Skip to content

Instantly share code, notes, and snippets.

@gabriel-bezerra
Created December 12, 2014 20:58
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save gabriel-bezerra/4885b36b40475bbd8e63 to your computer and use it in GitHub Desktop.
Save gabriel-bezerra/4885b36b40475bbd8e63 to your computer and use it in GitHub Desktop.
2014-12-12 20:53:10 DEBUG Shibboleth.Listener [1]: dispatching message (default/SAML2/POST)
2014-12-12 20:53:10 DEBUG OpenSAML.MessageDecoder.SAML2POST [1]: validating input
2014-12-12 20:53:10 DEBUG OpenSAML.MessageDecoder.SAML2POST [1]: decoded SAML message:
<?xml version='1.0' encoding='UTF-8'?>
<ns0:Response xmlns:ns0="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:ns1="urn:oasis:names:tc:SAML:2.0:assertion" Destination="http://localhost:5000/Shibboleth.sso/S
AML2/POST" ID="id-42c7215c53d6884e1725cc244543f4d9" InResponseTo="_0428401cc6099cdf02904e9b8ae66d34" IssueInstant="2014-12-12T20:53:10Z" Version="2.0"><ns1:Issuer F
ormat="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">http://localhost:8088/idp.xml</ns1:Issuer><ns0:Status><ns0:StatusCode Value="urn:oasis:names:tc:SAML:2.0:st
atus:Success" /></ns0:Status><ns1:Assertion ID="id-4cf04d281dc0c1ce3021aaf7c09bc5f5" IssueInstant="2014-12-12T20:53:10Z" Version="2.0"><ns1:Issuer Format="urn:oasis
:names:tc:SAML:2.0:nameid-format:entity">http://localhost:8088/idp.xml</ns1:Issuer><ns1:Subject><ns1:NameID Format="urn:oasis:names:tc:SAML:2.0:nameid-format:transi
ent" NameQualifier="http://localhost:8088/idp.xml" SPNameQualifier="http://150.165.15.110:5000/shibboleth">0521d65b35ad23292b3419d8634f436a08e667467ee2c6a225300cd51
1d6db8a</ns1:NameID><ns1:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer"><ns1:SubjectConfirmationData InResponseTo="_0428401cc6099cdf02904e9b8ae6
6d34" NotOnOrAfter="2014-12-12T21:08:10Z" Recipient="http://localhost:5000/Shibboleth.sso/SAML2/POST" /></ns1:SubjectConfirmation></ns1:Subject><ns1:Conditions NotB
efore="2014-12-12T20:53:10Z" NotOnOrAfter="2014-12-12T21:08:10Z"><ns1:AudienceRestriction><ns1:Audience>http://150.165.15.110:5000/shibboleth</ns1:Audience></ns1:Au
dienceRestriction></ns1:Conditions><ns1:AuthnStatement AuthnInstant="2014-12-12T20:53:10Z" SessionIndex="id-f5004bd995e52c1c9cd55367068107b1"><ns1:AuthnContext><ns1
:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:Password</ns1:AuthnContextClassRef><ns1:AuthenticatingAuthority>http://victor-devstack</ns1:Authenticat
ingAuthority></ns1:AuthnContext></ns1:AuthnStatement></ns1:Assertion></ns0:Response>
2014-12-12 20:53:10 DEBUG OpenSAML.MessageDecoder.SAML2 [1]: extracting issuer from SAML 2.0 protocol message
2014-12-12 20:53:10 DEBUG OpenSAML.MessageDecoder.SAML2 [1]: message from (http://localhost:8088/idp.xml)
2014-12-12 20:53:10 DEBUG OpenSAML.MessageDecoder.SAML2 [1]: searching metadata for message issuer...
2014-12-12 20:53:10 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [1]: evaluating message flow policy (replay checking on, expiration 60)
2014-12-12 20:53:10 DEBUG XMLTooling.StorageService [1]: inserted record (id-42c7215c53d6884e1725cc244543f4d9) in context (MessageFlow) with expiration (1418419450)
2014-12-12 20:53:10 DEBUG Shibboleth.SSO.SAML2 [1]: processing message against SAML 2.0 SSO profile
2014-12-12 20:53:10 DEBUG Shibboleth.SSO.SAML2 [1]: extracting issuer from SAML 2.0 assertion
2014-12-12 20:53:10 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [1]: evaluating message flow policy (replay checking on, expiration 60)
2014-12-12 20:53:10 DEBUG XMLTooling.StorageService [1]: inserted record (id-4cf04d281dc0c1ce3021aaf7c09bc5f5) in context (MessageFlow) with expiration (1418419450)
2014-12-12 20:53:10 DEBUG OpenSAML.SecurityPolicyRule.BearerConfirmation [1]: assertion satisfied bearer confirmation requirements
2014-12-12 20:53:10 WARN Shibboleth.SSO.SAML2 [1]: detected a problem with assertion: Unable to establish security of incoming assertion.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment