error processing incoming assertion: KeyName must have TextContent.
Sathyaprasad, Sandeep (NIH/CIT) [C]
sathyaprasads at mail.nih.gov
Wed Mar 18 14:19:30 EDT 2020
I am seeing the following error with our Shibb SP when we try to consume encrypted SAML from login.gov's IDP. I can see that they have used our SP cert to encrypt the SAML.
Login.gov's IDP metadata is available at = https://idp.int.identitysandbox.gov/api/saml/metadata2020
Have anybody done a successful integration with login.gov IDP (https://developers.login.gov/saml/) before? Do you happen to know how can I get past this error?
-thanks,
Sandeep
2020-03-04 20:57:47 DEBUG Shibboleth.IPRange : comparing address (01111111000000000000000000000001) to network (01111111000000000000000000000001) with mask (11111111111111111111111111111111)
2020-03-04 20:57:47 DEBUG Shibboleth.Listener [3] [default]: dispatching message (default/Login::run::SAML2SI)
2020-03-04 20:57:47 DEBUG XMLTooling.StorageService [3] [default]: inserted record (9e83f253cf7135285f1ec7ee65740482b783926d5ac65254cf58a0cc058f3839) in context (RelayState) with expiration (1583374067)
2020-03-04 20:57:47 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [3] [default]: validating input
2020-03-04 20:57:47 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [3] [default]: marshalling, deflating, base64-encoding the message
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: starting to marshal samlp:AuthnRequest
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: creating root element to marshall
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: marshalling namespace attributes for XMLObject
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: marshalling text and child elements for XMLObject
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: starting to marshalling saml:Issuer
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: creating root element to marshall
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: marshalling namespace attributes for XMLObject
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: marshalling text and child elements for XMLObject
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: caching DOM for XMLObject
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: starting to marshalling samlp:NameIDPolicy
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: creating root element to marshall
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: marshalling namespace attributes for XMLObject
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: marshalling text and child elements for XMLObject
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: caching DOM for XMLObject
2020-03-04 20:57:47 DEBUG XMLTooling.XMLObject [3] [default]: caching DOM for XMLObject (document is bound)
2020-03-04 20:57:47 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [3] [default]: marshalled message:
<samlp:AuthnRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" AssertionConsumerServiceURL="https://federationdev.nih.gov/Shibboleth.sso/SAML2/POST" Destination="https://idp.int.identitysandbox.gov/api/saml/auth2019" ID="_659ea2a22c80ab5aea2806ba06bd6d92" IssueInstant="2020-03-05T01:57:47Z" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Version="2.0"><saml:Issuer xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion">https://federationdev.nih.gov/FederationGateway</saml:Issuer><samlp:NameIDPolicy<https://federationdev.nih.gov/FederationGateway%3c/saml:Issuer%3e%3csamlp:NameIDPolicy> AllowCreate="1" Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"/></samlp:AuthnRequest>
2020-03-04 20:57:47 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [3] [default]: signing the message
2020-03-04 20:57:47 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [3] [default]: message encoded, sending redirect to client
2020-03-04 20:58:29 DEBUG Shibboleth.Listener [3] [default]: dispatching message (default/SAML2/POST)
2020-03-04 20:58:29 DEBUG OpenSAML.MessageDecoder.SAML2POST [3] [default]: validating input
2020-03-04 20:58:29 DEBUG OpenSAML.MessageDecoder.SAML2POST [3] [default]: decoded SAML message:
<samlp:Response ID="_bafce860-40b2-0138-5542-02eea2d250de" Version="2.0" IssueInstant="2020-03-05T01:58:28Z" Destination="https://federationdev.nih.gov/Shibboleth.sso/SAML2/POST" Consent="urn:oasis:names:tc:SAML:2.0:consent:unspecified" InResponseTo="_659ea2a22c80ab5aea2806ba06bd6d92" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"><Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion">https://idp.int.identitysandbox.gov/api/saml</Issuer><samlp:Status><samlp:StatusCode<https://idp.int.identitysandbox.gov/api/saml%3c/Issuer%3e%3csamlp:Status%3e%3csamlp:StatusCode> Value="urn:oasis:names:tc:SAML:2.0:status:Success"/></samlp:Status><EncryptedAssertion xmlns="urn:oasis:names:tc:SAML:2.0:assertion"><EncryptedData xmlns="http://www.w3.org/2001/04/xmlenc#" Id="ED" Type="http://www.w3.org/2001/04/xmlenc#Element">
<EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#aes256-cbc"/>
<ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<EncryptedKey xmlns="http://www.w3.org/2001/04/xmlenc#" Id="EK">
<EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p"/>
<ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<ds:KeyName/>
<ds:X509Data>
<ds:X509Certificate>
MIIGFTCCA/2gAwIBAgIJAJj7NfIjPUlYMA0GCSqGSIb3DQEBCwUAMIGgMQswCQYD
VQQGEwJVUzERMA8GA1UECAwITWFyeWxhbmQxETAPBgNVBAcMCEJldGhlc2RhMQww
</CipherValue>
</CipherData>
</EncryptedData></EncryptedAssertion></samlp:Response>
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: samlp:Response
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (samlp:Response)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling attributes for DOM element (samlp:Response)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing generic attribute
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing generic attribute
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing generic attribute
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing generic attribute
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing generic attribute
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing generic attribute
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: found namespace declaration, adding it to the list of namespaces on the XMLObject
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (samlp:Response)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: {urn:oasis:names:tc:SAML:2.0:assertion}Issuer
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element ({urn:oasis:names:tc:SAML:2.0:assertion}Issuer)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (Issuer)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling attributes for DOM element (Issuer)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: found default namespace declaration, adding it to the list of namespaces on the XMLObject
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (Issuer)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (0)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: samlp:Status
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element (samlp:Status)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (samlp:Status)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (samlp:Status)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: samlp:StatusCode
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element (samlp:StatusCode)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (samlp:StatusCode)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling attributes for DOM element (samlp:StatusCode)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing generic attribute
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (samlp:StatusCode)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: element had no children
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: {urn:oasis:names:tc:SAML:2.0:assertion}EncryptedAssertion
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element ({urn:oasis:names:tc:SAML:2.0:assertion}EncryptedAssertion)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (EncryptedAssertion)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling attributes for DOM element (EncryptedAssertion)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: found default namespace declaration, adding it to the list of namespaces on the XMLObject
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (EncryptedAssertion)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: {http://www.w3.org/2001/04/xmlenc#}EncryptedData
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element ({http://www.w3.org/2001/04/xmlenc#}EncryptedData)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (EncryptedData)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling attributes for DOM element (EncryptedData)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing generic attribute
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing generic attribute
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: found default namespace declaration, adding it to the list of namespaces on the XMLObject
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (EncryptedData)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (0)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: {http://www.w3.org/2001/04/xmlenc#}EncryptionMethod
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element ({http://www.w3.org/2001/04/xmlenc#}EncryptionMethod)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (EncryptionMethod)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling attributes for DOM element (EncryptionMethod)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing generic attribute
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (EncryptionMethod)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: element had no children
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (1)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: ds:KeyInfo
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element (ds:KeyInfo)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (ds:KeyInfo)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling attributes for DOM element (ds:KeyInfo)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: found namespace declaration, adding it to the list of namespaces on the XMLObject
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (ds:KeyInfo)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (0)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: {http://www.w3.org/2001/04/xmlenc#}EncryptedKey
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element ({http://www.w3.org/2001/04/xmlenc#}EncryptedKey)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (EncryptedKey)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling attributes for DOM element (EncryptedKey)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing generic attribute
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: found default namespace declaration, adding it to the list of namespaces on the XMLObject
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (EncryptedKey)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (0)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: {http://www.w3.org/2001/04/xmlenc#}EncryptionMethod
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element ({http://www.w3.org/2001/04/xmlenc#}EncryptionMethod)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (EncryptionMethod)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling attributes for DOM element (EncryptionMethod)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing generic attribute
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (EncryptionMethod)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: element had no children
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (1)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: ds:KeyInfo
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element (ds:KeyInfo)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (ds:KeyInfo)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling attributes for DOM element (ds:KeyInfo)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: found namespace declaration, adding it to the list of namespaces on the XMLObject
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (ds:KeyInfo)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (0)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: ds:KeyName
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element (ds:KeyName)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (ds:KeyName)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (ds:KeyName)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: element had no children
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (1)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: ds:X509Data
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element (ds:X509Data)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (ds:X509Data)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (ds:X509Data)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (0)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: ds:X509Certificate
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element (ds:X509Certificate)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (ds:X509Certificate)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (ds:X509Certificate)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (0)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (1)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (2)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (2)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: {http://www.w3.org/2001/04/xmlenc#}CipherData
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element ({http://www.w3.org/2001/04/xmlenc#}CipherData)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (CipherData)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (CipherData)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (0)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: {http://www.w3.org/2001/04/xmlenc#}CipherValue
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element ({http://www.w3.org/2001/04/xmlenc#}CipherValue)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (CipherValue)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (CipherValue)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (0)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (1)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (3)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: {http://www.w3.org/2001/04/xmlenc#}ReferenceList
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element ({http://www.w3.org/2001/04/xmlenc#}ReferenceList)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (ReferenceList)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (ReferenceList)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (0)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: {http://www.w3.org/2001/04/xmlenc#}DataReference
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element ({http://www.w3.org/2001/04/xmlenc#}DataReference)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (DataReference)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling attributes for DOM element (DataReference)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing generic attribute
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (DataReference)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: element had no children
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (1)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (4)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (1)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (2)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: {http://www.w3.org/2001/04/xmlenc#}CipherData
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element ({http://www.w3.org/2001/04/xmlenc#}CipherData)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (CipherData)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (CipherData)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (0)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObjectBuilder [3] [default]: located XMLObjectBuilder for element name: {http://www.w3.org/2001/04/xmlenc#}CipherValue
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child element ({http://www.w3.org/2001/04/xmlenc#}CipherValue)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling DOM element (CipherValue)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: unmarshalling child nodes of DOM element (CipherValue)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (0)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (1)
2020-03-04 20:58:29 DEBUG XMLTooling.XMLObject [3] [default]: processing text content at position (3)
2020-03-04 20:58:29 WARN Shibboleth.SSO.SAML2 [3] [default]: error processing incoming assertion: KeyName must have TextContent.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://shibboleth.net/pipermail/users/attachments/20200318/83e9c767/attachment.html>
More information about the users
mailing list