2023-03-31 11:08:28 DEBUG XMLTooling.StorageService [422776] [default]: inserted record (AAdzZWNyZXQxFA06gdMe5U+MoZqaoYBgRb7V9jR1GEgD+04mvmKRkoABo/2ekdu7uQWntDpZMy7uvrAQ3J67blMTGs/KWAGmAik4UvDNXuGs8/dNNX1TbstJl0VNzgf0gcXJQZHk7rZYXG8f6F1RM/605WeES5g=) in context (NameID) with expiration (1680289708) 2023-03-31 11:08:28 INFO Shibboleth.SessionCache [422776] [default]: new session created: ID (_57b98d37da3bd23d423e459995f053df) IdP (https://login.upjs.sk/idp/shibboleth) Protocol(urn:oasis:names:tc:SAML:2.0:protocol) Address (172.31.17.208) 2023-03-31 11:08:28 DEBUG XMLTooling.StorageService [422776] [default]: deleted record (6c17e54f005985177f2c36495528ec058f0c9feb58c7cb9eaf4237182833653b) in context (RelayState) 2023-03-31 11:08:28 DEBUG Shibboleth.SSO.SAML2 [422776] [default]: ACS returning via redirect to: https://samltest.id/saml-test 2023-03-31 11:08:29 DEBUG Shibboleth.Listener [422776]: dispatching message (default::getHeaders::Application) 2023-03-31 11:08:29 DEBUG Shibboleth.Listener [422776] [default]: dispatching message (find::StorageService::SessionCache) 2023-03-31 11:08:29 DEBUG XMLTooling.StorageService [422776] [default]: updated expiration of valid records in context (_57b98d37da3bd23d423e459995f053df) to (1680264509) 2023-03-31 11:08:29 DEBUG Shibboleth.Listener [422774]: dispatching message (default::getHeaders::Application) 2023-03-31 11:08:29 DEBUG Shibboleth.Listener [422774] [default]: dispatching message (find::StorageService::SessionCache) 2023-03-31 11:08:29 DEBUG XMLTooling.StorageService [422774] [default]: updated expiration of valid records in context (_57b98d37da3bd23d423e459995f053df) to (1680264509) 2023-03-31 11:08:33 DEBUG Shibboleth.Listener [422769] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:08:33 DEBUG XMLTooling.StorageService [422769] [default]: inserted record (ad9905ae6389bd6369869f7b8cdaf38f9437e8f3f846234eef27b37b3421bf04) in context (RelayState) with expiration (1680261513) 2023-03-31 11:08:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: validating input 2023-03-31 11:08:33 DEBUG OpenSAML.MessageEncoder.SAML2 [422769] [default]: tracking request (_8f9d8b1537631c0891257142339e0de0) against RelayState token (ss:mem:ad9905ae6389bd6369869f7b8cdaf38f9437e8f3f846234eef27b37b3421bf04) 2023-03-31 11:08:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:08:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:08:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: message encoded, sending redirect to client 2023-03-31 11:08:42 DEBUG Shibboleth.Listener [422777] [default]: dispatching message (find::StorageService::SessionCache) 2023-03-31 11:08:42 DEBUG Shibboleth.Listener [422777] [default]: dispatching message (default/Logout::run::SAML2LI) 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: searching for session (_57b98d37da3bd23d423e459995f053df) 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: reconstituting session and checking validity 2023-03-31 11:08:42 INFO Shibboleth.LogoutInitiator.SAML2 [422777] [default]: unable to issue SAML 2.0 logout request: No SingleLogoutService endpoints in metadata for identity provider (https://login.upjs.sk/idp/shibboleth). 2023-03-31 11:08:42 DEBUG Shibboleth.Listener [422777] [default]: dispatching message (default/Logout::run::LocalLI) 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: searching for session (_57b98d37da3bd23d423e459995f053df) 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: reconstituting session and checking validity 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: unmarshalled attribute (ID: subject-id) with 1 value 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: unmarshalled attribute (ID: givenName) with 1 value 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: unmarshalled attribute (ID: mail) with 1 value 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: unmarshalled attribute (ID: unscoped-affiliation) with 2 values 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: unmarshalled attribute (ID: sn) with 1 value 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: unmarshalled attribute (ID: displayName) with 1 value 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: unmarshalled attribute (ID: pairwise-id) with 1 value 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: unmarshalled attribute (ID: affiliation) with 2 values 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: unmarshalled attribute (ID: entitlement) with 3 values 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: unmarshalled attribute (ID: eppn) with 1 value 2023-03-31 11:08:42 DEBUG Shibboleth.SessionCache [422777] [default]: unmarshalled attribute (ID: persistent-id) with 1 value 2023-03-31 11:08:42 INFO Shibboleth.SessionCache [422777] [default]: removed session (_57b98d37da3bd23d423e459995f053df) 2023-03-31 11:08:54 DEBUG Shibboleth.Listener [422776] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:08:54 DEBUG XMLTooling.StorageService [422776] [default]: inserted record (f415bc553c3fb4cd4251dee4655809e5dc530755a5dc85acd23ceed3941360e1) in context (RelayState) with expiration (1680261534) 2023-03-31 11:08:54 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422776] [default]: validating input 2023-03-31 11:08:54 DEBUG OpenSAML.MessageEncoder.SAML2 [422776] [default]: tracking request (_1a7608ae76a7cd1c08da8cba8059affb) against RelayState token (ss:mem:f415bc553c3fb4cd4251dee4655809e5dc530755a5dc85acd23ceed3941360e1) 2023-03-31 11:08:54 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422776] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:08:54 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422776] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:08:54 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422776] [default]: message encoded, sending redirect to client 2023-03-31 11:09:16 INFO Shibboleth.Listener [422773]: detected socket closure, shutting down worker thread 2023-03-31 11:09:19 INFO Shibboleth.Listener [422775]: detected socket closure, shutting down worker thread 2023-03-31 11:09:32 DEBUG Shibboleth.Listener [422769] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:09:32 DEBUG XMLTooling.StorageService [422769] [default]: inserted record (775ddc7009afaa0e7059bc09fd377bcf8baf8dd1d3425db849e67d32dd1ab2ba) in context (RelayState) with expiration (1680261572) 2023-03-31 11:09:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: validating input 2023-03-31 11:09:32 DEBUG OpenSAML.MessageEncoder.SAML2 [422769] [default]: tracking request (_7b38aa07cdf53a202b5387fc73993970) against RelayState token (ss:mem:775ddc7009afaa0e7059bc09fd377bcf8baf8dd1d3425db849e67d32dd1ab2ba) 2023-03-31 11:09:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:09:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:09:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: message encoded, sending redirect to client 2023-03-31 11:09:47 INFO XMLTooling.StorageService : purged 37 expired record(s) from storage 2023-03-31 11:09:48 DEBUG Shibboleth.Listener [422777] [default]: dispatching message (default/SAML2/POST) 2023-03-31 11:09:48 DEBUG OpenSAML.MessageDecoder.SAML2POST [422777] [default]: validating input 2023-03-31 11:09:48 DEBUG OpenSAML.MessageDecoder.SAML2POST [422777] [default]: decoded SAML message: https://login.upjs.sk/idp/shibbolethDJFbkCT3+rQW3K6J3yCcU9+rnlE/k/dc4fK35EaQXP3CfIt6GNGYA8s27s7pIeDi7KsZytjxYD9qKGtGXgLH4Q==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 A1UEAwwNbG9naW4udXBqcy5zazAeFw0yMTA1MDQxODI2MDVaFw00MTA1MDQxODI2MDVaMBgxFjAU BgNVBAMMDWxvZ2luLnVwanMuc2swggGiMA0GCSqGSIb3DQEBAQUAA4IBjwAwggGKAoIBgQC7SYJr IaoC3gXZnEXk7lFOcop7P9HakU3UjnKJPMnKliw3iXl2zXk7wDju3yeTWrDLjuKnpOJMmC/ksM66 JnB4PRg7A0mlzqfAQYHpbH1O3vx6QwZ8aS8wkWMcS4CxRDr126GRGq5IGDt1O8r1UkdnCF6uYL5G 4gANl1Al524AGHjzos73BTLcRrrDtNO3aSMWvF6fmQ1wyx9teaYHqodCmuRoaESD7MYsx9kp8DOT BDsJxRhbzXYGTC3f0sFoBLFjo7BrOrUHnHnZmin5HE4bVLAKyzTQIDMSsp8N4zroE42gm298Quny 6fk/bzJO2xjADC3j964/ifJCHFkYsgPL/ilsPUBXExfdBe4Q6d9KxNfiM/RNzm42qJfaX5XMbyon Ybt+PLGcRyTiBmQpk5qh+XXwXvakoIG6cZo/cfIfo+U2yMZPW97GfQX3oW07sjTcCECw2F97FBP/ J9qHA+xgmAh9BDgWOrRFUnLrQQ6rETuOQHhDV9qy4U1hN2JC2KUCAwEAAaNhMF8wHQYDVR0OBBYE FOYJxcAbxu+l5bqRIT/2r8K2NhcGMD4GA1UdEQQ3MDWCDWxvZ2luLnVwanMuc2uGJGh0dHBzOi8v bG9naW4udXBqcy5zay9pZHAvc2hpYmJvbGV0aDANBgkqhkiG9w0BAQsFAAOCAYEAC3LscmikYWbe GcUcQ0co4gJvaEhJ/qyds3Hxw3O5NfB0F/GaszBo26O1WL+fyTykkmC6sI7PvL0ZgQS8YDt3UY6v xkosS/ErnLi+dJXd9jfukxOydq4feaNvbAMQ064uNdRz6Uaon+5jc+T4bDFTdg26ARxVp5TFoDLd nurnRb0OojeeQeX7IDkOznoDuXYQStZA7PKQ1S1qVnmsiFD+/3LTC6zwZ6CP3Gs80F7fjzVnmMEK D9wAW+MHO9CCuhii+i8DmO6ZQe4ZutwFRvfMWtozN+FTOy4CklBBdsRwCjbGOGsSktyn3pqU+EDn QzbgPVlf1VqLdfH60glH1pehujIOYkrDRcMJRd9CvnYVvkWgMo75jvkS3DO+2DqTNvljKqWx+uV0 aCY2whvmchDucVE/q30wjLXT3ZuWIPFrftP903FAzSaijEennJjJe300N+HI1c16jKXcJI0qXv0d bbTzfMj0u/FAVXEpBK/UMN2KFQLs5k4hjr5qHb0nb3zmMIIERTCCAq2gAwIBAgIJAKGA/tV7hXUvMA0GCSqGSIb3DQEBCwUAMDUxMzAxBgNVBAMTKmlwLTE3 Mi0zMS0yOC02NC51cy13ZXN0LTIuY29tcHV0ZS5pbnRlcm5hbDAeFw0xODA4MTgyMzI0MjVaFw0y ODA4MTUyMzI0MjVaMDUxMzAxBgNVBAMTKmlwLTE3Mi0zMS0yOC02NC51cy13ZXN0LTIuY29tcHV0 ZS5pbnRlcm5hbDCCAaIwDQYJKoZIhvcNAQEBBQADggGPADCCAYoCggGBANoi7TtbPz5DD5b+pGj2 bWHUWcOm135Dl+kfKWcJV6x4Z4VRMa33nwSfFg6U0DhPaA6rYr8BfcmCIY4V4cGlJkLNsYbgbZNn rLh23mj7jkaUeyv/DlGtLBcqr0gP6eDtcOf3MMGAkhROcicMj6i+uF6hqLDh4eNcpqEVDVn+ADBs osIPiAx+RkcyZkfAF3UeGEV5WTSiQw7qYpI7x+c4ViiBzV4waBgXjvNN72Dqlc01AylpmMKaUPfx IpPC+Ctr0bHu5xn7NxMS8Zt5NDWsP9T15qrpYatW68sXVyE5nJRYpiRiRbo8i7QpUEya+TkXEI8P VD3KBw9UwhqL8qPPe0T+EeaawF6BVRTEPc+Mn4lGBr4cCFcGk/PLHeyksgPdjNmO1g7y5TWQzu21 WzkXRTWJq7wGwWeW6NrcNqweYPLbXEo0JlmHqunkUs+NsLQAFqSPX02P2xzkA/eOU2o/jN4jAPNp zqxJouvmiWGXl8Qy4U7vQZ0tGvlTDSltATOQ/QIDAQABo1gwVjA1BgNVHREELjAsgippcC0xNzIt MzEtMjgtNjQudXMtd2VzdC0yLmNvbXB1dGUuaW50ZXJuYWwwHQYDVR0OBBYEFBBtS9YNKSIwViH3 7GJCTxjNBzLAMA0GCSqGSIb3DQEBCwUAA4IBgQDWXcaI7zMnhGsLVTUA6dgzZCa88QkN/Z6n7lCY 2oaKj1neBAWA1Mxg7GBJsmLOrHN8ie0D/uKAF+7NqKCXYqd0PpTX7c1NICL92DvbugG/Ow50j5Dw 6rU4Y8dPS7Y/T1ddbT2F9/5lHCIWP/O2E9HREJ0JAIbu/Mi0CE1qui2aSJMDWKuiGK63M/7fvP51 m6xSJOfZBhmjgllIwEhIzfh4hVPhH0C7iqVls34UyLCZ8IZOCuGPJyTaJN6Pi3Uo1Otkz/1igN5M pQhVaeYG7SMgha6skTLrVXTt4CuMVsOZ6cG3kHqw8XZoRld+I50iyHqansf5qwzmNoPeXyjGRFQz V/EH3SUu8eAISTt9pfirwjKsVNHrmMRnQEB/hJYYbTWSsvdS8ghw7a/A0EKQPVaZGCP/hcpt9JMM b66y2L8VgBbb6aTsR+Uabf6aiMnj1UBMUz9yaMkakKM7e66uHdXUDZ/s8F5rPOGCK+O8O6EsLRf8 XetRWLa1TXRDkJZVPX4=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 2023-03-31 11:09:48 DEBUG OpenSAML.MessageDecoder.SAML2 [422777] [default]: extracting issuer from SAML 2.0 protocol message 2023-03-31 11:09:48 DEBUG OpenSAML.MessageDecoder.SAML2 [422777] [default]: message from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 DEBUG OpenSAML.MessageDecoder.SAML2 [422777] [default]: searching metadata for message issuer... 2023-03-31 11:09:48 DEBUG OpenSAML.MessageDecoder.SAML2 [422777] [default]: recovered request/response correlation value (_1a7608ae76a7cd1c08da8cba8059affb) 2023-03-31 11:09:48 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [422777] [default]: evaluating message flow policy (correlation off, replay checking on, expiration 60) 2023-03-31 11:09:48 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [422777] [default]: ignoring InResponseTo, correlation checking is disabled 2023-03-31 11:09:48 DEBUG XMLTooling.StorageService [422777] [default]: inserted record (_16fc42f3a8f04323478cfe331dd7c942) in context (MessageFlow) with expiration (1680261228) 2023-03-31 11:09:48 DEBUG OpenSAML.SecurityPolicyRule.XMLSigning [422777] [default]: validating signature profile 2023-03-31 11:09:48 DEBUG OpenSAML.SecurityPolicyRule.XMLSigning [422777] [default]: signature verified against message issuer 2023-03-31 11:09:48 DEBUG Shibboleth.SSO.SAML2 [422777] [default]: processing message against SAML 2.0 SSO profile 2023-03-31 11:09:48 DEBUG XMLTooling.KeyInfoResolver.Inline [422777] [default]: resolved 0 certificate(s) 2023-03-31 11:09:48 DEBUG XMLTooling.KeyInfoResolver.Inline [422777] [default]: resolving ds:X509Certificate 2023-03-31 11:09:48 DEBUG XMLTooling.KeyInfoResolver.Inline [422777] [default]: resolved 1 certificate(s) 2023-03-31 11:09:48 DEBUG Shibboleth.SSO.SAML2 [422777] [default]: decrypted Assertion: https://login.upjs.sk/idp/shibbolethAAdzZWNyZXQxUOgMf7PY++AWTaUz0b2jf6V7nWE8TffdmVjRMqcW9XJHxJO++9djAm4DDOz03OQ/utIoZi2hChfwi9zq53XEPs/89KJf3UjjPqYrl7zJhtaDykz/nDkM+3KlzQu/6cOhl4ntR6W9UwyQpl5sYLz0https://samltest.id/saml/spurn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransportLGEUQMYQZMAFFU4MUNC3Q6Z3U5KIKXDL3409024b8a84a08db2ea463cfb224f7801f64e552f10f2179405eba1dca5304301f50ec2044cdab5ffb14fcd38518f89e38aac745216d3fbe16a0ab9a28501a1@upjs.skurn:mace:dir:entitlement:common-lib-termsurn:mace:terena.org:tcs:personal-userurn:geant:erasmuswithoutpaper.eu:ewp:adminemployee@upjs.skmember@upjs.skewpadmin@upjs.skurn:schac:homeOrganizationType:eu:higherEducationInstitutionLGEUQMYQZMAFFU4MUNC3Q6Z3U5KIKXDL@upjs.skMiroslav BarankoBarankoemployeememberewpadminmiroslav.baranko@upjs.skMiroslavupjs.skc5d6d0cffd2f0e99acd193701d241385018a9b757f037cad653213424c1a84f3@upjs.sk 2023-03-31 11:09:48 DEBUG Shibboleth.SSO.SAML2 [422777] [default]: extracting issuer from SAML 2.0 assertion 2023-03-31 11:09:48 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [422777] [default]: evaluating message flow policy (correlation off, replay checking on, expiration 60) 2023-03-31 11:09:48 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [422777] [default]: ignoring InResponseTo, correlation checking is disabled 2023-03-31 11:09:48 DEBUG XMLTooling.StorageService [422777] [default]: inserted record (_f04dfe5536ccbd47a7854e87010d8192) in context (MessageFlow) with expiration (1680261228) 2023-03-31 11:09:48 DEBUG OpenSAML.SecurityPolicyRule.BearerConfirmation [422777] [default]: ignoring InResponseTo, correlation checking is disabled 2023-03-31 11:09:48 DEBUG OpenSAML.SecurityPolicyRule.BearerConfirmation [422777] [default]: assertion satisfied bearer confirmation requirements 2023-03-31 11:09:48 DEBUG Shibboleth.SSO.SAML2 [422777] [default]: SSO profile processing completed successfully 2023-03-31 11:09:48 DEBUG Shibboleth.SSO.SAML2 [422777] [default]: extracting pushed attributes... 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeExtractor.XML [422777] [default]: unable to extract attributes, unknown XML object type: saml2p:Response 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeExtractor.XML [422777] [default]: skipping NameID with format (urn:oasis:names:tc:SAML:2.0:nameid-format:transient) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeExtractor.XML [422777] [default]: unable to extract attributes, unknown XML object type: saml2:AuthnStatement 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeDecoder.NameID [422777] [default]: decoding NameIDAttribute (persistent-id) from SAML 2 Attribute (urn:oid:1.3.6.1.4.1.5923.1.1.1.10) with 1 value(s) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeDecoder.NameID [422777] [default]: decoding saml2:NameID child element of AttributeValue 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeDecoder.Scoped [422777] [default]: decoding ScopedAttribute (eppn) from SAML 2 Attribute (urn:oid:1.3.6.1.4.1.5923.1.1.1.6) with 1 value(s) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeDecoder.String [422777] [default]: decoding SimpleAttribute (entitlement) from SAML 2 Attribute (urn:oid:1.3.6.1.4.1.5923.1.1.1.7) with 3 value(s) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeDecoder.Scoped [422777] [default]: decoding ScopedAttribute (affiliation) from SAML 2 Attribute (urn:oid:1.3.6.1.4.1.5923.1.1.1.9) with 3 value(s) 2023-03-31 11:09:48 INFO Shibboleth.AttributeExtractor.XML [422777] [default]: skipping SAML 2.0 Attribute with Name: urn:oid:1.3.6.1.4.1.25178.1.2.10 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeDecoder.Scoped [422777] [default]: decoding ScopedAttribute (pairwise-id) from SAML 2 Attribute (urn:oasis:names:tc:SAML:attribute:pairwise-id) with 1 value(s) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeDecoder.String [422777] [default]: decoding SimpleAttribute (displayName) from SAML 2 Attribute (urn:oid:2.16.840.1.113730.3.1.241) with 1 value(s) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeDecoder.String [422777] [default]: decoding SimpleAttribute (sn) from SAML 2 Attribute (urn:oid:2.5.4.4) with 1 value(s) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeDecoder.String [422777] [default]: decoding SimpleAttribute (unscoped-affiliation) from SAML 2 Attribute (urn:oid:1.3.6.1.4.1.5923.1.1.1.1) with 3 value(s) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeDecoder.String [422777] [default]: decoding SimpleAttribute (mail) from SAML 2 Attribute (urn:oid:0.9.2342.19200300.100.1.3) with 1 value(s) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeDecoder.String [422777] [default]: decoding SimpleAttribute (givenName) from SAML 2 Attribute (urn:oid:2.5.4.42) with 1 value(s) 2023-03-31 11:09:48 INFO Shibboleth.AttributeExtractor.XML [422777] [default]: skipping SAML 2.0 Attribute with Name: urn:oid:1.3.6.1.4.1.25178.1.2.9 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeDecoder.Scoped [422777] [default]: decoding ScopedAttribute (subject-id) from SAML 2 Attribute (urn:oasis:names:tc:SAML:attribute:subject-id) with 1 value(s) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeFilter [422777] [default]: filtering 11 attribute(s) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeFilter [422777] [default]: applying filtering rule(s) for attribute (subject-id) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeFilter [422777] [default]: applying filtering rule(s) for attribute (givenName) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeFilter [422777] [default]: applying filtering rule(s) for attribute (mail) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeFilter [422777] [default]: applying filtering rule(s) for attribute (unscoped-affiliation) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 WARN Shibboleth.AttributeFilter [422777] [default]: removed value at position (2) of attribute (unscoped-affiliation) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeFilter [422777] [default]: applying filtering rule(s) for attribute (sn) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeFilter [422777] [default]: applying filtering rule(s) for attribute (displayName) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeFilter [422777] [default]: applying filtering rule(s) for attribute (pairwise-id) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeFilter [422777] [default]: applying filtering rule(s) for attribute (affiliation) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 WARN Shibboleth.AttributeFilter [422777] [default]: removed value at position (2) of attribute (affiliation) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeFilter [422777] [default]: applying filtering rule(s) for attribute (entitlement) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeFilter [422777] [default]: applying filtering rule(s) for attribute (eppn) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 DEBUG Shibboleth.AttributeFilter [422777] [default]: applying filtering rule(s) for attribute (persistent-id) from (https://login.upjs.sk/idp/shibboleth) 2023-03-31 11:09:48 DEBUG Shibboleth.SessionCache [422777] [default]: creating new session 2023-03-31 11:09:48 DEBUG Shibboleth.SessionCache [422777] [default]: storing new session... 2023-03-31 11:09:48 DEBUG XMLTooling.StorageService [422777] [default]: inserted record (session) in context (_fd62515bc962f93744800f8098d752fb) with expiration (1680264588) 2023-03-31 11:09:48 DEBUG XMLTooling.StorageService [422777] [default]: inserted record (AAdzZWNyZXQxUOgMf7PY++AWTaUz0b2jf6V7nWE8TffdmVjRMqcW9XJHxJO++9djAm4DDOz03OQ/utIoZi2hChfwi9zq53XEPs/89KJf3UjjPqYrl7zJhtaDykz/nDkM+3KlzQu/6cOhl4ntR6W9UwyQpl5sYLz0) in context (NameID) with expiration (1680289788) 2023-03-31 11:09:48 INFO Shibboleth.SessionCache [422777] [default]: new session created: ID (_fd62515bc962f93744800f8098d752fb) IdP (https://login.upjs.sk/idp/shibboleth) Protocol(urn:oasis:names:tc:SAML:2.0:protocol) Address (172.31.9.217) 2023-03-31 11:09:48 DEBUG XMLTooling.StorageService [422777] [default]: deleted record (f415bc553c3fb4cd4251dee4655809e5dc530755a5dc85acd23ceed3941360e1) in context (RelayState) 2023-03-31 11:09:48 DEBUG Shibboleth.SSO.SAML2 [422777] [default]: ACS returning via redirect to: https://samltest.id/saml-test 2023-03-31 11:09:48 DEBUG Shibboleth.Listener [422777]: dispatching message (default::getHeaders::Application) 2023-03-31 11:09:48 DEBUG Shibboleth.Listener [422777] [default]: dispatching message (find::StorageService::SessionCache) 2023-03-31 11:09:48 DEBUG XMLTooling.StorageService [422777] [default]: updated expiration of valid records in context (_fd62515bc962f93744800f8098d752fb) to (1680264588) 2023-03-31 11:09:49 DEBUG Shibboleth.Listener [422777] [default]: dispatching message (touch::StorageService::SessionCache) 2023-03-31 11:09:49 DEBUG XMLTooling.StorageService [422777] [default]: updated expiration of valid records in context (_fd62515bc962f93744800f8098d752fb) to (1680264589) 2023-03-31 11:09:53 DEBUG Shibboleth.Listener [422778] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:09:53 DEBUG XMLTooling.StorageService [422778] [default]: inserted record (fac993b7e80e6e962ef6edda0a8a0935ca616cd89f4afa597d1bdae9f541ddec) in context (RelayState) with expiration (1680261593) 2023-03-31 11:09:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422778] [default]: validating input 2023-03-31 11:09:53 DEBUG OpenSAML.MessageEncoder.SAML2 [422778] [default]: tracking request (_24c574987107962a754a349af1cf9904) against RelayState token (ss:mem:fac993b7e80e6e962ef6edda0a8a0935ca616cd89f4afa597d1bdae9f541ddec) 2023-03-31 11:09:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422778] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:09:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422778] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:09:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422778] [default]: message encoded, sending redirect to client 2023-03-31 11:10:50 INFO Shibboleth.Listener [422777]: detected socket closure, shutting down worker thread 2023-03-31 11:10:52 INFO Shibboleth.Listener [422774]: detected socket closure, shutting down worker thread 2023-03-31 11:10:52 DEBUG Shibboleth.Listener [422778] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:10:52 DEBUG XMLTooling.StorageService [422778] [default]: inserted record (ae6b76f5e65c93ac3a9b93ea6402fda61e1ba91369e2b73b0dec75a89702b599) in context (RelayState) with expiration (1680261652) 2023-03-31 11:10:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422778] [default]: validating input 2023-03-31 11:10:52 DEBUG OpenSAML.MessageEncoder.SAML2 [422778] [default]: tracking request (_7b6175e74cf54089568bdc5df6ad1d3a) against RelayState token (ss:mem:ae6b76f5e65c93ac3a9b93ea6402fda61e1ba91369e2b73b0dec75a89702b599) 2023-03-31 11:10:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422778] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:10:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422778] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:10:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422778] [default]: message encoded, sending redirect to client 2023-03-31 11:11:13 DEBUG Shibboleth.Listener [422779] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:11:13 DEBUG XMLTooling.StorageService [422779] [default]: inserted record (34a0f8379dea788dd5dfdcdb544f51e13252af81b69af3cedf615c8f45d9a36f) in context (RelayState) with expiration (1680261673) 2023-03-31 11:11:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422779] [default]: validating input 2023-03-31 11:11:13 DEBUG OpenSAML.MessageEncoder.SAML2 [422779] [default]: tracking request (_e4b361ad300b4642f7f57631a9133070) against RelayState token (ss:mem:34a0f8379dea788dd5dfdcdb544f51e13252af81b69af3cedf615c8f45d9a36f) 2023-03-31 11:11:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422779] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:11:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422779] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:11:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422779] [default]: message encoded, sending redirect to client 2023-03-31 11:11:18 INFO Shibboleth.Listener [422778]: detected socket closure, shutting down worker thread 2023-03-31 11:12:12 DEBUG Shibboleth.Listener [422780] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:12:12 DEBUG XMLTooling.StorageService [422780] [default]: inserted record (1f8b6add494a27e38347d655ed22a04bfa3b6980c9a7c9f9e97ecff878dd9b54) in context (RelayState) with expiration (1680261732) 2023-03-31 11:12:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422780] [default]: validating input 2023-03-31 11:12:12 DEBUG OpenSAML.MessageEncoder.SAML2 [422780] [default]: tracking request (_176675d451d7de37c7cca6cc35e49e05) against RelayState token (ss:mem:1f8b6add494a27e38347d655ed22a04bfa3b6980c9a7c9f9e97ecff878dd9b54) 2023-03-31 11:12:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422780] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:12:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422780] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:12:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422780] [default]: message encoded, sending redirect to client 2023-03-31 11:12:33 DEBUG Shibboleth.Listener [422776] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:12:33 DEBUG XMLTooling.StorageService [422776] [default]: inserted record (6e338ff6be094001a648f35550cad23754eb08bc1bd60883d6c4b02d033f2fd0) in context (RelayState) with expiration (1680261753) 2023-03-31 11:12:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422776] [default]: validating input 2023-03-31 11:12:33 DEBUG OpenSAML.MessageEncoder.SAML2 [422776] [default]: tracking request (_dfd5c574ded11ac14f0351ff8134ca54) against RelayState token (ss:mem:6e338ff6be094001a648f35550cad23754eb08bc1bd60883d6c4b02d033f2fd0) 2023-03-31 11:12:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422776] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:12:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422776] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:12:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422776] [default]: message encoded, sending redirect to client 2023-03-31 11:13:22 DEBUG Shibboleth.Listener [422769] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:13:22 DEBUG XMLTooling.StorageService [422769] [default]: inserted record (6c3e98667ef61d99cd816643b5358cb51085154186f57ffe82d2d803cc57d62e) in context (RelayState) with expiration (1680261802) 2023-03-31 11:13:22 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: validating input 2023-03-31 11:13:22 DEBUG OpenSAML.MessageEncoder.SAML2 [422769] [default]: tracking request (_e5dbec8739e7ced5cd28862dd67ea540) against RelayState token (ss:mem:6c3e98667ef61d99cd816643b5358cb51085154186f57ffe82d2d803cc57d62e) 2023-03-31 11:13:22 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:13:22 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:13:22 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: message encoded, sending redirect to client 2023-03-31 11:13:32 DEBUG Shibboleth.Listener [422770] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:13:32 DEBUG XMLTooling.StorageService [422770] [default]: inserted record (33bd101940ef266ffe2dcd8b5fdb42e0a136b3fa4ae39b9e8a9acb8c17fe703f) in context (RelayState) with expiration (1680261812) 2023-03-31 11:13:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422770] [default]: validating input 2023-03-31 11:13:32 DEBUG OpenSAML.MessageEncoder.SAML2 [422770] [default]: tracking request (_7a99d75c96cfe5cbf8e8f534c7b7479d) against RelayState token (ss:mem:33bd101940ef266ffe2dcd8b5fdb42e0a136b3fa4ae39b9e8a9acb8c17fe703f) 2023-03-31 11:13:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422770] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:13:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422770] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:13:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422770] [default]: message encoded, sending redirect to client 2023-03-31 11:13:52 INFO Shibboleth.Listener [422770]: detected socket closure, shutting down worker thread 2023-03-31 11:13:53 DEBUG Shibboleth.Listener [422780] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:13:53 DEBUG XMLTooling.StorageService [422780] [default]: inserted record (6353cdaddbfa230dbf2b3b4611a19b03011e5cecd0cfd9b70773a584f5ab83ab) in context (RelayState) with expiration (1680261833) 2023-03-31 11:13:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422780] [default]: validating input 2023-03-31 11:13:53 DEBUG OpenSAML.MessageEncoder.SAML2 [422780] [default]: tracking request (_0e0649fe3f53b3f80b3cc92a0809685e) against RelayState token (ss:mem:6353cdaddbfa230dbf2b3b4611a19b03011e5cecd0cfd9b70773a584f5ab83ab) 2023-03-31 11:13:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422780] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:13:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422780] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:13:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422780] [default]: message encoded, sending redirect to client 2023-03-31 11:14:14 DEBUG Shibboleth.Listener [422781] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:14:14 INFO OpenSAML.MetadataProvider.Dynamic [422781] [default]: resolving metadata for (https://idp.soffid.com) 2023-03-31 11:14:14 ERROR OpenSAML.MetadataProvider.Dynamic [422781] [default]: error while resolving (https://idp.soffid.com): Unable to access local file (/home/mdupload/13a5fc4e1235c47eeca6f39eea402c0e542cb998.xml) 2023-03-31 11:14:14 WARN Shibboleth.SessionInitiator.SAML2 [422781] [default]: unable to locate metadata for provider (https://idp.soffid.com) 2023-03-31 11:14:14 DEBUG Shibboleth.Listener [422781] [default]: dispatching message (find::StorageService::SessionCache) 2023-03-31 11:14:34 DEBUG Shibboleth.Listener [422782] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:14:34 INFO OpenSAML.MetadataProvider.Dynamic [422782] [default]: resolving metadata for (https://gabor-vuncs.strivacity.cloud) 2023-03-31 11:14:34 INFO OpenSAML.MetadataProvider.Dynamic [422782] [default]: caching resolved metadata for (https://gabor-vuncs.strivacity.cloud) 2023-03-31 11:14:34 INFO OpenSAML.MetadataProvider.Dynamic [422782] [default]: next refresh of metadata for (https://gabor-vuncs.strivacity.cloud) no sooner than 28800 seconds 2023-03-31 11:14:34 DEBUG XMLTooling.StorageService [422782] [default]: inserted record (b0b70f85febb6ff8922a52071d96f70d23b2d6f26117497cafbd1d41f5bfa7f0) in context (RelayState) with expiration (1680261874) 2023-03-31 11:14:34 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422782] [default]: validating input 2023-03-31 11:14:34 DEBUG OpenSAML.MessageEncoder.SAML2 [422782] [default]: tracking request (_5574779cbe0d08366805a015e293082f) against RelayState token (ss:mem:b0b70f85febb6ff8922a52071d96f70d23b2d6f26117497cafbd1d41f5bfa7f0) 2023-03-31 11:14:34 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422782] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:14:34 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422782] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:14:34 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422782] [default]: message encoded, sending redirect to client 2023-03-31 11:14:42 DEBUG Shibboleth.Listener [422769] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:14:42 DEBUG XMLTooling.StorageService [422769] [default]: inserted record (9f83430d39c94c2a24db4f97afefdba93543820e688a8cfd8c9c80880b8578d0) in context (RelayState) with expiration (1680261882) 2023-03-31 11:14:42 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: validating input 2023-03-31 11:14:42 DEBUG OpenSAML.MessageEncoder.SAML2 [422769] [default]: tracking request (_516b3c97323f2b6c73db4200acd7d166) against RelayState token (ss:mem:9f83430d39c94c2a24db4f97afefdba93543820e688a8cfd8c9c80880b8578d0) 2023-03-31 11:14:42 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:14:42 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:14:42 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422769] [default]: message encoded, sending redirect to client 2023-03-31 11:14:43 DEBUG Shibboleth.Listener [422783] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:14:43 INFO OpenSAML.MetadataProvider.Dynamic [422783] [default]: resolving metadata for (https://www.soffid.com/soffid-idp) 2023-03-31 11:14:43 ERROR OpenSAML.MetadataProvider.Dynamic [422783] [default]: error while resolving (https://www.soffid.com/soffid-idp): Unable to access local file (/home/mdupload/52772292242d87236005dd313b92748626ba7b2c.xml) 2023-03-31 11:14:43 WARN Shibboleth.SessionInitiator.SAML2 [422783] [default]: unable to locate metadata for provider (https://www.soffid.com/soffid-idp) 2023-03-31 11:14:47 DEBUG Shibboleth.Listener [422781] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:14:47 DEBUG XMLTooling.StorageService [422781] [default]: inserted record (8d3961dacecaa01d8672ec93c01e16fbff5034d9a09561b75ce03aa03f4d884e) in context (RelayState) with expiration (1680261887) 2023-03-31 11:14:47 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422781] [default]: validating input 2023-03-31 11:14:47 DEBUG OpenSAML.MessageEncoder.SAML2 [422781] [default]: tracking request (_289250a34205a44a6542b0d6c32dd48c) against RelayState token (ss:mem:8d3961dacecaa01d8672ec93c01e16fbff5034d9a09561b75ce03aa03f4d884e) 2023-03-31 11:14:47 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422781] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:14:47 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422781] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:14:47 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422781] [default]: message encoded, sending redirect to client 2023-03-31 11:14:52 DEBUG Shibboleth.Listener [422784] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:14:52 DEBUG XMLTooling.StorageService [422784] [default]: inserted record (0c86a00094bee4963d8257654f07a1e246ca7be6fee77f733c2bde25ecabf4b0) in context (RelayState) with expiration (1680261892) 2023-03-31 11:14:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422784] [default]: validating input 2023-03-31 11:14:52 DEBUG OpenSAML.MessageEncoder.SAML2 [422784] [default]: tracking request (_537fc8be10aba056d7ae898d68c3c278) against RelayState token (ss:mem:0c86a00094bee4963d8257654f07a1e246ca7be6fee77f733c2bde25ecabf4b0) 2023-03-31 11:14:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422784] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:14:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422784] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:14:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422784] [default]: message encoded, sending redirect to client 2023-03-31 11:14:55 DEBUG Shibboleth.Listener [422776] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:14:55 DEBUG XMLTooling.StorageService [422776] [default]: inserted record (946dd2ac5185b63ecc90b62a3808cf6738fe69d4d8c95f771c53f871c6ed6373) in context (RelayState) with expiration (1680261895) 2023-03-31 11:14:55 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422776] [default]: validating input 2023-03-31 11:14:55 DEBUG OpenSAML.MessageEncoder.SAML2 [422776] [default]: tracking request (_6fcd4f88c0ab1656f17566b9abf5898b) against RelayState token (ss:mem:946dd2ac5185b63ecc90b62a3808cf6738fe69d4d8c95f771c53f871c6ed6373) 2023-03-31 11:14:55 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422776] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:14:55 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422776] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:14:55 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422776] [default]: message encoded, sending redirect to client 2023-03-31 11:15:02 INFO Shibboleth.Listener [422784]: detected socket closure, shutting down worker thread 2023-03-31 11:15:05 INFO Shibboleth.Listener [422779]: detected socket closure, shutting down worker thread 2023-03-31 11:15:10 INFO Shibboleth.Listener [422780]: detected socket closure, shutting down worker thread 2023-03-31 11:15:13 DEBUG Shibboleth.Listener [422783] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:15:13 DEBUG XMLTooling.StorageService [422783] [default]: inserted record (53405907aeda80e0ebaebb16137d756d3f0ce41bff4b68176fc8b6b7fb666b4e) in context (RelayState) with expiration (1680261913) 2023-03-31 11:15:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422783] [default]: validating input 2023-03-31 11:15:13 DEBUG OpenSAML.MessageEncoder.SAML2 [422783] [default]: tracking request (_79d4d47539b6ee568af603132bdfc483) against RelayState token (ss:mem:53405907aeda80e0ebaebb16137d756d3f0ce41bff4b68176fc8b6b7fb666b4e) 2023-03-31 11:15:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422783] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:15:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422783] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:15:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422783] [default]: message encoded, sending redirect to client 2023-03-31 11:15:14 DEBUG Shibboleth.Listener [422783] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:15:14 DEBUG XMLTooling.StorageService [422783] [default]: inserted record (0670feeaf5c55935066feb94b74736e5288d7319df28c629ba4d0238a800a3c8) in context (RelayState) with expiration (1680261914) 2023-03-31 11:15:14 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422783] [default]: validating input 2023-03-31 11:15:14 DEBUG OpenSAML.MessageEncoder.SAML2 [422783] [default]: tracking request (_65d6e51ed57bbf0b35fdf57b3fe76786) against RelayState token (ss:mem:0670feeaf5c55935066feb94b74736e5288d7319df28c629ba4d0238a800a3c8) 2023-03-31 11:15:14 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422783] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:15:14 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422783] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:15:14 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422783] [default]: message encoded, sending redirect to client 2023-03-31 11:15:19 INFO Shibboleth.Listener [422781]: detected socket closure, shutting down worker thread 2023-03-31 11:15:58 INFO Shibboleth.Listener [422782]: detected socket closure, shutting down worker thread 2023-03-31 11:16:01 INFO Shibboleth.Listener [422783]: detected socket closure, shutting down worker thread 2023-03-31 11:16:12 DEBUG Shibboleth.Listener [422785] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:16:12 DEBUG XMLTooling.StorageService [422785] [default]: inserted record (bf54877d1755eb12818ee5bfd86f797632aa19073b1e37597b2aaca1cb8f0d83) in context (RelayState) with expiration (1680261972) 2023-03-31 11:16:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422785] [default]: validating input 2023-03-31 11:16:12 DEBUG OpenSAML.MessageEncoder.SAML2 [422785] [default]: tracking request (_10af957bc64fd5a4a33168fd6dfd3672) against RelayState token (ss:mem:bf54877d1755eb12818ee5bfd86f797632aa19073b1e37597b2aaca1cb8f0d83) 2023-03-31 11:16:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422785] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:16:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422785] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:16:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422785] [default]: message encoded, sending redirect to client 2023-03-31 11:16:33 DEBUG Shibboleth.Listener [422786] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:16:33 DEBUG XMLTooling.StorageService [422786] [default]: inserted record (52af19e6a7f4e3e75cb12c73bcc565587053a7d9911f604a41f30cd145aa0a77) in context (RelayState) with expiration (1680261993) 2023-03-31 11:16:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422786] [default]: validating input 2023-03-31 11:16:33 DEBUG OpenSAML.MessageEncoder.SAML2 [422786] [default]: tracking request (_1ca9f5f337c322a91555734c74d78311) against RelayState token (ss:mem:52af19e6a7f4e3e75cb12c73bcc565587053a7d9911f604a41f30cd145aa0a77) 2023-03-31 11:16:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422786] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:16:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422786] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:16:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422786] [default]: message encoded, sending redirect to client 2023-03-31 11:17:18 DEBUG Shibboleth.Listener [422787] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:17:18 DEBUG XMLTooling.StorageService [422787] [default]: inserted record (a797e916f5893f0fd960b7c40fe789e0b2ce1d5f68608f3b5cd131a63b1f80b3) in context (RelayState) with expiration (1680262038) 2023-03-31 11:17:18 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422787] [default]: validating input 2023-03-31 11:17:18 DEBUG OpenSAML.MessageEncoder.SAML2 [422787] [default]: tracking request (_543eba00b8c1842b42f00d428d04de05) against RelayState token (ss:mem:a797e916f5893f0fd960b7c40fe789e0b2ce1d5f68608f3b5cd131a63b1f80b3) 2023-03-31 11:17:18 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422787] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:17:18 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422787] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:17:18 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422787] [default]: message encoded, sending redirect to client 2023-03-31 11:17:29 DEBUG Shibboleth.Listener [422788] [default]: dispatching message (default/SAML2/POST) 2023-03-31 11:17:29 DEBUG OpenSAML.MessageDecoder.SAML2POST [422788] [default]: validating input 2023-03-31 11:17:29 DEBUG OpenSAML.MessageDecoder.SAML2POST [422788] [default]: decoded SAML message: https://idp.integration.common.imprivata.com/DVUA/saml2bRSnu3U6vbXstuF6FslC9fXFSj2decwnSDsfhrdRd5g=GLHAHQXbfCqzGrAExizeSIs9XW/tV7ft98Z+xaRUY6e9pOObqFzp6SGKzsnrY9B908O9STh8fgHbNjQlUU3E+mvEdpgWqJfmuA2qXWbLRS/E17mpP6/G2RT+fEyV71Mdhlj7QiwDRp0pihLsKaOnteTcHJpML/v9mo4YznObvFuYf7bym4RY46nQsjU4d0RDagBdwZ1IbdzXzIRSSzhSAMRRD5wlof5JIEQ9sEBiov6U4pL4EfuEn35iGOrfL2LPqSg/Ys6dYwM101UJEbqgF2gpbIfB+gtElTVOYKB6fSKSmdXnW7Z4sB5EI5U2uQyHTg4qfNzAuU36Uf05X5ZMHA==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https://idp.integration.common.imprivata.com/DVUA/saml2tcruise@voyager.imp.enghttps://samltest.id/saml/spurn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransportTodCruisetcruise@voyager.imp.eng 2023-03-31 11:17:29 DEBUG OpenSAML.MessageDecoder.SAML2 [422788] [default]: extracting issuer from SAML 2.0 protocol message 2023-03-31 11:17:29 DEBUG OpenSAML.MessageDecoder.SAML2 [422788] [default]: message from (https://idp.integration.common.imprivata.com/DVUA/saml2) 2023-03-31 11:17:29 DEBUG OpenSAML.MessageDecoder.SAML2 [422788] [default]: searching metadata for message issuer... 2023-03-31 11:17:29 DEBUG OpenSAML.MessageDecoder.SAML2 [422788] [default]: recovered request/response correlation value (_543eba00b8c1842b42f00d428d04de05) 2023-03-31 11:17:29 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [422788] [default]: evaluating message flow policy (correlation off, replay checking on, expiration 60) 2023-03-31 11:17:29 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [422788] [default]: ignoring InResponseTo, correlation checking is disabled 2023-03-31 11:17:29 DEBUG XMLTooling.StorageService [422788] [default]: inserted record (BLTYYCP) in context (MessageFlow) with expiration (1680261689) 2023-03-31 11:17:29 DEBUG OpenSAML.SecurityPolicyRule.XMLSigning [422788] [default]: validating signature profile 2023-03-31 11:17:29 DEBUG XMLTooling.KeyInfoResolver.Inline [422788] [default]: resolving ds:X509Certificate 2023-03-31 11:17:29 DEBUG XMLTooling.KeyInfoResolver.Inline [422788] [default]: resolved 1 certificate(s) 2023-03-31 11:17:29 DEBUG XMLTooling.KeyInfoResolver.Inline [422788] [default]: resolved 0 CRL(s) 2023-03-31 11:17:29 DEBUG XMLTooling.KeyInfoResolver.Inline [422788] [default]: resolving ds:X509Certificate 2023-03-31 11:17:29 DEBUG XMLTooling.KeyInfoResolver.Inline [422788] [default]: resolved 1 certificate(s) 2023-03-31 11:17:29 DEBUG XMLTooling.KeyInfoResolver.Inline [422788] [default]: resolved 0 CRL(s) 2023-03-31 11:17:29 DEBUG OpenSAML.SecurityPolicyRule.XMLSigning [422788] [default]: signature verified against message issuer 2023-03-31 11:17:29 DEBUG Shibboleth.SSO.SAML2 [422788] [default]: processing message against SAML 2.0 SSO profile 2023-03-31 11:17:29 DEBUG Shibboleth.SSO.SAML2 [422788] [default]: extracting issuer from SAML 2.0 assertion 2023-03-31 11:17:29 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [422788] [default]: evaluating message flow policy (correlation off, replay checking on, expiration 60) 2023-03-31 11:17:29 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [422788] [default]: ignoring InResponseTo, correlation checking is disabled 2023-03-31 11:17:29 DEBUG XMLTooling.StorageService [422788] [default]: inserted record (EKHNNUK) in context (MessageFlow) with expiration (1680261689) 2023-03-31 11:17:29 DEBUG OpenSAML.SecurityPolicyRule.BearerConfirmation [422788] [default]: ignoring InResponseTo, correlation checking is disabled 2023-03-31 11:17:29 DEBUG OpenSAML.SecurityPolicyRule.BearerConfirmation [422788] [default]: assertion satisfied bearer confirmation requirements 2023-03-31 11:17:29 DEBUG Shibboleth.SSO.SAML2 [422788] [default]: SSO profile processing completed successfully 2023-03-31 11:17:29 DEBUG Shibboleth.SSO.SAML2 [422788] [default]: extracting pushed attributes... 2023-03-31 11:17:29 DEBUG Shibboleth.AttributeExtractor.XML [422788] [default]: unable to extract attributes, unknown XML object type: saml2p:Response 2023-03-31 11:17:29 DEBUG Shibboleth.AttributeExtractor.XML [422788] [default]: skipping NameID with format (urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified) 2023-03-31 11:17:29 DEBUG Shibboleth.AttributeExtractor.XML [422788] [default]: unable to extract attributes, unknown XML object type: saml2:AuthnStatement 2023-03-31 11:17:29 INFO Shibboleth.AttributeExtractor.XML [422788] [default]: skipping SAML 2.0 Attribute with Name: firstName, Format:http://schemas.xmlsoap.org/ws/2005/05/identity/claims 2023-03-31 11:17:29 INFO Shibboleth.AttributeExtractor.XML [422788] [default]: skipping SAML 2.0 Attribute with Name: lastName, Format:http://schemas.xmlsoap.org/ws/2005/05/identity/claims 2023-03-31 11:17:29 INFO Shibboleth.AttributeExtractor.XML [422788] [default]: skipping SAML 2.0 Attribute with Name: email, Format:http://schemas.xmlsoap.org/ws/2005/05/identity/claims 2023-03-31 11:17:29 DEBUG Shibboleth.SessionCache [422788] [default]: creating new session 2023-03-31 11:17:29 DEBUG Shibboleth.SessionCache [422788] [default]: storing new session... 2023-03-31 11:17:29 DEBUG XMLTooling.StorageService [422788] [default]: inserted record (session) in context (_d585484b549f9bb68f636a81ab6e3cea) with expiration (1680265049) 2023-03-31 11:17:29 DEBUG XMLTooling.StorageService [422788] [default]: inserted record (tcruise@voyager.imp.eng) in context (NameID) with expiration (1680261809) 2023-03-31 11:17:29 INFO Shibboleth.SessionCache [422788] [default]: new session created: ID (_d585484b549f9bb68f636a81ab6e3cea) IdP (https://idp.integration.common.imprivata.com/DVUA/saml2) Protocol(urn:oasis:names:tc:SAML:2.0:protocol) Address (172.31.17.208) 2023-03-31 11:17:29 DEBUG XMLTooling.StorageService [422788] [default]: deleted record (a797e916f5893f0fd960b7c40fe789e0b2ce1d5f68608f3b5cd131a63b1f80b3) in context (RelayState) 2023-03-31 11:17:29 DEBUG Shibboleth.SSO.SAML2 [422788] [default]: ACS returning via redirect to: https://samltest.id/saml-test 2023-03-31 11:17:30 DEBUG Shibboleth.Listener [422788]: dispatching message (default::getHeaders::Application) 2023-03-31 11:17:30 DEBUG Shibboleth.Listener [422788] [default]: dispatching message (find::StorageService::SessionCache) 2023-03-31 11:17:30 DEBUG XMLTooling.StorageService [422788] [default]: updated expiration of valid records in context (_d585484b549f9bb68f636a81ab6e3cea) to (1680265050) 2023-03-31 11:17:30 DEBUG Shibboleth.Listener [422788] [default]: dispatching message (touch::StorageService::SessionCache) 2023-03-31 11:17:30 DEBUG XMLTooling.StorageService [422788] [default]: updated expiration of valid records in context (_d585484b549f9bb68f636a81ab6e3cea) to (1680265050) 2023-03-31 11:17:32 DEBUG Shibboleth.Listener [422789] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:17:32 DEBUG XMLTooling.StorageService [422789] [default]: inserted record (820b608f3444914cc5d2b8ace55190aff9ee5dc8c351d264c60244bbb65cbb4e) in context (RelayState) with expiration (1680262052) 2023-03-31 11:17:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422789] [default]: validating input 2023-03-31 11:17:32 DEBUG OpenSAML.MessageEncoder.SAML2 [422789] [default]: tracking request (_1d31998d3a821d64565c332abd89c891) against RelayState token (ss:mem:820b608f3444914cc5d2b8ace55190aff9ee5dc8c351d264c60244bbb65cbb4e) 2023-03-31 11:17:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422789] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:17:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422789] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:17:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422789] [default]: message encoded, sending redirect to client 2023-03-31 11:17:42 DEBUG Shibboleth.Listener [422789] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:17:42 DEBUG XMLTooling.StorageService [422789] [default]: inserted record (c2b7bf54cd6721b29b586b4084e5a6306a4e5b340783e951033dd09829b64b51) in context (RelayState) with expiration (1680262062) 2023-03-31 11:17:42 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422789] [default]: validating input 2023-03-31 11:17:42 DEBUG OpenSAML.MessageEncoder.SAML2 [422789] [default]: tracking request (_19a3c36b5320b74fcc6f98a64d878225) against RelayState token (ss:mem:c2b7bf54cd6721b29b586b4084e5a6306a4e5b340783e951033dd09829b64b51) 2023-03-31 11:17:42 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422789] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:17:42 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422789] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:17:42 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422789] [default]: message encoded, sending redirect to client 2023-03-31 11:17:51 DEBUG Shibboleth.Listener [422788] [default]: dispatching message (default/SAML2/POST) 2023-03-31 11:17:51 DEBUG OpenSAML.MessageDecoder.SAML2POST [422788] [default]: validating input 2023-03-31 11:17:51 DEBUG OpenSAML.MessageDecoder.SAML2POST [422788] [default]: decoded SAML message: https://idp.integration.common.imprivata.com/DVUA/saml2GFdKbWaCSm6+fSQsk4VV7stnldi85hT32yDb/KGValY=fuPCPT7tGBiz+2KsQ124a3uElfgMhRqcj7xWDq+xZNgAOm18Bn1TqVJ3qhsmz1014L+aknpd+ONhXJCrvrYaNYCeWJGFxJ63MmhRORRblh7Gm5jDju4DhguPJ4OYdS0MAb3zc87HT17dzlDrN0pp5FcoZ1kXYyM+dhLzfJbVNyQZCp7yMjETNB89/SnJv19dzGdCjar8BgywD74wAXcxjFnGC5P8Ilw42yoW99i3p0dWmMZ7xrKDN8uSoCTSS87jLnfQMlekqUPb4QJQh93TU8c4HzBBpNrMj+vYh8nG/Yk38etKT1pplQdNp6u5yS8QJlp1RVtiyNjKCj4LZzgr8A==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https://idp.integration.common.imprivata.com/DVUA/saml2tcruise@voyager.imp.enghttps://samltest.id/saml/spurn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransportTodCruisetcruise@voyager.imp.eng 2023-03-31 11:17:51 DEBUG OpenSAML.MessageDecoder.SAML2 [422788] [default]: extracting issuer from SAML 2.0 protocol message 2023-03-31 11:17:51 DEBUG OpenSAML.MessageDecoder.SAML2 [422788] [default]: message from (https://idp.integration.common.imprivata.com/DVUA/saml2) 2023-03-31 11:17:51 DEBUG OpenSAML.MessageDecoder.SAML2 [422788] [default]: searching metadata for message issuer... 2023-03-31 11:17:51 DEBUG OpenSAML.MessageDecoder.SAML2 [422788] [default]: recovered request/response correlation value (_19a3c36b5320b74fcc6f98a64d878225) 2023-03-31 11:17:51 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [422788] [default]: evaluating message flow policy (correlation off, replay checking on, expiration 60) 2023-03-31 11:17:51 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [422788] [default]: ignoring InResponseTo, correlation checking is disabled 2023-03-31 11:17:51 DEBUG XMLTooling.StorageService [422788] [default]: inserted record (CHEMRDD) in context (MessageFlow) with expiration (1680261711) 2023-03-31 11:17:51 DEBUG OpenSAML.SecurityPolicyRule.XMLSigning [422788] [default]: validating signature profile 2023-03-31 11:17:51 DEBUG OpenSAML.SecurityPolicyRule.XMLSigning [422788] [default]: signature verified against message issuer 2023-03-31 11:17:51 DEBUG Shibboleth.SSO.SAML2 [422788] [default]: processing message against SAML 2.0 SSO profile 2023-03-31 11:17:51 DEBUG Shibboleth.SSO.SAML2 [422788] [default]: extracting issuer from SAML 2.0 assertion 2023-03-31 11:17:51 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [422788] [default]: evaluating message flow policy (correlation off, replay checking on, expiration 60) 2023-03-31 11:17:51 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [422788] [default]: ignoring InResponseTo, correlation checking is disabled 2023-03-31 11:17:51 DEBUG XMLTooling.StorageService [422788] [default]: inserted record (ELWXPQI) in context (MessageFlow) with expiration (1680261711) 2023-03-31 11:17:51 DEBUG OpenSAML.SecurityPolicyRule.BearerConfirmation [422788] [default]: ignoring InResponseTo, correlation checking is disabled 2023-03-31 11:17:51 DEBUG OpenSAML.SecurityPolicyRule.BearerConfirmation [422788] [default]: assertion satisfied bearer confirmation requirements 2023-03-31 11:17:51 DEBUG Shibboleth.SSO.SAML2 [422788] [default]: SSO profile processing completed successfully 2023-03-31 11:17:51 DEBUG Shibboleth.SSO.SAML2 [422788] [default]: extracting pushed attributes... 2023-03-31 11:17:51 DEBUG Shibboleth.AttributeExtractor.XML [422788] [default]: unable to extract attributes, unknown XML object type: saml2p:Response 2023-03-31 11:17:51 DEBUG Shibboleth.AttributeExtractor.XML [422788] [default]: skipping NameID with format (urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified) 2023-03-31 11:17:51 DEBUG Shibboleth.AttributeExtractor.XML [422788] [default]: unable to extract attributes, unknown XML object type: saml2:AuthnStatement 2023-03-31 11:17:51 INFO Shibboleth.AttributeExtractor.XML [422788] [default]: skipping SAML 2.0 Attribute with Name: firstName, Format:http://schemas.xmlsoap.org/ws/2005/05/identity/claims 2023-03-31 11:17:51 INFO Shibboleth.AttributeExtractor.XML [422788] [default]: skipping SAML 2.0 Attribute with Name: lastName, Format:http://schemas.xmlsoap.org/ws/2005/05/identity/claims 2023-03-31 11:17:51 INFO Shibboleth.AttributeExtractor.XML [422788] [default]: skipping SAML 2.0 Attribute with Name: email, Format:http://schemas.xmlsoap.org/ws/2005/05/identity/claims 2023-03-31 11:17:51 DEBUG Shibboleth.SessionCache [422788] [default]: creating new session 2023-03-31 11:17:51 DEBUG Shibboleth.SessionCache [422788] [default]: storing new session... 2023-03-31 11:17:51 DEBUG XMLTooling.StorageService [422788] [default]: inserted record (session) in context (_43d6a2d3f7a1783b2f16ca49f6f1d85c) with expiration (1680265071) 2023-03-31 11:17:51 DEBUG XMLTooling.StorageService [422788] [default]: updated record (tcruise@voyager.imp.eng) in context (NameID) with expiration (1680261831) 2023-03-31 11:17:51 INFO Shibboleth.SessionCache [422788] [default]: new session created: ID (_43d6a2d3f7a1783b2f16ca49f6f1d85c) IdP (https://idp.integration.common.imprivata.com/DVUA/saml2) Protocol(urn:oasis:names:tc:SAML:2.0:protocol) Address (172.31.17.208) 2023-03-31 11:17:51 DEBUG XMLTooling.StorageService [422788] [default]: deleted record (c2b7bf54cd6721b29b586b4084e5a6306a4e5b340783e951033dd09829b64b51) in context (RelayState) 2023-03-31 11:17:51 DEBUG Shibboleth.SSO.SAML2 [422788] [default]: ACS returning via redirect to: https://samltest.id/saml-test 2023-03-31 11:17:51 DEBUG Shibboleth.Listener [422788] [default]: dispatching message (find::StorageService::SessionCache) 2023-03-31 11:17:51 DEBUG XMLTooling.StorageService [422788] [default]: updated expiration of valid records in context (_43d6a2d3f7a1783b2f16ca49f6f1d85c) to (1680265071) 2023-03-31 11:17:52 DEBUG Shibboleth.Listener [422788] [default]: dispatching message (touch::StorageService::SessionCache) 2023-03-31 11:17:52 DEBUG XMLTooling.StorageService [422788] [default]: updated expiration of valid records in context (_43d6a2d3f7a1783b2f16ca49f6f1d85c) to (1680265072) 2023-03-31 11:17:53 DEBUG Shibboleth.Listener [422790] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:17:53 DEBUG XMLTooling.StorageService [422790] [default]: inserted record (6589e563d7d8715ecb01c6ccd3c2160944082a659c1a870f9a8f1050393596c4) in context (RelayState) with expiration (1680262073) 2023-03-31 11:17:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422790] [default]: validating input 2023-03-31 11:17:53 DEBUG OpenSAML.MessageEncoder.SAML2 [422790] [default]: tracking request (_2cc95e1d2a9b00b5948b9f5af6706919) against RelayState token (ss:mem:6589e563d7d8715ecb01c6ccd3c2160944082a659c1a870f9a8f1050393596c4) 2023-03-31 11:17:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422790] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:17:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422790] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:17:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422790] [default]: message encoded, sending redirect to client 2023-03-31 11:18:19 INFO Shibboleth.Listener [422788]: detected socket closure, shutting down worker thread 2023-03-31 11:18:30 DEBUG Shibboleth.Listener [422787] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:18:30 DEBUG XMLTooling.StorageService [422787] [default]: inserted record (7fcfbdb69445c6034315cacb894e47975a2a067a39d246c7401953ce9ed66b3b) in context (RelayState) with expiration (1680262110) 2023-03-31 11:18:30 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422787] [default]: validating input 2023-03-31 11:18:30 DEBUG OpenSAML.MessageEncoder.SAML2 [422787] [default]: tracking request (_997f5b7a8f3a670a1d14e1372378d64d) against RelayState token (ss:mem:7fcfbdb69445c6034315cacb894e47975a2a067a39d246c7401953ce9ed66b3b) 2023-03-31 11:18:30 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422787] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:18:30 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422787] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:18:30 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422787] [default]: message encoded, sending redirect to client 2023-03-31 11:18:52 DEBUG Shibboleth.Listener [422791] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:18:52 DEBUG XMLTooling.StorageService [422791] [default]: inserted record (7e3e77303351ab06315a5f8b16ea8f2e86dc8f41de8744ee9e1ebe98eba59ad4) in context (RelayState) with expiration (1680262132) 2023-03-31 11:18:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422791] [default]: validating input 2023-03-31 11:18:52 DEBUG OpenSAML.MessageEncoder.SAML2 [422791] [default]: tracking request (_e57cfb9a8231f2d59634c7b7e39f272d) against RelayState token (ss:mem:7e3e77303351ab06315a5f8b16ea8f2e86dc8f41de8744ee9e1ebe98eba59ad4) 2023-03-31 11:18:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422791] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:18:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422791] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:18:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422791] [default]: message encoded, sending redirect to client 2023-03-31 11:19:13 DEBUG Shibboleth.Listener [422791] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:19:13 DEBUG XMLTooling.StorageService [422791] [default]: inserted record (64ced7721ca5b1877800d79d84071915891aa85e6d8ef13313f0181448093d15) in context (RelayState) with expiration (1680262153) 2023-03-31 11:19:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422791] [default]: validating input 2023-03-31 11:19:13 DEBUG OpenSAML.MessageEncoder.SAML2 [422791] [default]: tracking request (_4d797198a04d23a9b10e0d3032572f6c) against RelayState token (ss:mem:64ced7721ca5b1877800d79d84071915891aa85e6d8ef13313f0181448093d15) 2023-03-31 11:19:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422791] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:19:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422791] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:19:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422791] [default]: message encoded, sending redirect to client 2023-03-31 11:19:16 DEBUG Shibboleth.Listener [422786] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:19:16 DEBUG XMLTooling.StorageService [422786] [default]: inserted record (1c613f4563009fe8f81bac1309795c221fad42eac2f0393c2e74673fb4847723) in context (RelayState) with expiration (1680262156) 2023-03-31 11:19:16 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422786] [default]: validating input 2023-03-31 11:19:16 DEBUG OpenSAML.MessageEncoder.SAML2 [422786] [default]: tracking request (_55eb4723aeec624c2060e9e038f07c21) against RelayState token (ss:mem:1c613f4563009fe8f81bac1309795c221fad42eac2f0393c2e74673fb4847723) 2023-03-31 11:19:16 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422786] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:19:16 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422786] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:19:16 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422786] [default]: message encoded, sending redirect to client 2023-03-31 11:19:22 INFO Shibboleth.Listener [422776]: detected socket closure, shutting down worker thread 2023-03-31 11:19:57 INFO OpenSAML.MetadataProvider.Dynamic [Dynamic]: cleaning dynamic metadata cache... 2023-03-31 11:20:07 DEBUG Shibboleth.Listener [422790] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:20:07 DEBUG XMLTooling.StorageService [422790] [default]: inserted record (709388d873ccc0658deff754de4abf0c5ccf10f86ef4ddbf993cb76fe1721030) in context (RelayState) with expiration (1680262207) 2023-03-31 11:20:07 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422790] [default]: validating input 2023-03-31 11:20:07 DEBUG OpenSAML.MessageEncoder.SAML2 [422790] [default]: tracking request (_eb9e77b0cd8bf06c2277ee3a3f264aa3) against RelayState token (ss:mem:709388d873ccc0658deff754de4abf0c5ccf10f86ef4ddbf993cb76fe1721030) 2023-03-31 11:20:07 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422790] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:20:07 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422790] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:20:07 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422790] [default]: message encoded, sending redirect to client 2023-03-31 11:20:12 DEBUG Shibboleth.Listener [422786] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:20:12 DEBUG XMLTooling.StorageService [422786] [default]: inserted record (287f51d8f914135b40585ecbc32067715f9264e5c3d890bc5112d257b02cfbf2) in context (RelayState) with expiration (1680262212) 2023-03-31 11:20:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422786] [default]: validating input 2023-03-31 11:20:12 DEBUG OpenSAML.MessageEncoder.SAML2 [422786] [default]: tracking request (_e20f44842b11dee4faeb9cb18cb3f95a) against RelayState token (ss:mem:287f51d8f914135b40585ecbc32067715f9264e5c3d890bc5112d257b02cfbf2) 2023-03-31 11:20:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422786] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:20:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422786] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:20:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422786] [default]: message encoded, sending redirect to client 2023-03-31 11:20:20 INFO Shibboleth.Listener [422786]: detected socket closure, shutting down worker thread 2023-03-31 11:20:28 INFO Shibboleth.Listener [422785]: detected socket closure, shutting down worker thread 2023-03-31 11:20:29 INFO Shibboleth.Listener [422769]: detected socket closure, shutting down worker thread 2023-03-31 11:20:30 INFO Shibboleth.Listener [422789]: detected socket closure, shutting down worker thread 2023-03-31 11:20:31 INFO Shibboleth.Listener [422787]: detected socket closure, shutting down worker thread 2023-03-31 11:20:32 INFO Shibboleth.Listener [422790]: detected socket closure, shutting down worker thread 2023-03-31 11:20:33 DEBUG Shibboleth.Listener [422792] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:20:33 DEBUG XMLTooling.StorageService [422792] [default]: inserted record (d065107656cc61bd2e76b087b8c3b13cf34f35f29aeee2f7983ca0e7c2770650) in context (RelayState) with expiration (1680262233) 2023-03-31 11:20:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422792] [default]: validating input 2023-03-31 11:20:33 DEBUG OpenSAML.MessageEncoder.SAML2 [422792] [default]: tracking request (_158e2724917c2385566fb1d15d7e7119) against RelayState token (ss:mem:d065107656cc61bd2e76b087b8c3b13cf34f35f29aeee2f7983ca0e7c2770650) 2023-03-31 11:20:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422792] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:20:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422792] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:20:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422792] [default]: message encoded, sending redirect to client 2023-03-31 11:21:32 DEBUG Shibboleth.Listener [422791] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:21:32 DEBUG XMLTooling.StorageService [422791] [default]: inserted record (f57c0648221a75fe1fb2979149adfd1e141002555c166ef4e6c4e07673a89607) in context (RelayState) with expiration (1680262292) 2023-03-31 11:21:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422791] [default]: validating input 2023-03-31 11:21:32 DEBUG OpenSAML.MessageEncoder.SAML2 [422791] [default]: tracking request (_530b4f34a5b8ad7098eaa8cfd8c65fa7) against RelayState token (ss:mem:f57c0648221a75fe1fb2979149adfd1e141002555c166ef4e6c4e07673a89607) 2023-03-31 11:21:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422791] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:21:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422791] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:21:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422791] [default]: message encoded, sending redirect to client 2023-03-31 11:21:53 DEBUG Shibboleth.Listener [422793] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:21:53 DEBUG XMLTooling.StorageService [422793] [default]: inserted record (c4674e09cdfcf437e0db4257613b481986f3d9bfe5a0633469b29c1526dc4e51) in context (RelayState) with expiration (1680262313) 2023-03-31 11:21:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422793] [default]: validating input 2023-03-31 11:21:53 DEBUG OpenSAML.MessageEncoder.SAML2 [422793] [default]: tracking request (_5b2c4193f337badea6015f4683a2cd68) against RelayState token (ss:mem:c4674e09cdfcf437e0db4257613b481986f3d9bfe5a0633469b29c1526dc4e51) 2023-03-31 11:21:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422793] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:21:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422793] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:21:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422793] [default]: message encoded, sending redirect to client 2023-03-31 11:22:37 INFO Shibboleth.Listener [422793]: detected socket closure, shutting down worker thread 2023-03-31 11:22:52 DEBUG Shibboleth.Listener [422794] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:22:52 DEBUG XMLTooling.StorageService [422794] [default]: inserted record (68aa086462d2c1b1fd5c2572cd1daaa160bc12895932f6ec7b58d5b37a2ec798) in context (RelayState) with expiration (1680262372) 2023-03-31 11:22:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422794] [default]: validating input 2023-03-31 11:22:52 DEBUG OpenSAML.MessageEncoder.SAML2 [422794] [default]: tracking request (_fb3722c6f4cf6090e2e5947a6f0aa787) against RelayState token (ss:mem:68aa086462d2c1b1fd5c2572cd1daaa160bc12895932f6ec7b58d5b37a2ec798) 2023-03-31 11:22:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422794] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:22:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422794] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:22:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422794] [default]: message encoded, sending redirect to client 2023-03-31 11:23:13 DEBUG Shibboleth.Listener [422795] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:23:13 DEBUG XMLTooling.StorageService [422795] [default]: inserted record (3f54c517a924500f1c21978b384dbdbb2e836fd82a2d458e4217bcc479aaed2e) in context (RelayState) with expiration (1680262393) 2023-03-31 11:23:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422795] [default]: validating input 2023-03-31 11:23:13 DEBUG OpenSAML.MessageEncoder.SAML2 [422795] [default]: tracking request (_664a002c30dd82bdac95bfb4c438d2c5) against RelayState token (ss:mem:3f54c517a924500f1c21978b384dbdbb2e836fd82a2d458e4217bcc479aaed2e) 2023-03-31 11:23:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422795] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:23:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422795] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:23:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422795] [default]: message encoded, sending redirect to client 2023-03-31 11:24:12 DEBUG Shibboleth.Listener [422792] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:24:12 DEBUG XMLTooling.StorageService [422792] [default]: inserted record (74dcb78f6c0f26690fcbe83df5e1beaeb2c7cbc20ce7dd54792ef0deab96c5dd) in context (RelayState) with expiration (1680262452) 2023-03-31 11:24:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422792] [default]: validating input 2023-03-31 11:24:12 DEBUG OpenSAML.MessageEncoder.SAML2 [422792] [default]: tracking request (_677e59f0b164ec24934b904794ff25a5) against RelayState token (ss:mem:74dcb78f6c0f26690fcbe83df5e1beaeb2c7cbc20ce7dd54792ef0deab96c5dd) 2023-03-31 11:24:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422792] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:24:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422792] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:24:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422792] [default]: message encoded, sending redirect to client 2023-03-31 11:24:33 DEBUG Shibboleth.Listener [422796] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:24:33 DEBUG XMLTooling.StorageService [422796] [default]: inserted record (3462f7e452f8da0c2bf7b0d1ff7a407ef779d50e2b3a176c2b699c0ac6366ee9) in context (RelayState) with expiration (1680262473) 2023-03-31 11:24:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422796] [default]: validating input 2023-03-31 11:24:33 DEBUG OpenSAML.MessageEncoder.SAML2 [422796] [default]: tracking request (_ceaf8ef07a5b7a0beab124b4229beb73) against RelayState token (ss:mem:3462f7e452f8da0c2bf7b0d1ff7a407ef779d50e2b3a176c2b699c0ac6366ee9) 2023-03-31 11:24:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422796] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:24:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422796] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:24:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422796] [default]: message encoded, sending redirect to client 2023-03-31 11:24:47 INFO XMLTooling.StorageService : purged 43 expired record(s) from storage 2023-03-31 11:25:32 DEBUG Shibboleth.Listener [422797] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:25:32 DEBUG XMLTooling.StorageService [422797] [default]: inserted record (27ff6b24f936de8dfe3eee30b2d3a0153b98539cb95b56efc7b6873d4cbe678d) in context (RelayState) with expiration (1680262532) 2023-03-31 11:25:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422797] [default]: validating input 2023-03-31 11:25:32 DEBUG OpenSAML.MessageEncoder.SAML2 [422797] [default]: tracking request (_493f41d3b8495d1a41ef9b2c5a11372d) against RelayState token (ss:mem:27ff6b24f936de8dfe3eee30b2d3a0153b98539cb95b56efc7b6873d4cbe678d) 2023-03-31 11:25:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422797] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:25:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422797] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:25:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422797] [default]: message encoded, sending redirect to client 2023-03-31 11:25:53 DEBUG Shibboleth.Listener [422798] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:25:53 DEBUG XMLTooling.StorageService [422798] [default]: inserted record (a49897279844ba7f97fdafbd6a3718c54eb678811f77573cf19255458400377e) in context (RelayState) with expiration (1680262553) 2023-03-31 11:25:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: validating input 2023-03-31 11:25:53 DEBUG OpenSAML.MessageEncoder.SAML2 [422798] [default]: tracking request (_42050be76b19fd8e2fe200805470c74f) against RelayState token (ss:mem:a49897279844ba7f97fdafbd6a3718c54eb678811f77573cf19255458400377e) 2023-03-31 11:25:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:25:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:25:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: message encoded, sending redirect to client 2023-03-31 11:26:51 DEBUG Shibboleth.Listener [422794] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:26:51 DEBUG XMLTooling.StorageService [422794] [default]: inserted record (46a028855bc8afc3b84e70a6ac8ec872896d13f218c7cc473ea420796c8a6899) in context (RelayState) with expiration (1680262611) 2023-03-31 11:26:51 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422794] [default]: validating input 2023-03-31 11:26:51 DEBUG OpenSAML.MessageEncoder.SAML2 [422794] [default]: tracking request (_813670077af3e047bc06d372de0d4cad) against RelayState token (ss:mem:46a028855bc8afc3b84e70a6ac8ec872896d13f218c7cc473ea420796c8a6899) 2023-03-31 11:26:51 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422794] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:26:51 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422794] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:26:51 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422794] [default]: message encoded, sending redirect to client 2023-03-31 11:26:52 DEBUG Shibboleth.Listener [422796] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:26:52 DEBUG XMLTooling.StorageService [422796] [default]: inserted record (d84def09877bc5b3b76ae84c9d16f404a5f2e75d561762ef1018a138e01081d5) in context (RelayState) with expiration (1680262612) 2023-03-31 11:26:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422796] [default]: validating input 2023-03-31 11:26:52 DEBUG OpenSAML.MessageEncoder.SAML2 [422796] [default]: tracking request (_386a2ea406e5d3a91a66a5eeaabb6560) against RelayState token (ss:mem:d84def09877bc5b3b76ae84c9d16f404a5f2e75d561762ef1018a138e01081d5) 2023-03-31 11:26:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422796] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:26:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422796] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:26:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422796] [default]: message encoded, sending redirect to client 2023-03-31 11:27:00 INFO Shibboleth.Listener [422795]: detected socket closure, shutting down worker thread 2023-03-31 11:27:13 DEBUG Shibboleth.Listener [422798] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:27:13 DEBUG XMLTooling.StorageService [422798] [default]: inserted record (082b0beabca8cce074da362a691d8dd034dd12ac11fd27ca78a3e8c099bba2a2) in context (RelayState) with expiration (1680262633) 2023-03-31 11:27:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: validating input 2023-03-31 11:27:13 DEBUG OpenSAML.MessageEncoder.SAML2 [422798] [default]: tracking request (_f7f93a3d756a0618e13250e08b30001e) against RelayState token (ss:mem:082b0beabca8cce074da362a691d8dd034dd12ac11fd27ca78a3e8c099bba2a2) 2023-03-31 11:27:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:27:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:27:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: message encoded, sending redirect to client 2023-03-31 11:27:58 INFO Shibboleth.Listener [422794]: detected socket closure, shutting down worker thread 2023-03-31 11:28:07 INFO Shibboleth.Listener [422792]: detected socket closure, shutting down worker thread 2023-03-31 11:28:08 INFO Shibboleth.Listener [422791]: detected socket closure, shutting down worker thread 2023-03-31 11:28:12 DEBUG Shibboleth.Listener [422799] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:28:12 DEBUG XMLTooling.StorageService [422799] [default]: inserted record (4066316939b31e3e1b21fc114c5ff908c361174827eb9ea5d4482bebe8c4eacc) in context (RelayState) with expiration (1680262692) 2023-03-31 11:28:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422799] [default]: validating input 2023-03-31 11:28:12 DEBUG OpenSAML.MessageEncoder.SAML2 [422799] [default]: tracking request (_f26fdd62d873c4e3e6baa1fd679c2bdf) against RelayState token (ss:mem:4066316939b31e3e1b21fc114c5ff908c361174827eb9ea5d4482bebe8c4eacc) 2023-03-31 11:28:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422799] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:28:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422799] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:28:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422799] [default]: message encoded, sending redirect to client 2023-03-31 11:28:33 DEBUG Shibboleth.Listener [422800] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:28:33 DEBUG XMLTooling.StorageService [422800] [default]: inserted record (65236a7cd62f8a7753d69cc02bab80f4cb0b88cea48138a392087e1243400bb8) in context (RelayState) with expiration (1680262713) 2023-03-31 11:28:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422800] [default]: validating input 2023-03-31 11:28:33 DEBUG OpenSAML.MessageEncoder.SAML2 [422800] [default]: tracking request (_c37b7b20d6d6cd7a6cd4f0fc5877c5c3) against RelayState token (ss:mem:65236a7cd62f8a7753d69cc02bab80f4cb0b88cea48138a392087e1243400bb8) 2023-03-31 11:28:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422800] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:28:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422800] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:28:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422800] [default]: message encoded, sending redirect to client 2023-03-31 11:29:32 DEBUG Shibboleth.Listener [422800] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:29:32 DEBUG XMLTooling.StorageService [422800] [default]: inserted record (e02770f7ab155dd3008ecce5b498cc078d81e996953e8509ecb5e396264c26a7) in context (RelayState) with expiration (1680262772) 2023-03-31 11:29:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422800] [default]: validating input 2023-03-31 11:29:32 DEBUG OpenSAML.MessageEncoder.SAML2 [422800] [default]: tracking request (_a92b1792c9765a4c7679330eba9e7e6b) against RelayState token (ss:mem:e02770f7ab155dd3008ecce5b498cc078d81e996953e8509ecb5e396264c26a7) 2023-03-31 11:29:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422800] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:29:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422800] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:29:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422800] [default]: message encoded, sending redirect to client 2023-03-31 11:29:53 DEBUG Shibboleth.Listener [422798] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:29:53 DEBUG XMLTooling.StorageService [422798] [default]: inserted record (cabf152c8b2ff2de168938c6fe9c41544c6e5db989519e640f986057b2a16251) in context (RelayState) with expiration (1680262793) 2023-03-31 11:29:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: validating input 2023-03-31 11:29:53 DEBUG OpenSAML.MessageEncoder.SAML2 [422798] [default]: tracking request (_2e0f0164bc2d5be505932d6b4ca33b54) against RelayState token (ss:mem:cabf152c8b2ff2de168938c6fe9c41544c6e5db989519e640f986057b2a16251) 2023-03-31 11:29:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:29:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:29:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: message encoded, sending redirect to client 2023-03-31 11:30:06 INFO Shibboleth.Listener [422796]: detected socket closure, shutting down worker thread 2023-03-31 11:30:14 INFO Shibboleth.Listener [422797]: detected socket closure, shutting down worker thread 2023-03-31 11:30:52 DEBUG Shibboleth.Listener [422801] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:30:52 DEBUG XMLTooling.StorageService [422801] [default]: inserted record (be09f9b7ce428f9cb5e992e81896de69533a98b003f621d262eac60f54f0f30c) in context (RelayState) with expiration (1680262852) 2023-03-31 11:30:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422801] [default]: validating input 2023-03-31 11:30:52 DEBUG OpenSAML.MessageEncoder.SAML2 [422801] [default]: tracking request (_d8cbe61f9a4cf3f9bca4d5a85e04f3c1) against RelayState token (ss:mem:be09f9b7ce428f9cb5e992e81896de69533a98b003f621d262eac60f54f0f30c) 2023-03-31 11:30:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422801] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:30:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422801] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:30:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422801] [default]: message encoded, sending redirect to client 2023-03-31 11:31:13 DEBUG Shibboleth.Listener [422802] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:31:13 DEBUG XMLTooling.StorageService [422802] [default]: inserted record (a96fa6f1abf3f1d8ef404a0ca872796b3ed6626c7a7b41fa91004a6b49a6fe80) in context (RelayState) with expiration (1680262873) 2023-03-31 11:31:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422802] [default]: validating input 2023-03-31 11:31:13 DEBUG OpenSAML.MessageEncoder.SAML2 [422802] [default]: tracking request (_03adc243ea8e4357a4c796158919e428) against RelayState token (ss:mem:a96fa6f1abf3f1d8ef404a0ca872796b3ed6626c7a7b41fa91004a6b49a6fe80) 2023-03-31 11:31:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422802] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:31:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422802] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:31:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422802] [default]: message encoded, sending redirect to client 2023-03-31 11:31:23 INFO Shibboleth.Listener [422799]: detected socket closure, shutting down worker thread 2023-03-31 11:31:51 INFO Shibboleth.Listener [422800]: detected socket closure, shutting down worker thread 2023-03-31 11:32:01 INFO Shibboleth.Listener [422801]: detected socket closure, shutting down worker thread 2023-03-31 11:32:12 DEBUG Shibboleth.Listener [422798] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:32:12 DEBUG XMLTooling.StorageService [422798] [default]: inserted record (5a6179ee5538f3c5d6dbb066533135e72825e2d64899631d034e6340f614d829) in context (RelayState) with expiration (1680262932) 2023-03-31 11:32:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: validating input 2023-03-31 11:32:12 DEBUG OpenSAML.MessageEncoder.SAML2 [422798] [default]: tracking request (_53b70f0bccfc97664b69faeb6c423d5f) against RelayState token (ss:mem:5a6179ee5538f3c5d6dbb066533135e72825e2d64899631d034e6340f614d829) 2023-03-31 11:32:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:32:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:32:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422798] [default]: message encoded, sending redirect to client 2023-03-31 11:32:21 INFO Shibboleth.Listener [422802]: detected socket closure, shutting down worker thread 2023-03-31 11:32:33 DEBUG Shibboleth.Listener [422803] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:32:33 DEBUG XMLTooling.StorageService [422803] [default]: inserted record (dd1e76e5917602c01cb81fbd06703ac57c53e011cd783c7a4cb38e8563c83d6f) in context (RelayState) with expiration (1680262953) 2023-03-31 11:32:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422803] [default]: validating input 2023-03-31 11:32:33 DEBUG OpenSAML.MessageEncoder.SAML2 [422803] [default]: tracking request (_ae70170fc94eaec9b73ccad79c55733c) against RelayState token (ss:mem:dd1e76e5917602c01cb81fbd06703ac57c53e011cd783c7a4cb38e8563c83d6f) 2023-03-31 11:32:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422803] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:32:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422803] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:32:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422803] [default]: message encoded, sending redirect to client 2023-03-31 11:33:32 DEBUG Shibboleth.Listener [422804] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:33:32 DEBUG XMLTooling.StorageService [422804] [default]: inserted record (f9695b4bc8a19461082fee13179b54ab372c9360fc72dce7b1fa8206d291bd5a) in context (RelayState) with expiration (1680263012) 2023-03-31 11:33:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422804] [default]: validating input 2023-03-31 11:33:32 DEBUG OpenSAML.MessageEncoder.SAML2 [422804] [default]: tracking request (_0c07a6b1fe53573eac0386f54cae7418) against RelayState token (ss:mem:f9695b4bc8a19461082fee13179b54ab372c9360fc72dce7b1fa8206d291bd5a) 2023-03-31 11:33:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422804] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:33:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422804] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:33:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422804] [default]: message encoded, sending redirect to client 2023-03-31 11:33:53 DEBUG Shibboleth.Listener [422805] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:33:53 DEBUG XMLTooling.StorageService [422805] [default]: inserted record (a0d6349c94cc8c60e56499ca7eec8bb4575f3ad63e928d2499192bcb968849ac) in context (RelayState) with expiration (1680263033) 2023-03-31 11:33:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422805] [default]: validating input 2023-03-31 11:33:53 DEBUG OpenSAML.MessageEncoder.SAML2 [422805] [default]: tracking request (_24c8e269fec7ab429e4b9357cb2739f8) against RelayState token (ss:mem:a0d6349c94cc8c60e56499ca7eec8bb4575f3ad63e928d2499192bcb968849ac) 2023-03-31 11:33:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422805] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:33:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422805] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:33:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422805] [default]: message encoded, sending redirect to client 2023-03-31 11:34:52 DEBUG Shibboleth.Listener [422805] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:34:52 DEBUG XMLTooling.StorageService [422805] [default]: inserted record (ad16f3f89f7a329beed7f22ce7c4f567ff0466fe59cab7397b2448be952c05f4) in context (RelayState) with expiration (1680263092) 2023-03-31 11:34:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422805] [default]: validating input 2023-03-31 11:34:52 DEBUG OpenSAML.MessageEncoder.SAML2 [422805] [default]: tracking request (_61f577faed5f133220e7f5e97ab27c91) against RelayState token (ss:mem:ad16f3f89f7a329beed7f22ce7c4f567ff0466fe59cab7397b2448be952c05f4) 2023-03-31 11:34:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422805] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:34:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422805] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:34:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422805] [default]: message encoded, sending redirect to client 2023-03-31 11:35:13 DEBUG Shibboleth.Listener [422806] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:35:13 DEBUG XMLTooling.StorageService [422806] [default]: inserted record (4a1238deeb5b1b7f5b7fe0f185dd43c99cb8cb06150633e2a22e12c0045366d3) in context (RelayState) with expiration (1680263113) 2023-03-31 11:35:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422806] [default]: validating input 2023-03-31 11:35:13 DEBUG OpenSAML.MessageEncoder.SAML2 [422806] [default]: tracking request (_93ee508b8f2ad91ecc1b5c705bb58158) against RelayState token (ss:mem:4a1238deeb5b1b7f5b7fe0f185dd43c99cb8cb06150633e2a22e12c0045366d3) 2023-03-31 11:35:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422806] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:35:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422806] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:35:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422806] [default]: message encoded, sending redirect to client 2023-03-31 11:36:12 DEBUG Shibboleth.Listener [422806] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:36:12 DEBUG XMLTooling.StorageService [422806] [default]: inserted record (0aaeaf055b383d3230aed749fb0b99046a0005055f9ef8283be0a4750230bb61) in context (RelayState) with expiration (1680263172) 2023-03-31 11:36:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422806] [default]: validating input 2023-03-31 11:36:12 DEBUG OpenSAML.MessageEncoder.SAML2 [422806] [default]: tracking request (_fe7265ed651b962c32e990c1f9187c08) against RelayState token (ss:mem:0aaeaf055b383d3230aed749fb0b99046a0005055f9ef8283be0a4750230bb61) 2023-03-31 11:36:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422806] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:36:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422806] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:36:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422806] [default]: message encoded, sending redirect to client 2023-03-31 11:36:33 DEBUG Shibboleth.Listener [422807] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:36:33 DEBUG XMLTooling.StorageService [422807] [default]: inserted record (2d32e3330df8e978cabcec913f4fe737969d4fd61965031178015e4ff2416d5a) in context (RelayState) with expiration (1680263193) 2023-03-31 11:36:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422807] [default]: validating input 2023-03-31 11:36:33 DEBUG OpenSAML.MessageEncoder.SAML2 [422807] [default]: tracking request (_0687885a9a35f64ba908268ec8f07bdf) against RelayState token (ss:mem:2d32e3330df8e978cabcec913f4fe737969d4fd61965031178015e4ff2416d5a) 2023-03-31 11:36:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422807] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:36:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422807] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:36:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422807] [default]: message encoded, sending redirect to client 2023-03-31 11:37:32 DEBUG Shibboleth.Listener [422808] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:37:32 DEBUG XMLTooling.StorageService [422808] [default]: inserted record (b381898b1885421e4643671036f5512e9bc4aba147bdaf36b922f39aaafb2fb5) in context (RelayState) with expiration (1680263252) 2023-03-31 11:37:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422808] [default]: validating input 2023-03-31 11:37:32 DEBUG OpenSAML.MessageEncoder.SAML2 [422808] [default]: tracking request (_7573fcc349c990c2549df588264191cf) against RelayState token (ss:mem:b381898b1885421e4643671036f5512e9bc4aba147bdaf36b922f39aaafb2fb5) 2023-03-31 11:37:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422808] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:37:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422808] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:37:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422808] [default]: message encoded, sending redirect to client 2023-03-31 11:37:36 INFO Shibboleth.Listener [422803]: detected socket closure, shutting down worker thread 2023-03-31 11:37:37 INFO Shibboleth.Listener [422805]: detected socket closure, shutting down worker thread 2023-03-31 11:37:38 INFO Shibboleth.Listener [422804]: detected socket closure, shutting down worker thread 2023-03-31 11:37:53 DEBUG Shibboleth.Listener [422809] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:37:53 DEBUG XMLTooling.StorageService [422809] [default]: inserted record (244840f5e6407b53ec397ea078340f4b3962bd82285befcfa38674252f035f7d) in context (RelayState) with expiration (1680263273) 2023-03-31 11:37:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422809] [default]: validating input 2023-03-31 11:37:53 DEBUG OpenSAML.MessageEncoder.SAML2 [422809] [default]: tracking request (_50fcab7915314a610fb2a156e3446af8) against RelayState token (ss:mem:244840f5e6407b53ec397ea078340f4b3962bd82285befcfa38674252f035f7d) 2023-03-31 11:37:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422809] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:37:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422809] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:37:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422809] [default]: message encoded, sending redirect to client 2023-03-31 11:38:01 INFO Shibboleth.Listener [422807]: detected socket closure, shutting down worker thread 2023-03-31 11:38:52 DEBUG Shibboleth.Listener [422806] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:38:52 DEBUG XMLTooling.StorageService [422806] [default]: inserted record (287a2faed589d4c881f09e13f560a9c07aa7559ddccbe6bfe25f1c884a0ef71c) in context (RelayState) with expiration (1680263332) 2023-03-31 11:38:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422806] [default]: validating input 2023-03-31 11:38:52 DEBUG OpenSAML.MessageEncoder.SAML2 [422806] [default]: tracking request (_d516f59b6b43e520b116246c57dbfb4b) against RelayState token (ss:mem:287a2faed589d4c881f09e13f560a9c07aa7559ddccbe6bfe25f1c884a0ef71c) 2023-03-31 11:38:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422806] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:38:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422806] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:38:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422806] [default]: message encoded, sending redirect to client 2023-03-31 11:39:10 INFO Shibboleth.Listener [422808]: detected socket closure, shutting down worker thread 2023-03-31 11:39:13 DEBUG Shibboleth.Listener [422810] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:39:13 DEBUG XMLTooling.StorageService [422810] [default]: inserted record (7991538c4df06976bcb108c56840898894e00ba755f1c8ecffdfa48ffce9d50f) in context (RelayState) with expiration (1680263353) 2023-03-31 11:39:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422810] [default]: validating input 2023-03-31 11:39:13 DEBUG OpenSAML.MessageEncoder.SAML2 [422810] [default]: tracking request (_d4c27c4da6e65dc57afd06ca380d23a7) against RelayState token (ss:mem:7991538c4df06976bcb108c56840898894e00ba755f1c8ecffdfa48ffce9d50f) 2023-03-31 11:39:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422810] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:39:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422810] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:39:13 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422810] [default]: message encoded, sending redirect to client 2023-03-31 11:39:13 INFO Shibboleth.Listener [422798]: detected socket closure, shutting down worker thread 2023-03-31 11:39:19 INFO Shibboleth.Listener [422809]: detected socket closure, shutting down worker thread 2023-03-31 11:39:47 INFO XMLTooling.StorageService : purged 35 expired record(s) from storage 2023-03-31 11:40:12 DEBUG Shibboleth.Listener [422811] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:40:12 DEBUG XMLTooling.StorageService [422811] [default]: inserted record (e58482149a35c3a4968042f179b8d20a5c5f0d735296dd19c7ef0bb99e7bfba6) in context (RelayState) with expiration (1680263412) 2023-03-31 11:40:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422811] [default]: validating input 2023-03-31 11:40:12 DEBUG OpenSAML.MessageEncoder.SAML2 [422811] [default]: tracking request (_eb6f5fa0db9ef00b881f757ec46c9301) against RelayState token (ss:mem:e58482149a35c3a4968042f179b8d20a5c5f0d735296dd19c7ef0bb99e7bfba6) 2023-03-31 11:40:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422811] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:40:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422811] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:40:12 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422811] [default]: message encoded, sending redirect to client 2023-03-31 11:40:18 INFO Shibboleth.Listener [422810]: detected socket closure, shutting down worker thread 2023-03-31 11:40:33 DEBUG Shibboleth.Listener [422812] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:40:33 DEBUG XMLTooling.StorageService [422812] [default]: inserted record (a97a1bb1dc03b3e965ff6195dc201db93245d164553532b9f8fb1cc00b264c94) in context (RelayState) with expiration (1680263433) 2023-03-31 11:40:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422812] [default]: validating input 2023-03-31 11:40:33 DEBUG OpenSAML.MessageEncoder.SAML2 [422812] [default]: tracking request (_543792ddefa1da2712f58585023a07d6) against RelayState token (ss:mem:a97a1bb1dc03b3e965ff6195dc201db93245d164553532b9f8fb1cc00b264c94) 2023-03-31 11:40:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422812] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:40:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422812] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:40:33 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422812] [default]: message encoded, sending redirect to client 2023-03-31 11:41:32 DEBUG Shibboleth.Listener [422813] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:41:32 DEBUG XMLTooling.StorageService [422813] [default]: inserted record (e909d24acc715173b1dd3922a533b060d01a7dd8acb09df3a5bdc02eb93588cf) in context (RelayState) with expiration (1680263492) 2023-03-31 11:41:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422813] [default]: validating input 2023-03-31 11:41:32 DEBUG OpenSAML.MessageEncoder.SAML2 [422813] [default]: tracking request (_89e89d70a3f3b3ca69506b10a29bc9eb) against RelayState token (ss:mem:e909d24acc715173b1dd3922a533b060d01a7dd8acb09df3a5bdc02eb93588cf) 2023-03-31 11:41:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422813] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:41:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422813] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:41:32 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422813] [default]: message encoded, sending redirect to client 2023-03-31 11:41:53 DEBUG Shibboleth.Listener [422814] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:41:53 DEBUG XMLTooling.StorageService [422814] [default]: inserted record (af543f1c788b512208007c5183873917fa820384cb33b61397628bfa887dec68) in context (RelayState) with expiration (1680263513) 2023-03-31 11:41:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422814] [default]: validating input 2023-03-31 11:41:53 DEBUG OpenSAML.MessageEncoder.SAML2 [422814] [default]: tracking request (_c11232b9e507ee17a00b7b55309e1c04) against RelayState token (ss:mem:af543f1c788b512208007c5183873917fa820384cb33b61397628bfa887dec68) 2023-03-31 11:41:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422814] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:41:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422814] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:41:53 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422814] [default]: message encoded, sending redirect to client 2023-03-31 11:42:52 DEBUG Shibboleth.Listener [422815] [default]: dispatching message (default/Login::run::SAML2SI) 2023-03-31 11:42:52 DEBUG XMLTooling.StorageService [422815] [default]: inserted record (63755276a8f3b9b93501551d2c91d106d22d0c6233f4029f2d202dea48f33c6f) in context (RelayState) with expiration (1680263572) 2023-03-31 11:42:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422815] [default]: validating input 2023-03-31 11:42:52 DEBUG OpenSAML.MessageEncoder.SAML2 [422815] [default]: tracking request (_a0d3a0452e6fe23c7fff0c7d2b9710ca) against RelayState token (ss:mem:63755276a8f3b9b93501551d2c91d106d22d0c6233f4029f2d202dea48f33c6f) 2023-03-31 11:42:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422815] [default]: marshalling, deflating, base64-encoding the message 2023-03-31 11:42:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422815] [default]: marshalled message: https://samltest.id/saml/sp 2023-03-31 11:42:52 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [422815] [default]: message encoded, sending redirect to client