By: prerna arote user 24 Feb 2016 at 12:14 a.m. CST

5 Responses
prerna arote gravatar
hi, I wanted to perform SSO between Shibboleth SP and Gluu IDP. Below is my idp-process.log. Why this log ends in loop? I tried this time without configuring relying party under trust relationship. <saml2:AttributeStatement> <saml2:Attribute FriendlyName="mail" Name="urn:oid:0.9.2342.19200300.100.1.3" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"> <saml2:AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">preranahp@dese.iisc.ernet.in</saml2:AttributeValue> </saml2:Attribute> <saml2:Attribute FriendlyName="sn" Name="urn:oid:2.5.4.4" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"> <saml2:AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">Arote</saml2:AttributeValue> </saml2:Attribute> <saml2:Attribute FriendlyName="givenName" Name="urn:oid:2.5.4.42" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"> <saml2:AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">Prerna</saml2:AttributeValue> </saml2:Attribute> </saml2:AttributeStatement> </saml2:Assertion> 06:12:06.917 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:796] - Encoding response to SAML request _931e4cd5a19d0ea643972d493ca35bea from relying party https://10.114.1.96/secure 06:12:06.934 - INFO [Shibboleth-Audit:1028] - 20160224T061206Z|urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect|_931e4cd5a19d0ea643972d493ca35bea|https://10.114.1.96/secure|urn:mace:shibboleth:2.0:profiles:saml2:sso|https://sso.iisc.ernet.in/idp/shibboleth|urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST|_8590fe113aa488b2bf379335bf973555|prernahp|urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport|mail,sn,givenName,||| 06:12:07.338 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:117] - Attempting to retrieve IdP session cookie. 06:12:07.339 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:123] - Found IdP session cookie. 06:12:07.339 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:81] - Updating IdP session activity time and adding session object to the request 06:12:07.339 - INFO [Shibboleth-Access:73] - 20160224T061207Z|10.16.40.112|sso.iisc.ernet.in:443|/profile/SAML2/Redirect/SSO| 06:12:07.339 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:86] - shibboleth.HandlerManager: Looking up profile handler for request path: /SAML2/Redirect/SSO 06:12:07.340 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:97] - shibboleth.HandlerManager: Located profile handler of the following type for the request path: edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler 06:12:07.340 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:339] - LoginContext key cookie was not present in request 06:12:07.340 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:188] - Incoming request does not contain a login context, processing as first leg of request 06:12:07.340 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:366] - Decoding message with decoder binding 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect' 06:12:07.341 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:128] - Looking up relying party configuration for https://10.114.1.96/secure 06:12:07.342 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:134] - No custom relying party configuration found for https://10.114.1.96/secure, looking up configuration based on metadata groups. 06:12:07.342 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:157] - No custom or group-based relying party configuration found for https://10.114.1.96/secure. Using default relying party configuration. 06:12:07.342 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:387] - Decoded request from relying party 'https://10.114.1.96/secure' 06:12:07.343 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:128] - Looking up relying party configuration for https://10.114.1.96/secure 06:12:07.343 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:134] - No custom relying party configuration found for https://10.114.1.96/secure, looking up configuration based on metadata groups. 06:12:07.343 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:157] - No custom or group-based relying party configuration found for https://10.114.1.96/secure. Using default relying party configuration. 06:12:07.343 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:226] - Creating login context and transferring control to authentication engine 06:12:07.344 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:181] - Storing LoginContext to StorageService partition loginContexts, key d9a4799da37b28499c10a6597fe456a4b8177b322dcd1cf429499f5cbc1698e2 06:12:07.345 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:240] - Redirecting user to authentication engine at https://sso.iisc.ernet.in:443/idp/AuthnEngine 06:12:07.466 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:117] - Attempting to retrieve IdP session cookie. 06:12:07.466 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:123] - Found IdP session cookie. 06:12:07.467 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:81] - Updating IdP session activity time and adding session object to the request 06:12:07.467 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:209] - Processing incoming request 06:12:07.467 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key d9a4799da37b28499c10a6597fe456a4b8177b322dcd1cf429499f5cbc1698e2 from StorageService parition: loginContexts 06:12:07.467 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key d9a4799da37b28499c10a6597fe456a4b8177b322dcd1cf429499f5cbc1698e2 from StorageService parition: loginContexts 06:12:07.467 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:240] - Beginning user authentication process. 06:12:07.468 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:244] - Existing IdP session available for principal prernahp 06:12:07.468 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:283] - Filtering configured LoginHandlers: {urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession=edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler@48691093, urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified=edu.internet2.middleware.shibboleth.idp.authn.provider.RemoteUserLoginHandler@69bf4808, urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport=edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler@d123b75} 06:12:07.468 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:464] - Selecting appropriate login handler from filtered set {urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession=edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler@48691093, urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified=edu.internet2.middleware.shibboleth.idp.authn.provider.RemoteUserLoginHandler@69bf4808, urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport=edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler@d123b75} 06:12:07.468 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:467] - Authenticating user with previous session LoginHandler 06:12:07.468 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:478] - Basing previous session authentication on active authentication method urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 06:12:07.469 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler:112] - Using existing IdP session for prernahp 06:12:07.469 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:144] - Returning control to authentication engine 06:12:07.469 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key d9a4799da37b28499c10a6597fe456a4b8177b322dcd1cf429499f5cbc1698e2 from StorageService parition: loginContexts 06:12:07.469 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key d9a4799da37b28499c10a6597fe456a4b8177b322dcd1cf429499f5cbc1698e2 from StorageService parition: loginContexts 06:12:07.469 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:209] - Processing incoming request 06:12:07.470 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key d9a4799da37b28499c10a6597fe456a4b8177b322dcd1cf429499f5cbc1698e2 from StorageService parition: loginContexts 06:12:07.470 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key d9a4799da37b28499c10a6597fe456a4b8177b322dcd1cf429499f5cbc1698e2 from StorageService parition: loginContexts 06:12:07.470 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:514] - Completing user authentication process 06:12:07.470 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:585] - Validating authentication was performed successfully 06:12:07.471 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:696] - Updating session information for principal prernahp 06:12:07.471 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:560] - User prernahp authenticated with method urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 06:12:07.471 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:161] - Returning control to profile handler 06:12:07.471 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key d9a4799da37b28499c10a6597fe456a4b8177b322dcd1cf429499f5cbc1698e2 from StorageService parition: loginContexts 06:12:07.472 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key d9a4799da37b28499c10a6597fe456a4b8177b322dcd1cf429499f5cbc1698e2 from StorageService parition: loginContexts 06:12:07.472 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:177] - Redirecting user to profile handler at https://sso.iisc.ernet.in:443/idp/profile/SAML2/Redirect/SSO 06:12:07.489 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:117] - Attempting to retrieve IdP session cookie. 06:12:07.489 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:123] - Found IdP session cookie. 06:12:07.490 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:81] - Updating IdP session activity time and adding session object to the request 06:12:07.490 - INFO [Shibboleth-Access:73] - 20160224T061207Z|10.16.40.112|sso.iisc.ernet.in:443|/profile/SAML2/Redirect/SSO| 06:12:07.490 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:86] - shibboleth.HandlerManager: Looking up profile handler for request path: /SAML2/Redirect/SSO 06:12:07.490 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:97] - shibboleth.HandlerManager: Located profile handler of the following type for the request path: edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler 06:12:07.491 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key d9a4799da37b28499c10a6597fe456a4b8177b322dcd1cf429499f5cbc1698e2 from StorageService parition: loginContexts 06:12:07.491 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key d9a4799da37b28499c10a6597fe456a4b8177b322dcd1cf429499f5cbc1698e2 from StorageService parition: loginContexts 06:12:07.491 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:588] - Unbinding LoginContext 06:12:07.491 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:614] - Expiring LoginContext cookie 06:12:07.491 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:625] - Removed LoginContext, with key d9a4799da37b28499c10a6597fe456a4b8177b322dcd1cf429499f5cbc1698e2, from StorageService partition loginContexts 06:12:07.492 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:172] - Incoming request contains a login context and indicates principal was authenticated, processing second leg of request 06:12:07.492 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:128] - Looking up relying party configuration for https://10.114.1.96/secure 06:12:07.492 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:134] - No custom relying party configuration found for https://10.114.1.96/secure, looking up configuration based on metadata groups. 06:12:07.492 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:157] - No custom or group-based relying party configuration found for https://10.114.1.96/secure. Using default relying party configuration. 06:12:07.493 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:478] - Resolving attributes for principal 'prernahp' for SAML request from relying party 'https://10.114.1.96/secure' 06:12:07.494 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:119] - shibboleth.AttributeResolver resolving attributes for principal prernahp 06:12:07.494 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:275] - Specific attributes for principal prernahp were not requested, resolving all attributes. 06:12:07.494 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute mail for principal prernahp 06:12:07.494 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:354] - Resolving data connector siteLDAP for principal prernahp 06:12:07.494 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.TemplateEngine:119] - Populating velocity context 06:12:07.495 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.TemplateEngine:93] - Populating the following shibboleth.resolver.dc.siteLDAP template 06:12:07.496 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:308] - Search filter: (|(uid=prernahp)(mail=prernahp)) 06:12:07.496 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:363] - LDAP data connector siteLDAP - Retrieving attributes from LDAP 06:12:07.557 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: uid[prernahp] 06:12:07.558 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: mail[preranahp@dese.iisc.ernet.in] 06:12:07.558 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: sn[Arote] 06:12:07.559 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: inum[@!28B4.2F42.FC5C.D7DE!0001!F757.0261!0000!D52E.5EB9] 06:12:07.559 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: cn[Prerna Arote] 06:12:07.559 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: gluuStatus[active] 06:12:07.560 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: oxLastLogonTime[20160224060917.206Z] 06:12:07.560 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: gluuSLAManager[true] 06:12:07.560 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: entryDN[inum=@!28B4.2F42.FC5C.D7DE!0001!F757.0261!0000!D52E.5EB9,ou=people,o=@!28B4.2F42.FC5C.D7DE!0001!F757.0261,o=gluu] 06:12:07.560 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: objectClass[gluuPerson, eduPerson, inetOrgPerson, top, ox-28B42F42FC5CD7DE0001F7570261] 06:12:07.560 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: givenName[Prerna] 06:12:07.561 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: memberOf[inum=@!28B4.2F42.FC5C.D7DE!0001!F757.0261!0003!60B7,ou=groups,o=@!28B4.2F42.FC5C.D7DE!0001!F757.0261,o=gluu] 06:12:07.561 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute mail containing 1 values 06:12:07.561 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute sn for principal prernahp 06:12:07.561 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute sn containing 1 values 06:12:07.561 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute transientId for principal prernahp 06:12:07.561 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.attributeDefinition.TransientIdAttributeDefinition:97] - Building transient ID for request _6ecc89d4ecc892ed7be67a31c6c88c51; outbound message issuer: https://sso.iisc.ernet.in/idp/shibboleth, inbound message issuer: https://10.114.1.96/secure, principal identifer: prernahp 06:12:07.562 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.attributeDefinition.TransientIdAttributeDefinition:115] - Created transient ID _72299d4419b00c504043ecf0ecc703a4 for request _6ecc89d4ecc892ed7be67a31c6c88c51 06:12:07.562 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute transientId containing 1 values 06:12:07.562 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute givenName for principal prernahp 06:12:07.562 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute givenName containing 1 values 06:12:07.562 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:473] - Attribute mail has 1 values after post-processing 06:12:07.563 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:473] - Attribute sn has 1 values after post-processing 06:12:07.563 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:473] - Attribute transientId has 1 values after post-processing 06:12:07.563 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:473] - Attribute givenName has 1 values after post-processing 06:12:07.563 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:137] - shibboleth.AttributeResolver resolved, for principal prernahp, the attributes: [mail, sn, transientId, givenName] 06:12:07.563 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:71] - shibboleth.AttributeFilterEngine filtering 4 attributes for principal prernahp 06:12:07.564 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:130] - Evaluating if filter policy SiteApp1 is active for principal prernahp 06:12:07.564 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:139] - Filter policy SiteApp1 is active for principal prernahp 06:12:07.564 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:163] - Processing permit value rule for attribute sn for principal prernahp 06:12:07.564 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:174] - The following value for attribute sn meets the permit value rule: Arote 06:12:07.565 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:163] - Processing permit value rule for attribute givenName for principal prernahp 06:12:07.565 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:174] - The following value for attribute givenName meets the permit value rule: Prerna 06:12:07.565 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:163] - Processing permit value rule for attribute mail for principal prernahp 06:12:07.565 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:174] - The following value for attribute mail meets the permit value rule: preranahp@dese.iisc.ernet.in 06:12:07.566 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:130] - Evaluating if filter policy SiteApp2 is active for principal prernahp 06:12:07.566 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:134] - Filter policy SiteApp2 is not active for principal prernahp 06:12:07.566 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:109] - Attribute mail has 1 values after filtering 06:12:07.566 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:109] - Attribute sn has 1 values after filtering 06:12:07.566 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:106] - Removing attribute from return set, no more values: transientId 06:12:07.566 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:109] - Attribute givenName has 1 values after filtering 06:12:07.567 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:114] - Filtered attributes for principal prernahp. The following attributes remain: [mail, sn, givenName] 06:12:07.567 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:505] - Creating attribute statement in response to SAML request '_6ecc89d4ecc892ed7be67a31c6c88c51' from relying party 'https://10.114.1.96/secure' 06:12:07.567 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.provider.ShibbolethSAML2AttributeAuthority:247] - Encoded attribute mail with encoder of type edu.internet2.middleware.shibboleth.common.attribute.encoding.provider.SAML2StringAttributeEncoder 06:12:07.567 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.provider.ShibbolethSAML2AttributeAuthority:247] - Encoded attribute sn with encoder of type edu.internet2.middleware.shibboleth.common.attribute.encoding.provider.SAML2StringAttributeEncoder 06:12:07.568 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.provider.ShibbolethSAML2AttributeAuthority:247] - Encoded attribute givenName with encoder of type edu.internet2.middleware.shibboleth.common.attribute.encoding.provider.SAML2StringAttributeEncoder 06:12:07.568 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:527] - Filtering out potential name identifier attributes which can not be encoded by edu.internet2.middleware.shibboleth.common.attribute.encoding.SAML2NameIDEncoder 06:12:07.568 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:546] - Removing attribute mail, it can not be encoded via edu.internet2.middleware.shibboleth.common.attribute.encoding.SAML2NameIDEncoder 06:12:07.568 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:546] - Removing attribute sn, it can not be encoded via edu.internet2.middleware.shibboleth.common.attribute.encoding.SAML2NameIDEncoder 06:12:07.569 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:546] - Removing attribute givenName, it can not be encoded via edu.internet2.middleware.shibboleth.common.attribute.encoding.SAML2NameIDEncoder 06:12:07.569 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:504] - No attributes for principal 'prernahp' support encoding into a supported name identifier format for relying party 'https://10.114.1.96/secure' 06:12:07.569 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:572] - Determining if SAML assertion to relying party 'https://10.114.1.96/secure' should be signed 06:12:07.569 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:653] - IdP relying party configuration 'default' indicates to sign assertions: false 06:12:07.569 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:660] - Entity metadata for relying party 'https://10.114.1.96/secure 'indicates to sign assertions: false 06:12:07.570 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:274] - Attempting to encrypt assertion to relying party 'https://10.114.1.96/secure' 06:12:07.571 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:279] - Assertion to be encrypted is: <?xml version="1.0" encoding="UTF-8"?><saml2:Assertion xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" ID="_7cb2134b4424bfe1b2f55c99ed5c34b6" IssueInstant="2016-02-24T06:12:07.568Z" Version="2.0"> <saml2:Issuer Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">https://sso.iisc.ernet.in/idp/shibboleth</saml2:Issuer> <saml2:Subject> <saml2:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer"> <saml2:SubjectConfirmationData Address="10.16.40.112" InResponseTo="_6ecc89d4ecc892ed7be67a31c6c88c51" NotOnOrAfter="2016-02-24T06:17:07.568Z" Recipient="https://10.114.1.96/Shibboleth.sso/SAML2/POST"/> </saml2:SubjectConfirmation> </saml2:Subject> <saml2:Conditions NotBefore="2016-02-24T06:12:07.568Z" NotOnOrAfter="2016-02-24T06:17:07.568Z"> <saml2:AudienceRestriction> <saml2:Audience>https://10.114.1.96/secure</saml2:Audience> </saml2:AudienceRestriction> </saml2:Conditions> <saml2:AuthnStatement AuthnInstant="2016-02-24T06:09:23.292Z" SessionIndex="_97cde7d6e8b3ad4eb5cf355283e8776f"> <saml2:SubjectLocality Address="10.16.40.112"/> <saml2:AuthnContext> <saml2:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml2:AuthnContextClassRef> </saml2:AuthnContext> </saml2:AuthnStatement> <saml2:AttributeStatement> <saml2:Attribute FriendlyName="mail" Name="urn:oid:0.9.2342.19200300.100.1.3" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"> <saml2:AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">preranahp@dese.iisc.ernet.in</saml2:AttributeValue> </saml2:Attribute> <saml2:Attribute FriendlyName="sn" Name="urn:oid:2.5.4.4" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"> <saml2:AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">Arote</saml2:AttributeValue> </saml2:Attribute> <saml2:Attribute FriendlyName="givenName" Name="urn:oid:2.5.4.42" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"> <saml2:AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">Prerna</saml2:AttributeValue> </saml2:Attribute> </saml2:AttributeStatement> </saml2:Assertion> 06:12:07.573 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:796] - Encoding response to SAML request _6ecc89d4ecc892ed7be67a31c6c88c51 from relying party https://10.114.1.96/secure 06:12:07.590 - INFO [Shibboleth-Audit:1028] - 20160224T061207Z|urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect|_6ecc89d4ecc892ed7be67a31c6c88c51|https://10.114.1.96/secure|urn:mace:shibboleth:2.0:profiles:saml2:sso|https://sso.iisc.ernet.in/idp/shibboleth|urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST|_a3bebd7bf02feb08579677bf2abec823|prernahp|urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport|mail,sn,givenName,||| 06:12:07.673 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:117] - Attempting to retrieve IdP session cookie. 06:12:07.674 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:123] - Found IdP session cookie. 06:12:07.674 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:81] - Updating IdP session activity time and adding session object to the request 06:12:07.674 - INFO [Shibboleth-Access:73] - 20160224T061207Z|10.16.40.112|sso.iisc.ernet.in:443|/profile/SAML2/Redirect/SSO| 06:12:07.674 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:86] - shibboleth.HandlerManager: Looking up profile handler for request path: /SAML2/Redirect/SSO 06:12:07.675 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:97] - shibboleth.HandlerManager: Located profile handler of the following type for the request path: edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler 06:12:07.675 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:339] - LoginContext key cookie was not present in request 06:12:07.675 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:188] - Incoming request does not contain a login context, processing as first leg of request 06:12:07.675 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:366] - Decoding message with decoder binding 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect' 06:12:07.676 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:128] - Looking up relying party configuration for https://10.114.1.96/secure 06:12:07.676 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:134] - No custom relying party configuration found for https://10.114.1.96/secure, looking up configuration based on metadata groups. 06:12:07.677 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:157] - No custom or group-based relying party configuration found for https://10.114.1.96/secure. Using default relying party configuration. 06:12:07.677 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:387] - Decoded request from relying party 'https://10.114.1.96/secure' 06:12:07.677 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:128] - Looking up relying party configuration for https://10.114.1.96/secure 06:12:07.678 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:134] - No custom relying party configuration found for https://10.114.1.96/secure, looking up configuration based on metadata groups. 06:12:07.678 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:157] - No custom or group-based relying party configuration found for https://10.114.1.96/secure. Using default relying party configuration. 06:12:07.678 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:226] - Creating login context and transferring control to authentication engine 06:12:07.679 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:181] - Storing LoginContext to StorageService partition loginContexts, key dc20908a420e21228c411811831bea35e310c90d1c1adda906ab70e4059a134f 06:12:07.679 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:240] - Redirecting user to authentication engine at https://sso.iisc.ernet.in:443/idp/AuthnEngine 06:12:07.701 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:117] - Attempting to retrieve IdP session cookie. 06:12:07.702 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:123] - Found IdP session cookie. 06:12:07.702 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:81] - Updating IdP session activity time and adding session object to the request 06:12:07.702 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:209] - Processing incoming request 06:12:07.702 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key dc20908a420e21228c411811831bea35e310c90d1c1adda906ab70e4059a134f from StorageService parition: loginContexts 06:12:07.703 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key dc20908a420e21228c411811831bea35e310c90d1c1adda906ab70e4059a134f from StorageService parition: loginContexts 06:12:07.703 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:240] - Beginning user authentication process. 06:12:07.703 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:244] - Existing IdP session available for principal prernahp 06:12:07.703 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:283] - Filtering configured LoginHandlers: {urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession=edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler@48691093, urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified=edu.internet2.middleware.shibboleth.idp.authn.provider.RemoteUserLoginHandler@69bf4808, urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport=edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler@d123b75} 06:12:07.703 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:464] - Selecting appropriate login handler from filtered set {urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession=edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler@48691093, urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified=edu.internet2.middleware.shibboleth.idp.authn.provider.RemoteUserLoginHandler@69bf4808, urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport=edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler@d123b75} 06:12:07.704 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:467] - Authenticating user with previous session LoginHandler 06:12:07.704 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:478] - Basing previous session authentication on active authentication method urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 06:12:07.704 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler:112] - Using existing IdP session for prernahp 06:12:07.704 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:144] - Returning control to authentication engine 06:12:07.704 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key dc20908a420e21228c411811831bea35e310c90d1c1adda906ab70e4059a134f from StorageService parition: loginContexts 06:12:07.705 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key dc20908a420e21228c411811831bea35e310c90d1c1adda906ab70e4059a134f from StorageService parition: loginContexts 06:12:07.705 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:209] - Processing incoming request 06:12:07.705 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key dc20908a420e21228c411811831bea35e310c90d1c1adda906ab70e4059a134f from StorageService parition: loginContexts 06:12:07.706 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key dc20908a420e21228c411811831bea35e310c90d1c1adda906ab70e4059a134f from StorageService parition: loginContexts 06:12:07.706 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:514] - Completing user authentication process 06:12:07.706 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:585] - Validating authentication was performed successfully 06:12:07.706 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:696] - Updating session information for principal prernahp 06:12:07.707 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:560] - User prernahp authenticated with method urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 06:12:07.707 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:161] - Returning control to profile handler 06:12:07.707 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key dc20908a420e21228c411811831bea35e310c90d1c1adda906ab70e4059a134f from StorageService parition: loginContexts 06:12:07.707 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key dc20908a420e21228c411811831bea35e310c90d1c1adda906ab70e4059a134f from StorageService parition: loginContexts 06:12:07.708 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:177] - Redirecting user to profile handler at https://sso.iisc.ernet.in:443/idp/profile/SAML2/Redirect/SSO 06:12:07.726 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:117] - Attempting to retrieve IdP session cookie. 06:12:07.727 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:123] - Found IdP session cookie. 06:12:07.727 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:81] - Updating IdP session activity time and adding session object to the request 06:12:07.727 - INFO [Shibboleth-Access:73] - 20160224T061207Z|10.16.40.112|sso.iisc.ernet.in:443|/profile/SAML2/Redirect/SSO| 06:12:07.727 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:86] - shibboleth.HandlerManager: Looking up profile handler for request path: /SAML2/Redirect/SSO 06:12:07.728 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:97] - shibboleth.HandlerManager: Located profile handler of the following type for the request path: edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler 06:12:07.728 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key dc20908a420e21228c411811831bea35e310c90d1c1adda906ab70e4059a134f from StorageService parition: loginContexts 06:12:07.728 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key dc20908a420e21228c411811831bea35e310c90d1c1adda906ab70e4059a134f from StorageService parition: loginContexts 06:12:07.728 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:588] - Unbinding LoginContext 06:12:07.729 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:614] - Expiring LoginContext cookie 06:12:07.729 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:625] - Removed LoginContext, with key dc20908a420e21228c411811831bea35e310c90d1c1adda906ab70e4059a134f, from StorageService partition loginContexts 06:12:07.729 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:172] - Incoming request contains a login context and indicates principal was authenticated, processing second leg of request 06:12:07.729 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:128] - Looking up relying party configuration for https://10.114.1.96/secure 06:12:07.729 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:134] - No custom relying party configuration found for https://10.114.1.96/secure, looking up configuration based on metadata groups. 06:12:07.730 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:157] - No custom or group-based relying party configuration found for https://10.114.1.96/secure. Using default relying party configuration. 06:12:07.731 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:478] - Resolving attributes for principal 'prernahp' for SAML request from relying party 'https://10.114.1.96/secure' 06:12:07.731 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:119] - shibboleth.AttributeResolver resolving attributes for principal prernahp 06:12:07.731 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:275] - Specific attributes for principal prernahp were not requested, resolving all attributes. 06:12:07.731 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute mail for principal prernahp 06:12:07.732 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:354] - Resolving data connector siteLDAP for principal prernahp 06:12:07.732 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.TemplateEngine:119] - Populating velocity context 06:12:07.732 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.TemplateEngine:93] - Populating the following shibboleth.resolver.dc.siteLDAP template 06:12:07.733 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:308] - Search filter: (|(uid=prernahp)(mail=prernahp)) 06:12:07.733 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:363] - LDAP data connector siteLDAP - Retrieving attributes from LDAP 06:12:07.798 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: uid[prernahp] 06:12:07.798 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: mail[preranahp@dese.iisc.ernet.in] 06:12:07.800 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: sn[Arote] 06:12:07.800 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: inum[@!28B4.2F42.FC5C.D7DE!0001!F757.0261!0000!D52E.5EB9] 06:12:07.800 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: cn[Prerna Arote] 06:12:07.800 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: gluuStatus[active] 06:12:07.801 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: oxLastLogonTime[20160224060917.206Z] 06:12:07.801 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: gluuSLAManager[true] 06:12:07.801 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: entryDN[inum=@!28B4.2F42.FC5C.D7DE!0001!F757.0261!0000!D52E.5EB9,ou=people,o=@!28B4.2F42.FC5C.D7DE!0001!F757.0261,o=gluu] 06:12:07.802 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: objectClass[gluuPerson, eduPerson, inetOrgPerson, top, ox-28B42F42FC5CD7DE0001F7570261] 06:12:07.802 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: givenName[Prerna] 06:12:07.802 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:414] - LDAP data connector siteLDAP - Found the following attribute: memberOf[inum=@!28B4.2F42.FC5C.D7DE!0001!F757.0261!0003!60B7,ou=groups,o=@!28B4.2F42.FC5C.D7DE!0001!F757.0261,o=gluu] 06:12:07.803 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute mail containing 1 values 06:12:07.803 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute sn for principal prernahp 06:12:07.803 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute sn containing 1 values 06:12:07.804 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute transientId for principal prernahp 06:12:07.804 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.attributeDefinition.TransientIdAttributeDefinition:97] - Building transient ID for request _78e6b016d6868badba67ea7caf8f1859; outbound message issuer: https://sso.iisc.ernet.in/idp/shibboleth, inbound message issuer: https://10.114.1.96/secure, principal identifer: prernahp 06:12:07.805 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.attributeDefinition.TransientIdAttributeDefinition:115] - Created transient ID _72299d4419b00c504043ecf0ecc703a4 for request _78e6b016d6868badba67ea7caf8f1859 06:12:07.805 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute transientId containing 1 values 06:12:07.805 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute givenName for principal prernahp 06:12:07.806 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute givenName containing 1 values 06:12:07.806 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:473] - Attribute mail has 1 values after post-processing 06:12:07.806 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:473] - Attribute sn has 1 values after post-processing 06:12:07.807 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:473] - Attribute transientId has 1 values after post-processing 06:12:07.807 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:473] - Attribute givenName has 1 values after post-processing 06:12:07.807 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:137] - shibboleth.AttributeResolver resolved, for principal prernahp, the attributes: [mail, sn, transientId, givenName] 06:12:07.807 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:71] - shibboleth.AttributeFilterEngine filtering 4 attributes for principal prernahp 06:12:07.808 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:130] - Evaluating if filter policy SiteApp1 is active for principal prernahp 06:12:07.808 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:139] - Filter policy SiteApp1 is active for principal prernahp 06:12:07.808 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:163] - Processing permit value rule for attribute sn for principal prernahp 06:12:07.809 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:174] - The following value for attribute sn meets the permit value rule: Arote 06:12:07.809 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:163] - Processing permit value rule for attribute givenName for principal prernahp 06:12:07.809 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:174] - The following value for attribute givenName meets the permit value rule: Prerna 06:12:07.809 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:163] - Processing permit value rule for attribute mail for principal prernahp 06:12:07.810 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:174] - The following value for attribute mail meets the permit value rule: preranahp@dese.iisc.ernet.in 06:12:07.810 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:130] - Evaluating if filter policy SiteApp2 is active for principal prernahp 06:12:07.810 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:134] - Filter policy SiteApp2 is not active for principal prernahp 06:12:07.811 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:109] - Attribute mail has 1 values after filtering 06:12:07.811 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:109] - Attribute sn has 1 values after filtering 06:12:07.811 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:106] - Removing attribute from return set, no more values: transientId 06:12:07.811 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:109] - Attribute givenName has 1 values after filtering 06:12:07.812 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:114] - Filtered attributes for principal prernahp. The following attributes remain: [mail, sn, givenName] 06:12:07.812 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:505] - Creating attribute statement in response to SAML request '_78e6b016d6868badba67ea7caf8f1859' from relying party 'https://10.114.1.96/secure' 06:12:07.813 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.provider.ShibbolethSAML2AttributeAuthority:247] - Encoded attribute mail with encoder of type edu.internet2.middleware.shibboleth.common.attribute.encoding.provider.SAML2StringAttributeEncoder 06:12:07.813 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.provider.ShibbolethSAML2AttributeAuthority:247] - Encoded attribute sn with encoder of type edu.internet2.middleware.shibboleth.common.attribute.encoding.provider.SAML2StringAttributeEncoder 06:12:07.813 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.provider.ShibbolethSAML2AttributeAuthority:247] - Encoded attribute givenName with encoder of type edu.internet2.middleware.shibboleth.common.attribute.encoding.provider.SAML2StringAttributeEncoder 06:12:07.814 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:527] - Filtering out potential name identifier attributes which can not be encoded by edu.internet2.middleware.shibboleth.common.attribute.encoding.SAML2NameIDEncoder 06:12:07.815 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:546] - Removing attribute mail, it can not be encoded via edu.internet2.middleware.shibboleth.common.attribute.encoding.SAML2NameIDEncoder 06:12:07.815 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:546] - Removing attribute sn, it can not be encoded via edu.internet2.middleware.shibboleth.common.attribute.encoding.SAML2NameIDEncoder 06:12:07.815 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:546] - Removing attribute givenName, it can not be encoded via edu.internet2.middleware.shibboleth.common.attribute.encoding.SAML2NameIDEncoder 06:12:07.815 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:504] - No attributes for principal 'prernahp' support encoding into a supported name identifier format for relying party 'https://10.114.1.96/secure' 06:12:07.815 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:572] - Determining if SAML assertion to relying party 'https://10.114.1.96/secure' should be signed 06:12:07.816 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:653] - IdP relying party configuration 'default' indicates to sign assertions: false 06:12:07.816 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:660] - Entity metadata for relying party 'https://10.114.1.96/secure 'indicates to sign assertions: false 06:12:07.816 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:274] - Attempting to encrypt assertion to relying party 'https://10.114.1.96/secure' 06:12:07.817 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:279] - Assertion to be encrypted is: <?xml version="1.0" encoding="UTF-8"?><saml2:Assertion xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" ID="_34e2c349aadb4bb43204ba50601c0d9e" IssueInstant="2016-02-24T06:12:07.814Z" Version="2.0"> <saml2:Issuer Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">https://sso.iisc.ernet.in/idp/shibboleth</saml2:Issuer> <saml2:Subject> <saml2:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer"> <saml2:SubjectConfirmationData Address="10.16.40.112" InResponseTo="_78e6b016d6868badba67ea7caf8f1859" NotOnOrAfter="2016-02-24T06:17:07.814Z" Recipient="https://10.114.1.96/Shibboleth.sso/SAML2/POST"/> </saml2:SubjectConfirmation> </saml2:Subject> <saml2:Conditions NotBefore="2016-02-24T06:12:07.814Z" NotOnOrAfter="2016-02-24T06:17:07.814Z"> <saml2:AudienceRestriction> <saml2:Audience>https://10.114.1.96/secure</saml2:Audience> </saml2:AudienceRestriction> </saml2:Conditions> <saml2:AuthnStatement AuthnInstant="2016-02-24T06:09:23.292Z" SessionIndex="_90e72d59f1c203f7061c0f6bb233c217"> <saml2:SubjectLocality Address="10.16.40.112"/> <saml2:AuthnContext> <saml2:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml2:AuthnContextClassRef> </saml2:AuthnContext> </saml2:AuthnStatement> <saml2:AttributeStatement> <saml2:Attribute FriendlyName="mail" Name="urn:oid:0.9.2342.19200300.100.1.3" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"> <saml2:AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">preranahp@dese.iisc.ernet.in</saml2:AttributeValue> </saml2:Attribute> <saml2:Attribute FriendlyName="sn" Name="urn:oid:2.5.4.4" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"> <saml2:AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">Arote</saml2:AttributeValue> </saml2:Attribute> <saml2:Attribute FriendlyName="givenName" Name="urn:oid:2.5.4.42" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"> <saml2:AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">Prerna</saml2:AttributeValue> </saml2:Attribute> </saml2:AttributeStatement> </saml2:Assertion> 06:12:07.819 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:796] - Encoding response to SAML request _78e6b016d6868badba67ea7caf8f1859 from relying party https://10.114.1.96/secure 06:12:07.835 - INFO [Shibboleth-Audit:1028] - 20160224T061207Z|urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect|_78e6b016d6868badba67ea7caf8f1859|https://10.114.1.96/secure|urn:mace:shibboleth:2.0:profiles:saml2:sso|https://sso.iisc.ernet.in/idp/shibboleth|urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST|_9e504c8f98c0b22d13843cbc7e7dc2bc|prernahp|urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport|mail,sn,givenName,||| 06:12:08.004 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:117] - Attempting to retrieve IdP session cookie. 06:12:08.005 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:123] - Found IdP session cookie. 06:12:08.005 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:81] - Updating IdP session activity time and adding session object to the request 06:12:08.005 - INFO [Shibboleth-Access:73] - 20160224T061208Z|10.16.40.112|sso.iisc.ernet.in:443|/profile/SAML2/Redirect/SSO| 06:12:08.005 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:86] - shibboleth.HandlerManager: Looking up profile handler for request path: /SAML2/Redirect/SSO 06:12:08.005 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:97] - shibboleth.HandlerManager: Located profile handler of the following type for the request path: edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler 06:12:08.005 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:339] - LoginContext key cookie was not present in request 06:12:08.006 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:188] - Incoming request does not contain a login context, processing as first leg of request 06:12:08.006 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:366] - Decoding message with decoder binding 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect' 06:12:08.006 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:128] - Looking up relying party configuration for https://10.114.1.96/secure 06:12:08.006 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:134] - No custom relying party configuration found for https://10.114.1.96/secure, looking up configuration based on metadata groups. 06:12:08.007 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:157] - No custom or group-based relying party configuration found for https://10.114.1.96/secure. Using default relying party configuration. 06:12:08.007 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:387] - Decoded request from relying party 'https://10.114.1.96/secure' 06:12:08.007 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:128] - Looking up relying party configuration for https://10.114.1.96/secure 06:12:08.007 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:134] - No custom relying party configuration found for https://10.114.1.96/secure, looking up configuration based on metadata groups. 06:12:08.007 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:157] - No custom or group-based relying party configuration found for https://10.114.1.96/secure. Using default relying party configuration. 06:12:08.008 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:226] - Creating login context and transferring control to authentication engine 06:12:08.008 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:181] - Storing LoginContext to StorageService partition loginContexts, key 7841b53e8530620fc5b9efd19e6f0fc79490f8c1823f5ebd0deb98fd341164d4 06:12:08.008 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:240] - Redirecting user to authentication engine at https://sso.iisc.ernet.in:443/idp/AuthnEngine 06:12:08.023 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:117] - Attempting to retrieve IdP session cookie. 06:12:08.023 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:123] - Found IdP session cookie. 06:12:08.023 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:81] - Updating IdP session activity time and adding session object to the request 06:12:08.023 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:209] - Processing incoming request 06:12:08.024 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key 7841b53e8530620fc5b9efd19e6f0fc79490f8c1823f5ebd0deb98fd341164d4 from StorageService parition: loginContexts 06:12:08.024 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key 7841b53e8530620fc5b9efd19e6f0fc79490f8c1823f5ebd0deb98fd341164d4 from StorageService parition: loginContexts 06:12:08.024 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:240] - Beginning user authentication process. 06:12:08.024 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:244] - Existing IdP session available for principal prernahp 06:12:08.024 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:283] - Filtering configured LoginHandlers: {urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession=edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler@48691093, urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified=edu.internet2.middleware.shibboleth.idp.authn.provider.RemoteUserLoginHandler@69bf4808, urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport=edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler@d123b75} 06:12:08.025 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:464] - Selecting appropriate login handler from filtered set {urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession=edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler@48691093, urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified=edu.internet2.middleware.shibboleth.idp.authn.provider.RemoteUserLoginHandler@69bf4808, urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport=edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler@d123b75} 06:12:08.025 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:467] - Authenticating user with previous session LoginHandler 06:12:08.025 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:478] - Basing previous session authentication on active authentication method urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 06:12:08.025 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler:112] - Using existing IdP session for prernahp 06:12:08.025 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:144] - Returning control to authentication engine 06:12:08.025 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key 7841b53e8530620fc5b9efd19e6f0fc79490f8c1823f5ebd0deb98fd341164d4 from StorageService parition: loginContexts 06:12:08.025 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key 7841b53e8530620fc5b9efd19e6f0fc79490f8c1823f5ebd0deb98fd341164d4 from StorageService parition: loginContexts 06:12:08.025 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:209] - Processing incoming request 06:12:08.026 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key 7841b53e8530620fc5b9efd19e6f0fc79490f8c1823f5ebd0deb98fd341164d4 from StorageService parition: loginContexts 06:12:08.026 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key 7841b53e8530620fc5b9efd19e6f0fc79490f8c1823f5ebd0deb98fd341164d4 from StorageService parition: loginContexts 06:12:08.026 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:514] - Completing user authentication process 06:12:08.026 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:585] - Validating authentication was performed successfully 06:12:08.026 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:696] - Updating session information for principal prernahp 06:12:08.026 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:560] - User prernahp authenticated with method urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 06:12:08.026 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:161] - Returning control to profile handler 06:12:08.027 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key 7841b53e8530620fc5b9efd19e6f0fc79490f8c1823f5ebd0deb98fd341164d4 from StorageService parition: loginContexts 06:12:08.027 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key 7841b53e8530620fc5b9efd19e6f0fc79490f8c1823f5ebd0deb98fd341164d4 from StorageService parition: loginContexts 06:12:08.027 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:177] - Redirecting user to profile handler at https://sso.iisc.ernet.in:443/idp/profile/SAML2/Redirect/SSO 06:12:08.084 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:117] - Attempting to retrieve IdP session cookie. 06:12:08.084 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:123] - Found IdP session cookie. 06:12:08.085 - TRACE [edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter:81] - Updating IdP session activity time and adding session object to the request 06:12:08.085 - INFO [Shibboleth-Access:73] - 20160224T061208Z|10.16.40.112|sso.iisc.ernet.in:443|/profile/SAML2/Redirect/SSO| 06:12:08.085 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:86] - shibboleth.HandlerManager: Looking up profile handler for request path: /SAML2/Redirect/SSO 06:12:08.086 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:97] - shibboleth.HandlerManager: Located profile handler of the following type for the request path: edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler 06:12:08.086 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:349] - Looking up LoginContext with key 7841b53e8530620fc5b9efd19e6f0fc79490f8c1823f5ebd0deb98fd341164d4 from StorageService parition: loginContexts 06:12:08.086 - TRACE [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:355] - Retrieved LoginContext with key 7841b53e8530620fc5b9efd19e6f0fc79490f8c1823f5ebd0deb98fd341164d4 from StorageService parition: loginContexts 06:12:08.086 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:588] - Unbinding LoginContext 06:12:08.087 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:614] - Expiring LoginContext cookie 06:12:08.087 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:625] - Removed LoginContext, with key 7841b53e8530620fc5b9efd19e6f0fc79490f8c1823f5ebd0deb98fd341164d4, from StorageService partition loginContexts 06:12:08.087 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:172] - Incoming request contains a login context and indicates principal was authenticated, processing second leg of request 06:12:08.087 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:128] - Looking up relying party configuration for https://10.114.1.96/secure 06:12:08.088 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:134] - No custom relying party configuration found for https://10.114.1.96/secure, looking up configuration based on metadata groups. 06:12:08.088 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:157] - No custom or group-based relying party configuration found for https://10.114.1.96/secure. Using default relying party configuration. 06:12:08.089 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:478] - Resolving attributes for principal 'prernahp' for SAML request from relying party 'https://10.114.1.96/secure' 06:12:08.089 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:119] - shibboleth.AttributeResolver resolving attributes for principal prernahp 06:12:08.089 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:275] - Specific attributes for principal prernahp were not requested, resolving all attributes. 06:12:08.090 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute mail for principal prernahp 06:12:08.090 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:354] - Resolving data connector siteLDAP for principal prernahp 06:12:08.090 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.TemplateEngine:119] - Populating velocity context 06:12:08.091 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.TemplateEngine:93] - Populating the following shibboleth.resolver.dc.siteLDAP template 06:12:08.092 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:308] - Search filter: (|(uid=prernahp)(mail=prernahp)) 06:12:08.092 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:363] - LDAP data connector siteLDAP - Retrieving attributes from LDAP

By Mohib Zico staff 24 Feb 2016 at 2:17 a.m. CST

Mohib Zico gravatar
It's not clear from the log. Most probably some configuration mismatching between SP and IDP. But let's enable 'PROTOCOL_MESSAGE' from IDP side. 1. Enable 'PROTOCOL_MESSAGE' from /opt/idp/conf/logging.xml 2. Stop tomcat 3. Remove all logs from /opt/idp/logs/ 4. Start tomcat. 5. Start tailing 'idp-process.log' while doing SSO from browser. 6. Share only those logs which are coming during SSO operation. You can share your logs with pastebin.com, that would be easier to read.

By prerna arote user 24 Feb 2016 at 2:43 a.m. CST

prerna arote gravatar
I did "Protocol_Message'=ALL,[Pastebin link:Idp-process.log](http://pastebin.com/vpgHgtnc) Below is my idp-process.log: 08:47:56.715 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:473] - Attribute givenName has 1 values after post-processing 08:47:56.715 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:137] - shibboleth.AttributeResolver resolved, for principal prernahp, the attributes: [mail, sn, transientId, givenName] 08:47:56.715 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:71] - shibboleth.AttributeFilterEngine filtering 4 attributes for principal prernahp 08:47:56.716 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:130] - Evaluating if filter policy SiteApp1 is active for principal prernahp 08:47:56.716 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:139] - Filter policy SiteApp1 is active for principal prernahp 08:47:56.716 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:163] - Processing permit value rule for attribute sn for principal prernahp 08:47:56.716 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:174] - The following value for attribute sn meets the permit value rule: Arote 08:47:56.716 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:163] - Processing permit value rule for attribute givenName for principal prernahp 08:47:56.717 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:174] - The following value for attribute givenName meets the permit value rule: Prerna 08:47:56.717 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:163] - Processing permit value rule for attribute mail for principal prernahp 08:47:56.717 - TRACE [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:174] - The following value for attribute mail meets the permit value rule: preranahp@dese.iisc.ernet.in 08:47:56.717 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:130] - Evaluating if filter policy SiteApp2 is active for principal prernahp 08:47:56.717 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:134] - Filter policy SiteApp2 is not active for principal prernahp 08:47:56.718 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:109] - Attribute mail has 1 values after filtering 08:47:56.719 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:109] - Attribute sn has 1 values after filtering 08:47:56.719 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:106] - Removing attribute from return set, no more values: transientId 08:47:56.719 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:109] - Attribute givenName has 1 values after filtering 08:47:56.719 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:114] - Filtered attributes for principal prernahp. The following attributes remain: [mail, sn, givenName] 08:47:56.719 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:505] - Creating attribute statement in response to SAML request '_d70d011a2be43cffe24571cc978f0bfd' from relying party 'https://10.114.1.96/secure' 08:47:56.720 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.provider.ShibbolethSAML2AttributeAuthority:247] - Encoded attribute mail with encoder of type edu.internet2.middleware.shibboleth.common.attribute.encoding.provider.SAML2StringAttributeEncoder 08:47:56.720 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.provider.ShibbolethSAML2AttributeAuthority:247] - Encoded attribute sn with encoder of type edu.internet2.middleware.shibboleth.common.attribute.encoding.provider.SAML2StringAttributeEncoder 08:47:56.720 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.provider.ShibbolethSAML2AttributeAuthority:247] - Encoded attribute givenName with encoder of type edu.internet2.middleware.shibboleth.common.attribute.encoding.provider.SAML2StringAttributeEncoder 08:47:56.721 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:527] - Filtering out potential name identifier attributes which can not be encoded by edu.internet2.middleware.shibboleth.common.attribute.encoding.SAML2NameIDEncoder 08:47:56.721 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:546] - Removing attribute mail, it can not be encoded via edu.internet2.middleware.shibboleth.common.attribute.encoding.SAML2NameIDEncoder 08:47:56.721 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:546] - Removing attribute sn, it can not be encoded via edu.internet2.middleware.shibboleth.common.attribute.encoding.SAML2NameIDEncoder 08:47:56.721 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:546] - Removing attribute givenName, it can not be encoded via edu.internet2.middleware.shibboleth.common.attribute.encoding.SAML2NameIDEncoder 08:47:56.722 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:504] - No attributes for principal 'prernahp' support encoding into a supported name identifier format for relying party 'https://10.114.1.96/secure' 08:47:56.722 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:572] - Determining if SAML assertion to relying party 'https://10.114.1.96/secure' should be signed 08:47:56.722 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:653] - IdP relying party configuration 'default' indicates to sign assertions: false 08:47:56.722 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:660] - Entity metadata for relying party 'https://10.114.1.96/secure 'indicates to sign assertions: false 08:47:56.722 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:274] - Attempting to encrypt assertion to relying party 'https://10.114.1.96/secure' 08:47:56.725 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:279] - Assertion to be encrypted is: <?xml version="1.0" encoding="UTF-8"?><saml2:Assertion xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" ID="_f55a415817d3c6b66d0f475a2f16cd4d" IssueInstant="2016-02-24T08:47:56.720Z" Version="2.0"> <saml2:Issuer Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">https://sso.iisc.ernet.in/idp/shibboleth</saml2:Issuer> <saml2:Subject> <saml2:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer"> <saml2:SubjectConfirmationData Address="10.114.12.56" InResponseTo="_d70d011a2be43cffe24571cc978f0bfd" NotOnOrAfter="2016-02-24T08:52:56.720Z" Recipient="https://10.114.1.96/Shibboleth.sso/SAML2/POST"></saml2:SubjectConfirmationData> </saml2:SubjectConfirmation> </saml2:Subject> <saml2:Conditions NotBefore="2016-02-24T08:47:56.720Z" NotOnOrAfter="2016-02-24T08:52:56.720Z"> <saml2:AudienceRestriction> <saml2:Audience>https://10.114.1.96/secure</saml2:Audience> </saml2:AudienceRestriction> </saml2:Conditions> <saml2:AuthnStatement AuthnInstant="2016-02-24T08:46:53.790Z" SessionIndex="_e9d0861e5301180e139351a1b6c70023"> <saml2:SubjectLocality Address="10.114.12.56"></saml2:SubjectLocality> <saml2:AuthnContext> <saml2:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml2:AuthnContextClassRef> </saml2:AuthnContext> </saml2:AuthnStatement> <saml2:AttributeStatement> <saml2:Attribute FriendlyName="mail" Name="urn:oid:0.9.2342.19200300.100.1.3" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"> <saml2:AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">preranahp@dese.iisc.ernet.in</saml2:AttributeValue> </saml2:Attribute> <saml2:Attribute FriendlyName="sn" Name="urn:oid:2.5.4.4" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"> <saml2:AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">Arote</saml2:AttributeValue> </saml2:Attribute> <saml2:Attribute FriendlyName="givenName" Name="urn:oid:2.5.4.42" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"> <saml2:AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">Prerna</saml2:AttributeValue> </saml2:Attribute> </saml2:AttributeStatement> </saml2:Assertion> 08:47:56.727 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:796] - Encoding response to SAML request _d70d011a2be43cffe24571cc978f0bfd from relying party https://10.114.1.96/secure 08:47:56.747 - INFO [Shibboleth-Audit:1028] - 20160224T084756Z|urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect|_d70d011a2be43cffe24571cc978f0bfd|https://10.114.1.96/secure|urn:mace:shibboleth:2.0:profiles:saml2:sso|https://sso.iisc.ernet.in/idp/shibboleth|urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST|_d820d2667b39686d10d3ba4a7f6e17cf|prernahp|urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport|mail,sn,givenName,||| 08:50:33.464 - INFO [edu.internet2.middleware.shibboleth.common.config.BaseService:158] - Loading new configuration for service shibboleth.AttributeResolver 08:50:33.494 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:115] - Attempting to find parser with element name: {urn:mace:shibboleth:2.0:resolver}AttributeResolver 08:50:33.495 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:resolver:pc}Transient 08:50:33.496 - INFO [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:55] - Parsing configuration for PrincipalConnector plugin with ID: shibTransient 08:50:33.496 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:65] - Dependencies for plugin shibTransient: none 08:50:33.496 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:resolver:pc}Transient 08:50:33.496 - INFO [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:55] - Parsing configuration for PrincipalConnector plugin with ID: saml1Unspec 08:50:33.497 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:65] - Dependencies for plugin saml1Unspec: none 08:50:33.497 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:resolver:pc}Transient 08:50:33.497 - INFO [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:55] - Parsing configuration for PrincipalConnector plugin with ID: saml2Transient 08:50:33.498 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:65] - Dependencies for plugin saml2Transient: none 08:50:33.498 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:resolver:dc}LDAPDirectory 08:50:33.498 - INFO [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:55] - Parsing configuration for DataConnector plugin with ID: siteLDAP 08:50:33.498 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:65] - Dependencies for plugin siteLDAP: none 08:50:33.499 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:96] - Data connector siteLDAP LDAP URL: ldaps://localhost:1636 08:50:33.499 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:103] - Data connector siteLDAP connection strategy: ACTIVE_PASSIVE 08:50:33.499 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:108] - Data connector siteLDAP base DN: o=gluu 08:50:33.499 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:116] - Data connector siteLDAP authentication type: SIMPLE 08:50:33.500 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:120] - Data connector siteLDAP principal: cn=Directory Manager 08:50:33.500 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:133] - Data connector siteLDAP LDAP filter template: (|(uid=$requestContext.principalName)(mail=$requestContext.principalName)) 08:50:33.500 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:140] - Data connector siteLDAP search scope: SUBTREE 08:50:33.500 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:184] - Data connector siteLDAP use startTLS: false 08:50:33.500 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:206] - Data connector siteLDAP search timeout: 3000ms 08:50:33.501 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:213] - Data connector siteLDAP max search result size: 1 08:50:33.501 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:220] - Data connector siteLDAP merge results: false 08:50:33.501 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:228] - Data connector siteLDAP no results is error: false 08:50:33.501 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:237] - Data connector siteLDAP will lower case attribute IDs: false 08:50:33.502 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.LdapDataConnectorBeanDefinitionParser:257] - Data connector siteLDAP is pooling connections: false 08:50:33.502 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:resolver:ad}Simple 08:50:33.502 - INFO [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:55] - Parsing configuration for AttributeDefinition plugin with ID: sn 08:50:33.502 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:62] - Dependencies for plugin sn: [siteLDAP] 08:50:33.503 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:58] - Setting source attribute ID for attribute definition sn to: sn 08:50:33.503 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:82] - Attribute definition sn produces attributes that are only dependencies: false 08:50:33.503 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:attribute:encoder}SAML1String 08:50:33.504 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:attribute:encoder}SAML2String 08:50:33.504 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:resolver:ad}Simple 08:50:33.505 - INFO [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:55] - Parsing configuration for AttributeDefinition plugin with ID: givenName 08:50:33.505 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:62] - Dependencies for plugin givenName: [siteLDAP] 08:50:33.505 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:58] - Setting source attribute ID for attribute definition givenName to: givenName 08:50:33.505 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:82] - Attribute definition givenName produces attributes that are only dependencies: false 08:50:33.506 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:attribute:encoder}SAML1String 08:50:33.506 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:attribute:encoder}SAML2String 08:50:33.506 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:resolver:ad}Simple 08:50:33.507 - INFO [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:55] - Parsing configuration for AttributeDefinition plugin with ID: mail 08:50:33.507 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:62] - Dependencies for plugin mail: [siteLDAP] 08:50:33.507 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:58] - Setting source attribute ID for attribute definition mail to: mail 08:50:33.507 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:82] - Attribute definition mail produces attributes that are only dependencies: false 08:50:33.507 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:attribute:encoder}SAML1String 08:50:33.508 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:attribute:encoder}SAML2String 08:50:33.508 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:resolver:ad}TransientId 08:50:33.508 - INFO [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:55] - Parsing configuration for AttributeDefinition plugin with ID: transientId 08:50:33.508 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:65] - Dependencies for plugin transientId: none 08:50:33.509 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:58] - Setting source attribute ID for attribute definition transientId to: 08:50:33.509 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:82] - Attribute definition transientId produces attributes that are only dependencies: false 08:50:33.509 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:attribute:encoder}SAML1StringNameIdentifier 08:50:33.509 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:attribute:encoder}SAML2StringNameID 08:50:33.600 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:511] - Loading 1 data connectors 08:50:33.600 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:521] - Loading 4 attribute definitions 08:50:33.601 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:531] - Loading 3 principal connectors 08:50:33.672 - INFO [edu.internet2.middleware.shibboleth.common.config.BaseService:180] - shibboleth.AttributeResolver service loaded new configuration 08:50:34.371 - INFO [edu.internet2.middleware.shibboleth.common.config.BaseService:158] - Loading new configuration for service shibboleth.AttributeFilterEngine 08:50:34.390 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:115] - Attempting to find parser with element name: {urn:mace:shibboleth:2.0:afp}AttributeFilterPolicyGroup 08:50:34.390 - DEBUG [edu.internet2.middleware.shibboleth.common.config.attribute.filtering.AttributeFilterPolicyGroupBeanDefinitionParser:64] - Parsing attribute filter policy group ShibbolethFilterPolicy 08:50:34.391 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:115] - Attempting to find parser with element name: {urn:mace:shibboleth:2.0:afp}AttributeFilterPolicy 08:50:34.391 - INFO [edu.internet2.middleware.shibboleth.common.config.attribute.filtering.AttributeFilterPolicyBeanDefinitionParser:72] - Parsing configuration for attribute filter policy SiteApp1 08:50:34.391 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:afp:mf:basic}AttributeRequesterString 08:50:34.392 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:115] - Attempting to find parser with element name: {urn:mace:shibboleth:2.0:afp}AttributeRule 08:50:34.392 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:afp:mf:basic}ANY 08:50:34.393 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:115] - Attempting to find parser with element name: {urn:mace:shibboleth:2.0:afp}AttributeRule 08:50:34.393 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:afp:mf:basic}ANY 08:50:34.393 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:115] - Attempting to find parser with element name: {urn:mace:shibboleth:2.0:afp}AttributeRule 08:50:34.394 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:afp:mf:basic}ANY 08:50:34.394 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:115] - Attempting to find parser with element name: {urn:mace:shibboleth:2.0:afp}AttributeFilterPolicy 08:50:34.395 - INFO [edu.internet2.middleware.shibboleth.common.config.attribute.filtering.AttributeFilterPolicyBeanDefinitionParser:72] - Parsing configuration for attribute filter policy SiteApp2 08:50:34.395 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:afp:mf:basic}AttributeRequesterString 08:50:34.406 - INFO [edu.internet2.middleware.shibboleth.common.config.BaseService:180] - shibboleth.AttributeFilterEngine service loaded new configuration 08:50:34.512 - INFO [edu.internet2.middleware.shibboleth.common.config.BaseService:158] - Loading new configuration for service shibboleth.RelyingPartyConfigurationManager 08:50:34.575 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:115] - Attempting to find parser with element name: {urn:mace:shibboleth:2.0:relying-party}RelyingPartyGroup 08:50:34.575 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:metadata}ChainingMetadataProvider 08:50:34.576 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:42] - Parsing configuration for 'ChainingMetadataProvider' metadata provider with ID: ShibbolethMetadata 08:50:34.576 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:46] - Metadata provider requires valid metadata: true 08:50:34.576 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:metadata}ResourceBackedMetadataProvider 08:50:34.576 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:42] - Parsing configuration for 'ResourceBackedMetadataProvider' metadata provider with ID: IdPMD 08:50:34.577 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:46] - Metadata provider requires valid metadata: true 08:50:34.577 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:41] - Metadata provider using parser pool: shibboleth.ParserPool 08:50:34.577 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:45] - Metadata provider fail fast initialization enabled: true 08:50:34.578 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:44] - Metadata provider using task timer: null 08:50:34.578 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:53] - Metadata provider refresh delay factor: 0.75 08:50:34.578 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:57] - Metadata provider min refresh delay: 300000ms 08:50:34.579 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:61] - Metadata provider max refresh delay: 14400000ms 08:50:34.579 - INFO [edu.internet2.middleware.shibboleth.common.config.resource.ResourceNamespaceHandler:52] - svnkit jar not found, the SVNResource type will not be supported 08:50:34.580 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:resource}FilesystemResource 08:50:34.580 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:metadata}FileBackedHTTPMetadataProvider 08:50:34.580 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:42] - Parsing configuration for 'FileBackedHTTPMetadataProvider' metadata provider with ID: SiteSP1 08:50:34.581 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:46] - Metadata provider requires valid metadata: true 08:50:34.581 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:41] - Metadata provider using parser pool: shibboleth.ParserPool 08:50:34.581 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:45] - Metadata provider fail fast initialization enabled: true 08:50:34.581 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:44] - Metadata provider using task timer: null 08:50:34.581 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:53] - Metadata provider refresh delay factor: 0.75 08:50:34.582 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:57] - Metadata provider min refresh delay: 300000ms 08:50:34.582 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:61] - Metadata provider max refresh delay: 28800000ms 08:50:34.582 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.HTTPMetadataProviderBeanDefinitionParser:101] - Metadata provider 'SiteSP1' HTTP request timeout: 5000ms 08:50:34.582 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.HTTPMetadataProviderBeanDefinitionParser:111] - Metadata provider 'SiteSP1' disregards server SSL certificate: false 08:50:34.588 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.HTTPMetadataProviderBeanDefinitionParser:79] - Metadata provider 'SiteSP1' metadata URL: https://10.114.1.96/Shibboleth.sso/Metadata 08:50:34.589 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.FileBackedHTTPMetadataProviderBeanDefinitionParser:52] - Metadata provider 'SiteSP1' backing up remote metadata file to: 08:50:34.589 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:metadata}FilesystemMetadataProvider 08:50:34.589 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:42] - Parsing configuration for 'FilesystemMetadataProvider' metadata provider with ID: SiteSP2 08:50:34.589 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:46] - Metadata provider requires valid metadata: true 08:50:34.590 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:41] - Metadata provider using parser pool: shibboleth.ParserPool 08:50:34.590 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:45] - Metadata provider fail fast initialization enabled: true 08:50:34.590 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:44] - Metadata provider using task timer: null 08:50:34.590 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:53] - Metadata provider refresh delay factor: 0.75 08:50:34.591 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:57] - Metadata provider min refresh delay: 300000ms 08:50:34.591 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:61] - Metadata provider max refresh delay: 14400000ms 08:50:34.591 - DEBUG [edu.internet2.middleware.shibboleth.common.config.metadata.FilesystemMetadataProviderBeanDefinitionParser:52] - Metadata provider 'SiteSP2' reading metadata from: /opt/idp/metadata/28B42F42FC5CD7DE0002BD4634500006F9CBCBB8-sp-metadata.xml 08:50:34.591 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:115] - Attempting to find parser with element name: {urn:mace:shibboleth:2.0:relying-party}AnonymousRelyingParty 08:50:34.591 - INFO [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:73] - Parsing configuration for relying party with id: anonymous 08:50:34.592 - DEBUG [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:77] - Relying party configuration - provider ID: https://sso.iisc.ernet.in/idp/shibboleth 08:50:34.592 - DEBUG [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:82] - Relying party configuration - default authentication method: null 08:50:34.592 - DEBUG [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:88] - Relying party configuration - default signing credential: IdPCredential 08:50:34.592 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:115] - Attempting to find parser with element name: {urn:mace:shibboleth:2.0:relying-party}DefaultRelyingParty 08:50:34.592 - INFO [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:73] - Parsing configuration for relying party with id: default 08:50:34.593 - DEBUG [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:77] - Relying party configuration - provider ID: https://sso.iisc.ernet.in/idp/shibboleth 08:50:34.593 - DEBUG [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:82] - Relying party configuration - default authentication method: null 08:50:34.593 - DEBUG [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:88] - Relying party configuration - default signing credential: IdPCredential 08:50:34.593 - DEBUG [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:102] - Relying party configuration - 6 profile configurations 08:50:34.594 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:relying-party:saml}ShibbolethSSOProfile 08:50:34.594 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:relying-party:saml}SAML1AttributeQueryProfile 08:50:34.595 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:relying-party:saml}SAML1ArtifactResolutionProfile 08:50:34.596 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:relying-party:saml}SAML2SSOProfile 08:50:34.596 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:relying-party:saml}SAML2AttributeQueryProfile 08:50:34.596 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:relying-party:saml}SAML2ArtifactResolutionProfile 08:50:34.597 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:115] - Attempting to find parser with element name: {urn:mace:shibboleth:2.0:relying-party}RelyingParty 08:50:34.597 - INFO [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:73] - Parsing configuration for relying party with id: 28B42F42FC5CD7DE0002BD463450 08:50:34.598 - DEBUG [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:77] - Relying party configuration - provider ID: https://sso.iisc.ernet.in/idp/shibboleth 08:50:34.598 - DEBUG [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:82] - Relying party configuration - default authentication method: urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified 08:50:34.598 - DEBUG [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:88] - Relying party configuration - default signing credential: IdPCredential 08:50:34.598 - DEBUG [edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:102] - Relying party configuration - 4 profile configurations 08:50:34.598 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:relying-party:saml}ShibbolethSSOProfile 08:50:34.599 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:relying-party:saml}SAML1AttributeQueryProfile 08:50:34.599 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:relying-party:saml}SAML2SSOProfile 08:50:34.600 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:relying-party:saml}SAML2AttributeQueryProfile 08:50:34.600 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}X509Filesystem 08:50:34.600 - INFO [edu.internet2.middleware.shibboleth.common.config.security.AbstractX509CredentialBeanDefinitionParser:63] - Parsing configuration for X509Filesystem credential with id: IdPCredential 08:50:34.601 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.AbstractCredentialBeanDefinitionParser:92] - Parsing credential key names 08:50:34.601 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.AbstractCredentialBeanDefinitionParser:122] - Parsing credential private key 08:50:34.602 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.AbstractX509CredentialBeanDefinitionParser:89] - Parsing x509 credential certificates 08:50:34.606 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}SignatureChaining 08:50:34.607 - INFO [edu.internet2.middleware.shibboleth.common.config.security.ChainingSignatureTrustEngineBeanDefinitionParser:59] - Parsing configuration for SignatureChaining trust engine with id: shibboleth.SignatureTrustEngine 08:50:34.607 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.ChainingSignatureTrustEngineBeanDefinitionParser:68] - Parsing chain trust engine member shibboleth.SignatureTrustEngine 08:50:34.607 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}MetadataExplicitKeySignature 08:50:34.608 - INFO [edu.internet2.middleware.shibboleth.common.config.security.MetadataExplicitKeySignatureTrustEngineBeanDefinitionParser:50] - Parsing configuration for MetadataExplicitKeySignature trust engine with id: shibboleth.SignatureMetadataExplicitKeyTrustEngine 08:50:34.608 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.ChainingSignatureTrustEngineBeanDefinitionParser:68] - Parsing chain trust engine member shibboleth.SignatureTrustEngine 08:50:34.609 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}MetadataPKIXSignature 08:50:34.609 - INFO [edu.internet2.middleware.shibboleth.common.config.security.MetadataPKIXSignatureTrustEngineBeanDefinitionParser:52] - Parsing configuration for MetadataPKIXSignature trust engine with id: shibboleth.SignatureMetadataPKIXTrustEngine 08:50:34.610 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}Chaining 08:50:34.610 - INFO [edu.internet2.middleware.shibboleth.common.config.security.ChainingTrustEngineBeanDefinitionParser:59] - Parsing configuration for Chaining trust engine with id: shibboleth.CredentialTrustEngine 08:50:34.610 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.ChainingTrustEngineBeanDefinitionParser:68] - Parsing chain trust engine member shibboleth.CredentialTrustEngine 08:50:34.610 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}MetadataExplicitKey 08:50:34.611 - INFO [edu.internet2.middleware.shibboleth.common.config.security.MetadataExplicitKeyTrustEngineBeanDefinitionParser:48] - Parsing configuration for MetadataExplicitKey trust engine with id: shibboleth.CredentialMetadataExplictKeyTrustEngine 08:50:34.611 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.ChainingTrustEngineBeanDefinitionParser:68] - Parsing chain trust engine member shibboleth.CredentialTrustEngine 08:50:34.612 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}MetadataPKIXX509Credential 08:50:34.612 - INFO [edu.internet2.middleware.shibboleth.common.config.security.MetadataPKIXX509CredentialTrustEngineBeanDefinitionParser:52] - Parsing configuration for MetadataPKIXX509Credential trust engine with id: shibboleth.CredentialMetadataPKIXTrustEngine 08:50:34.612 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}SecurityPolicyType 08:50:34.613 - INFO [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:59] - Parsing configuration for SecurityPolicyType security policy with id: shibboleth.ShibbolethSSOSecurityPolicy 08:50:34.613 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:63] - Configuring security policy: shibboleth.ShibbolethSSOSecurityPolicy 08:50:34.614 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}IssueInstant 08:50:34.614 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}MandatoryIssuer 08:50:34.615 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}SecurityPolicyType 08:50:34.615 - INFO [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:59] - Parsing configuration for SecurityPolicyType security policy with id: shibboleth.SAML1AttributeQuerySecurityPolicy 08:50:34.615 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:63] - Configuring security policy: shibboleth.SAML1AttributeQuerySecurityPolicy 08:50:34.616 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}Replay 08:50:34.616 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}IssueInstant 08:50:34.616 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}ProtocolWithXMLSignature 08:50:34.617 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}ClientCertAuth 08:50:34.617 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}MandatoryIssuer 08:50:34.617 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}MandatoryMessageAuthentication 08:50:34.618 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}SecurityPolicyType 08:50:34.618 - INFO [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:59] - Parsing configuration for SecurityPolicyType security policy with id: shibboleth.SAML1ArtifactResolutionSecurityPolicy 08:50:34.618 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:63] - Configuring security policy: shibboleth.SAML1ArtifactResolutionSecurityPolicy 08:50:34.618 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}Replay 08:50:34.619 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}IssueInstant 08:50:34.619 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}ProtocolWithXMLSignature 08:50:34.619 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}ClientCertAuth 08:50:34.620 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}MandatoryIssuer 08:50:34.620 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}MandatoryMessageAuthentication 08:50:34.620 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}SecurityPolicyType 08:50:34.620 - INFO [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:59] - Parsing configuration for SecurityPolicyType security policy with id: shibboleth.SAML2SSOSecurityPolicy 08:50:34.621 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:63] - Configuring security policy: shibboleth.SAML2SSOSecurityPolicy 08:50:34.621 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}Replay 08:50:34.621 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}IssueInstant 08:50:34.622 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}SAML2AuthnRequestsSigned 08:50:34.622 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}ProtocolWithXMLSignature 08:50:34.622 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}SAML2HTTPRedirectSimpleSign 08:50:34.623 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}SAML2HTTPPostSimpleSign 08:50:34.623 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}MandatoryIssuer 08:50:34.623 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}SecurityPolicyType 08:50:34.624 - INFO [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:59] - Parsing configuration for SecurityPolicyType security policy with id: shibboleth.SAML2AttributeQuerySecurityPolicy 08:50:34.624 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:63] - Configuring security policy: shibboleth.SAML2AttributeQuerySecurityPolicy 08:50:34.624 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}Replay 08:50:34.625 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}IssueInstant 08:50:34.625 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}ProtocolWithXMLSignature 08:50:34.625 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}SAML2HTTPRedirectSimpleSign 08:50:34.626 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}SAML2HTTPPostSimpleSign 08:50:34.626 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}ClientCertAuth 08:50:34.626 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}MandatoryIssuer 08:50:34.626 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}MandatoryMessageAuthentication 08:50:34.627 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}SecurityPolicyType 08:50:34.627 - INFO [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:59] - Parsing configuration for SecurityPolicyType security policy with id: shibboleth.SAML2ArtifactResolutionSecurityPolicy 08:50:34.627 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:63] - Configuring security policy: shibboleth.SAML2ArtifactResolutionSecurityPolicy 08:50:34.627 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}Replay 08:50:34.628 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}IssueInstant 08:50:34.628 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}ProtocolWithXMLSignature 08:50:34.628 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}SAML2HTTPRedirectSimpleSign 08:50:34.629 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}SAML2HTTPPostSimpleSign 08:50:34.629 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}ClientCertAuth 08:50:34.629 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}MandatoryIssuer 08:50:34.630 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}MandatoryMessageAuthentication 08:50:34.630 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}SecurityPolicyType 08:50:34.630 - INFO [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:59] - Parsing configuration for SecurityPolicyType security policy with id: shibboleth.SAML2SLOSecurityPolicy 08:50:34.630 - DEBUG [edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:63] - Configuring security policy: shibboleth.SAML2SLOSecurityPolicy 08:50:34.631 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}Replay 08:50:34.631 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}IssueInstant 08:50:34.631 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}ProtocolWithXMLSignature 08:50:34.632 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}SAML2HTTPRedirectSimpleSign 08:50:34.632 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}SAML2HTTPPostSimpleSign 08:50:34.632 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}ClientCertAuth 08:50:34.633 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security:saml}MandatoryIssuer 08:50:34.633 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:security}MandatoryMessageAuthentication 08:50:34.676 - ERROR [org.opensaml.saml2.metadata.provider.HTTPMetadataProvider:273] - Error retrieving metadata from https://10.114.1.96/Shibboleth.sso/Metadata javax.net.ssl.SSLPeerUnverifiedException: SSL peer failed hostname validation for name: null at org.opensaml.ws.soap.client.http.TLSProtocolSocketFactory.verifyHostname(TLSProtocolSocketFactory.java:233) ~[openws-1.5.5.jar:na] at org.opensaml.ws.soap.client.http.TLSProtocolSocketFactory.createSocket(TLSProtocolSocketFactory.java:194) ~[openws-1.5.5.jar:na] at org.apache.commons.httpclient.HttpConnection.open(HttpConnection.java:707) ~[commons-httpclient-3.1.jar:na] at org.apache.commons.httpclient.MultiThreadedHttpConnectionManager$HttpConnectionAdapter.open(MultiThreadedHttpConnectionManager.java:1361) ~[commons-httpclient-3.1.jar:na] at org.apache.commons.httpclient.HttpMethodDirector.executeWithRetry(HttpMethodDirector.java:387) ~[commons-httpclient-3.1.jar:na] at org.apache.commons.httpclient.HttpMethodDirector.executeMethod(HttpMethodDirector.java:171) ~[commons-httpclient-3.1.jar:na] at org.apache.commons.httpclient.HttpClient.executeMethod(HttpClient.java:397) ~[commons-httpclient-3.1.jar:na] at org.apache.commons.httpclient.HttpClient.executeMethod(HttpClient.java:323) ~[commons-httpclient-3.1.jar:na] at org.opensaml.saml2.metadata.provider.HTTPMetadataProvider.fetchMetadata(HTTPMetadataProvider.java:250) ~[opensaml-2.6.5.jar:na] at org.opensaml.saml2.metadata.provider.FileBackedHTTPMetadataProvider.fetchMetadata(FileBackedHTTPMetadataProvider.java:154) [opensaml-2.6.5.jar:na] at org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider.refresh(AbstractReloadingMetadataProvider.java:258) [opensaml-2.6.5.jar:na] at org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider.doInitialization(AbstractReloadingMetadataProvider.java:239) [opensaml-2.6.5.jar:na] at org.opensaml.saml2.metadata.provider.FileBackedHTTPMetadataProvider.doInitialization(FileBackedHTTPMetadataProvider.java:102) [opensaml-2.6.5.jar:na] at org.opensaml.saml2.metadata.provider.AbstractMetadataProvider.initialize(AbstractMetadataProvider.java:407) [opensaml-2.6.5.jar:na] at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) ~[na:1.7.0_91] at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) ~[na:1.7.0_91] at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) ~[na:1.7.0_91] at java.lang.reflect.Method.invoke(Method.java:606) ~[na:1.7.0_91] at org.springframework.beans.factory.support.AbstractAutowireCapableBeanFactory.invokeCustomInitMethod(AbstractAutowireCapableBeanFactory.java:1414) [spring-beans-2.5.6.SEC03.jar:2.5.6.SEC03] at org.springframework.beans.factory.support.AbstractAutowireCapableBeanFactory.invokeInitMethods(AbstractAutowireCapableBeanFactory.java:1375) [spring-beans-2.5.6.SEC03.jar:2.5.6.SEC03] at org.springframework.beans.factory.support.AbstractAutowireCapableBeanFactory.initializeBean(AbstractAutowireCapableBeanFactory.java:1335) [spring-beans-2.5.6.SEC03.jar:2.5.6.SEC03] at org.springframework.beans.factory.support.AbstractAutowireCapableBeanFactory.doCreateBean(AbstractAutowireCapableBeanFactory.java:473) [spring-beans-2.5.6.SEC03.jar:2.5.6.SEC03] at org.springframework.beans.factory.support.AbstractAutowireCapableBeanFactory$1.run(AbstractAutowireCapableBeanFactory.java:409) [spring-beans-2.5.6.SEC03.jar:2.5.6.SEC03] at java.security.AccessController.doPrivileged(Native Method) [na:1.7.0_91] at org.springframework.beans.factory.support.AbstractAutowireCapableBeanFactory.createBean(AbstractAutowireCapableBeanFactory.java:380) [spring-beans-2.5.6.SEC03.jar:2.5.6.SEC03] at org.springframework.beans.factory.support.AbstractBeanFactory$1.getObject(AbstractBeanFactory.java:264) [spring-beans-2.5.6.SEC03.jar:2.5.6.SEC03] at org.springframework.beans.factory.support.DefaultSingletonBeanRegistry.getSingleton(DefaultSingletonBeanRegistry.java:222) [spring-beans-2.5.6.SEC03.jar:2.5.6.SEC03] at org.springframework.beans.factory.support.AbstractBeanFactory.doGetBean(AbstractBeanFactory.java:261) [spring-beans-2.5.6.SEC03.jar:2.5.6.SEC03] at org.springframework.beans.factory.support.AbstractBeanFactory.getBean(AbstractBeanFactory.java:185) [spring-beans-2.5.6.SEC03.jar:2.5.6.SEC03] at org.springframework.beans.factory.support.AbstractBeanFactory.getBean(AbstractBeanFactory.java:164) [spring-beans-2.5.6.SEC03.jar:2.5.6.SEC03] at org.springframework.beans.factory.support.DefaultListableBeanFactory.preInstantiateSingletons(DefaultListableBeanFactory.java:429) [spring-beans-2.5.6.SEC03.jar:2.5.6.SEC03] at org.springframework.context.support.AbstractApplicationContext.finishBeanFactoryInitialization(AbstractApplicationContext.java:728) [spring-context-2.5.6.SEC03.jar:2.5.6.SEC03] at org.springframework.context.support.AbstractApplicationContext.refresh(AbstractApplicationContext.java:380) [spring-context-2.5.6.SEC03.jar:2.5.6.SEC03] at edu.internet2.middleware.shibboleth.common.config.BaseService.loadContext(BaseService.java:171) [shibboleth-common-1.4.4.jar:na] at edu.internet2.middleware.shibboleth.common.config.BaseReloadableService$ConfigurationResourceListener.onResourceUpdate(BaseReloadableService.java:195) [shibboleth-common-1.4.4.jar:na] at org.opensaml.util.resource.ResourceChangeWatcher.signalListeners(ResourceChangeWatcher.java:206) [openws-1.5.5.jar:na] at org.opensaml.util.resource.ResourceChangeWatcher.run(ResourceChangeWatcher.java:167) [openws-1.5.5.jar:na] at java.util.TimerThread.mainLoop(Timer.java:555) [na:1.7.0_91] at java.util.TimerThread.run(Timer.java:505) [na:1.7.0_91] 08:50:34.676 - WARN [org.opensaml.saml2.metadata.provider.FileBackedHTTPMetadataProvider:157] - Problem reading metadata from remote source, processing existing backup file: /opt/idp/metadata/28B42F42FC5CD7DE0002BD46345000060E1B15FC-sp-metadata.xml 08:50:34.797 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:185] - Registering configuration for relying party: 28B42F42FC5CD7DE0002BD463450 08:50:34.838 - INFO [edu.internet2.middleware.shibboleth.common.config.BaseService:180] - shibboleth.RelyingPartyConfigurationManager service loaded new configuration 08:50:35.792 - INFO [edu.internet2.middleware.shibboleth.common.config.BaseService:158] - Loading new configuration for service shibboleth.HandlerManager 08:50:35.822 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:115] - Attempting to find parser with element name: {urn:mace:shibboleth:2.0:idp:profile-handler}ProfileHandlerGroup 08:50:35.822 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.ProfileHandlerGroupBeanDefinitionParser:50] - 1 error handler definitions found 08:50:35.823 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}JSPErrorHandler 08:50:35.823 - INFO [edu.internet2.middleware.shibboleth.common.config.profile.JSPErrorHandlerBeanDefinitionParser:46] - Parsing configuration for JSP error handler. 08:50:35.823 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.ProfileHandlerGroupBeanDefinitionParser:54] - 11 profile handler definitions found 08:50:35.824 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}Status 08:50:35.824 - INFO [edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:43] - Parsing configuration for profile handler: Status 08:50:35.825 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}SAMLMetadata 08:50:35.825 - INFO [edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:43] - Parsing configuration for profile handler: SAMLMetadata 08:50:35.825 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}ShibbolethSSO 08:50:35.826 - INFO [edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:43] - Parsing configuration for profile handler: ShibbolethSSO 08:50:35.826 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}SAML1AttributeQuery 08:50:35.826 - INFO [edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:43] - Parsing configuration for profile handler: SAML1AttributeQuery 08:50:35.827 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}SAML1ArtifactResolution 08:50:35.827 - INFO [edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:43] - Parsing configuration for profile handler: SAML1ArtifactResolution 08:50:35.827 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}SAML2SSO 08:50:35.827 - INFO [edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:43] - Parsing configuration for profile handler: SAML2SSO 08:50:35.828 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}SAML2SSO 08:50:35.828 - INFO [edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:43] - Parsing configuration for profile handler: SAML2SSO 08:50:35.829 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}SAML2SSO 08:50:35.829 - INFO [edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:43] - Parsing configuration for profile handler: SAML2SSO 08:50:35.829 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}SAML2AttributeQuery 08:50:35.829 - INFO [edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:43] - Parsing configuration for profile handler: SAML2AttributeQuery 08:50:35.830 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}SAML2ArtifactResolution 08:50:35.830 - INFO [edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:43] - Parsing configuration for profile handler: SAML2ArtifactResolution 08:50:35.830 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}SAML2SSO 08:50:35.831 - INFO [edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:43] - Parsing configuration for profile handler: SAML2SSO 08:50:35.831 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.ProfileHandlerGroupBeanDefinitionParser:58] - 3 login handler definitions found 08:50:35.831 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}RemoteUser 08:50:35.832 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:44] - Parsing configuration for RemoteUser authentication handler. 08:50:35.832 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:51] - Authentication duration: 1800000ms 08:50:35.832 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:60] - Authentication handler declared support for authentication method urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified 08:50:35.832 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:60] - Authentication handler declared support for authentication method urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 08:50:35.832 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}UsernamePassword 08:50:35.833 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:44] - Parsing configuration for UsernamePassword authentication handler. 08:50:35.833 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:51] - Authentication duration: 1800000ms 08:50:35.833 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:60] - Authentication handler declared support for authentication method urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 08:50:35.834 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.authn.UsernamePasswordLoginHandlerBeanDefinitionParser:58] - Setting JAAS configuration file to: file:///opt/idp/conf/login.config 08:50:35.834 - TRACE [edu.internet2.middleware.shibboleth.common.config.BaseSpringNamespaceHandler:109] - Attempting to find parser for element of type: {urn:mace:shibboleth:2.0:idp:profile-handler}PreviousSession 08:50:35.834 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:44] - Parsing configuration for PreviousSession authentication handler. 08:50:35.835 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:51] - Authentication duration: 1800000ms 08:50:35.835 - DEBUG [edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:60] - Authentication handler declared support for authentication method urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession 08:50:35.866 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:125] - shibboleth.HandlerManager: Loading new configuration into service 08:50:35.866 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:149] - shibboleth.HandlerManager: Loading 1 new error handler. 08:50:35.866 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:152] - shibboleth.HandlerManager: Loaded new error handler of type: edu.internet2.middleware.shibboleth.common.profile.provider.JSPErrorHandler 08:50:35.866 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:162] - shibboleth.HandlerManager: Loading 11 new profile handlers. 08:50:35.867 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:170] - shibboleth.HandlerManager: Loaded profile handler for handling requests to request path /Status 08:50:35.867 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:170] - shibboleth.HandlerManager: Loaded profile handler for handling requests to request path /Metadata/SAML 08:50:35.867 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:170] - shibboleth.HandlerManager: Loaded profile handler for handling requests to request path /Shibboleth/SSO 08:50:35.867 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:170] - shibboleth.HandlerManager: Loaded profile handler for handling requests to request path /SAML1/SOAP/AttributeQuery 08:50:35.867 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:170] - shibboleth.HandlerManager: Loaded profile handler for handling requests to request path /SAML1/SOAP/ArtifactResolution 08:50:35.867 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:170] - shibboleth.HandlerManager: Loaded profile handler for handling requests to request path /SAML2/POST/SSO 08:50:35.868 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:170] - shibboleth.HandlerManager: Loaded profile handler for handling requests to request path /SAML2/POST-SimpleSign/SSO 08:50:35.868 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:170] - shibboleth.HandlerManager: Loaded profile handler for handling requests to request path /SAML2/Redirect/SSO 08:50:35.868 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:170] - shibboleth.HandlerManager: Loaded profile handler for handling requests to request path /SAML2/SOAP/AttributeQuery 08:50:35.868 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:170] - shibboleth.HandlerManager: Loaded profile handler for handling requests to request path /SAML2/SOAP/ArtifactResolution 08:50:35.868 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:170] - shibboleth.HandlerManager: Loaded profile handler for handling requests to request path /SAML2/Unsolicited/SSO 08:50:35.869 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:183] - shibboleth.HandlerManager: Loading 3 new authentication handlers. 08:50:35.869 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:189] - shibboleth.HandlerManager: Loading authentication handler of type supporting authentication methods: [urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified, urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport] 08:50:35.869 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:189] - shibboleth.HandlerManager: Loading authentication handler of type supporting authentication methods: [urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport] 08:50:35.869 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:189] - shibboleth.HandlerManager: Loading authentication handler of type supporting authentication methods: [urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession] 08:50:35.872 - INFO [edu.internet2.middleware.shibboleth.common.config.BaseService:180] - shibboleth.HandlerManager service loaded new configuration

By Mohib Zico staff 26 Feb 2016 at 7:06 a.m. CST

Mohib Zico gravatar
I think there is some problem with `http vs. https` setting. Check out [this](http://pastebin.com/0VHXbMwJ) snippet of the log.

By prerna arote user 02 Mar 2016 at 12:11 a.m. CST

prerna arote gravatar
Hey, You were correct. That issue got resolved now. I am getting redirected to SP but attributes are not shown on that page. I have released Email, FirstName, Last Name, Persistent Id, and Transient Id attributes. My Idp-process.log says: removing attributes mail, sn, given name and retaining attribute transient Id. What does it mean? It only require TransientId. Is it? Link for Idp-process.log http://pastebin.com/6QrUMpVv

By Mohib Zico staff 04 Mar 2016 at 9:06 a.m. CST

Mohib Zico gravatar
>> 05:42:35.776 - INFO [Shibboleth-Audit:1028] - 20160302T054235Z|urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect|_b06a6b19fc6fb204a44a6b6b0bde29f8|https://10.114.1.49/secure|urn:mace:shibboleth:2.0:profiles:saml2:sso|https://sso.iisc.ernet.in/idp/shibboleth|urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST|_c95b64cf63a8c52962308c1287989b93|prernahp|urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport|mail,sn,transientId,givenName,|_3cae905ab3e49295aef2fe31108fdaab|| Attributes are releasing properly from IDP side. You need to configure 'attribute-map.xml' in SP side to receive your attributes.