message needs inbound processing
2022-09-16 23:16:50,063 - 10.92.81.74 - DEBUG [org.opensaml.saml.common.profile.impl.VerifyChannelBindings:156] - Profile Action VerifyChannelBindings: No channel bindings found to verify, nothing to do
2022-09-16 23:16:50,065 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:169] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.saml2.binding.impl.ExtractProxiedRequestersHandler' on INBOUND message context
2022-09-16 23:16:50,065 - 10.92.81.74 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:190] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl'
2022-09-16 23:16:50,066 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.profile.impl.InitializeAuthenticationContext:239] - Profile Action InitializeAuthenticationContext: AuthnRequest did not contain Scoping, nothing to do
2022-09-16 23:16:50,067 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.profile.impl.InitializeAuthenticationContext:222] - Profile Action InitializeAuthenticationContext: Created authentication context: AuthenticationContext{initiationInstant=2022-09-16T23:16:50.066818Z, isPassive=false, forceAuthn=false, requiredName=null, hintedName=null, maxAge=null, potentialFlows=[], activeResults=[], attemptedFlow=null, signaledFlowId=null, authenticationStateMap={}, resultCacheable=true, authenticationResult=null, completionInstant=null}
2022-09-16 23:16:50,068 - 10.92.81.74 - DEBUG [net.shibboleth.idp.saml.saml2.profile.impl.ProcessRequestedAuthnContext:167] - Profile Action ProcessRequestedAuthnContext: AuthnRequest did not contain a RequestedAuthnContext, nothing to do
2022-09-16 23:16:50,070 - 10.92.81.74 - DEBUG [net.shibboleth.idp.authn.impl.PopulateAuthenticationContext:213] - Profile Action PopulateAuthenticationContext: Installed 1 potential authentication flows into AuthenticationContext
2022-09-16 23:16:50,071 - 10.92.81.74 - DEBUG [net.shibboleth.idp.session.impl.PopulateSessionContext:145] - Profile Action PopulateSessionContext: No session found for client
2022-09-16 23:16:50,073 - 10.92.81.74 - DEBUG [net.shibboleth.idp.authn.impl.InitializeRequestedPrincipalContext:152] - Profile Action InitializeRequestedPrincipalContext: Profile configuration did not supply any default authentication methods
2022-09-16 23:16:50,073 - 10.92.81.74 - DEBUG [net.shibboleth.idp.authn.impl.FilterFlowsByForcedAuthn:57] - Profile Action FilterFlowsByForcedAuthn: Request does not have forced authentication requirement, nothing to do
2022-09-16 23:16:50,074 - 10.92.81.74 - DEBUG [net.shibboleth.idp.authn.impl.FilterFlowsByNonBrowserSupport:57] - Profile Action FilterFlowsByNonBrowserSupport: Request does not have non-browser requirement, nothing to do
2022-09-16 23:16:50,074 - 10.92.81.74 - DEBUG [net.shibboleth.idp.authn.impl.SelectAuthenticationFlow:274] - Profile Action SelectAuthenticationFlow: No specific Principals requested
2022-09-16 23:16:50,074 - 10.92.81.74 - DEBUG [net.shibboleth.idp.authn.impl.SelectAuthenticationFlow:312] - Profile Action SelectAuthenticationFlow: No usable active results available, selecting an inactive flow
2022-09-16 23:16:50,075 - 10.92.81.74 - DEBUG [net.shibboleth.idp.authn.impl.SelectAuthenticationFlow:369] - Profile Action SelectAuthenticationFlow: Selecting inactive authentication flow authn/oxAuth
2022-09-16 23:16:50,316 - 10.92.81.74 - ERROR [org.springframework.webflow.execution.repository.NoSuchFlowExecutionException:91] -
org.springframework.webflow.execution.repository.NoSuchFlowExecutionException: No flow execution could be found with key 'e1s1' -- perhaps this executing flow has ended or expired? This could happen if your users are relying on browser history (typically via the back button) that references ended flows.
at org.springframework.webflow.execution.repository.support.AbstractFlowExecutionRepository.getConversation(AbstractFlowExecutionRepository.java:172)
Caused by: org.springframework.webflow.conversation.NoSuchConversationException: No conversation could be found with id '1' -- perhaps this conversation has ended?
at org.springframework.webflow.conversation.impl.ConversationContainer.getConversation(ConversationContainer.java:126)
```