SP logging users out after one second of being authenticated

erki at cloudek.eu erki at cloudek.eu
Tue Aug 23 06:25:06 UTC 2022


Thanks Scott.
Can You clarify a bit more on the IP address invalidation? A asynchronous
routing issue?

I have attached the log about the event which happen after the SAML message
comes from the IDP regarding the successful authentication:

  <Status>
    <StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success" />
  </Status>
  <saml2:Assertion xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion"
Version="2.0" ID="_e430699c-60c1-467c-9248-04c1dc0674b6"
IssueInstant="2022-08-23T06:00:13Z">
    <saml2:Issuer>https://logintest.bnm/Saml2/Metadata/</saml2:Issuer >
    <saml2:Subject>
      <saml2:NameID
Format="urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified">iamst_user1</
saml2:NameID>
      <saml2:SubjectConfirmation
Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
        <saml2:SubjectConfirmationData NotOnOrAfter="2022-08-23T06:02:13Z"
InResponseTo="_58364c09196b14eaa5abdd2710d75eac"
Recipient="https://test-iams.asc.com/Shib
boleth.sso/SAML2/POST" />
      </saml2:SubjectConfirmation>
    </saml2:Subject>
    <saml2:Conditions NotOnOrAfter="2022-08-23T06:02:13Z"
NotBefore="2022-08-23T06:00:11Z">
      <saml2:AudienceRestriction>
        <saml2:Audience>https://test-iams.asc.com/shibboleth</saml2:Audience
>
      </saml2:AudienceRestriction>
    </saml2:Conditions>
    <saml2:AuthnStatement AuthnInstant="2022-08-23T06:00:13Z"
SessionIndex="_7e3c1bcd-f180-4f78-83e1-7680920793aa">
      <saml2:AuthnContext>
 
<saml2:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:unspecifi
ed</saml2:AuthnContextClassRef>
      </saml2:AuthnContext>
    </saml2:AuthnStatement>
    <saml2:AttributeStatement>
      <saml2:Attribute Name="samaccountname">
        <saml2:AttributeValue>user1</saml2:AttributeValue>
      </saml2:Attribute>
      <saml2:Attribute Name="emailid">
        <saml2:AttributeValue> test7a at bnm </saml2:AttributeValue>
      </saml2:Attribute>
    </saml2:AttributeStatement>
  </saml2:Assertion>
</Response>
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name:
{urn:oasis:names:tc:SAML:2.0:protocol}Response
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (Response)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
attributes for DOM element (Response)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: found default
namespace declaration, adding it to the list of namespaces on the XMLObject
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (Response)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name:
{urn:oasis:names:tc:SAML:2.0:assertion}Issuer
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element ({urn:oasis:names:tc:SAML:2.0:assertion}Issuer)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (Issuer)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
attributes for DOM element (Issuer)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: found default
namespace declaration, adding it to the list of namespaces on the XMLObject
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (Issuer)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name:
{http://www.w3.org/2000/09/xmldsig#}Signature
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element ({http://www.w3.org/2000/09/xmldsig#}Signature)
2022-08-23 14:00:13 DEBUG XMLTooling.Signature [17] [default]: unmarshalling
ds:Signature
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (2)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name:
{urn:oasis:names:tc:SAML:2.0:protocol}Status
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element ({urn:oasis:names:tc:SAML:2.0:protocol}Status)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (Status)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (Status)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name:
{urn:oasis:names:tc:SAML:2.0:protocol}StatusCode
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element ({urn:oasis:names:tc:SAML:2.0:protocol}StatusCode)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (StatusCode)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
attributes for DOM element (StatusCode)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (StatusCode)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: element had
no children
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (1)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (3)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:Assertion
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:Assertion)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:Assertion)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
attributes for DOM element (saml2:Assertion)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: found
namespace declaration, adding it to the list of namespaces on the XMLObject
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:Assertion)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:Issuer
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:Issuer)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:Issuer)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:Issuer)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (1)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:Subject
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:Subject)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:Subject)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:Subject)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:NameID
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:NameID)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:NameID)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
attributes for DOM element (saml2:NameID)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:NameID)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (1)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:SubjectConfirmation
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:SubjectConfirmation)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:SubjectConfirmation)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
attributes for DOM element (saml2:SubjectConfirmation)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:SubjectConfirmation)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:SubjectConfirmationData
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:SubjectConfirmationData)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:SubjectConfirmationData)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
attributes for DOM element (saml2:SubjectConfirmationData)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:SubjectConfirmationData)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: element had
no children
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (1)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (2)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (2)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:Conditions
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:Conditions)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:Conditions)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
attributes for DOM element (saml2:Conditions)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:Conditions)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:AudienceRestriction
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:AudienceRestriction)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:AudienceRestriction)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:AudienceRestriction)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:Audience
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:Audience)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:Audience)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:Audience)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (1)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (1)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (3)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:AuthnStatement
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:AuthnStatement)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:AuthnStatement)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
attributes for DOM element (saml2:AuthnStatement)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:AuthnStatement)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:Attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:Attribute)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:Attribute)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
attributes for DOM element (saml2:Attribute)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:Attribute)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:AttributeValue
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:AttributeValue)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:AttributeValue)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:AttributeValue)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (1)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (1)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:Attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:Attribute)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:Attribute)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
attributes for DOM element (saml2:Attribute)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
generic attribute
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:Attribute)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name: saml2:AttributeValue
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child element (saml2:AttributeValue)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (saml2:AttributeValue)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (saml2:AttributeValue)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (1)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (2)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (5)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (4)
2022-08-23 14:00:13 DEBUG OpenSAML.MessageDecoder.SAML2 [17] [default]:
extracting issuer from SAML 2.0 protocol message
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObjectBuilder [17] [default]:
located XMLObjectBuilder for element name:
{urn:oasis:names:tc:SAML:2.0:assertion}Issuer
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
DOM element (Issuer)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
attributes for DOM element (Issuer)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: found default
namespace declaration, adding it to the list of namespaces on the XMLObject
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: unmarshalling
child nodes of DOM element (Issuer)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: processing
text content at position (0)
2022-08-23 14:00:13 DEBUG OpenSAML.MessageDecoder.SAML2 [17] [default]:
message from (https://logintest.bnm/Saml2/Metadata/)
2022-08-23 14:00:13 DEBUG OpenSAML.MessageDecoder.SAML2 [17] [default]:
searching metadata for message issuer...
2022-08-23 14:00:13 DEBUG OpenSAML.MessageDecoder.SAML2 [17] [default]:
recovered request/response correlation value
(_58364c09196b14eaa5abdd2710d75eac)
2022-08-23 14:00:13 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [17]
[default]: evaluating message flow policy (correlation off, replay checking
on, expiration 60)
2022-08-23 14:00:13 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [17]
[default]: ignoring InResponseTo, correlation checking is disabled
2022-08-23 14:00:13 DEBUG XMLTooling.StorageService [17] [default]: inserted
record (id25b91fd6fd9f4b9daa2fc351b1500448) in context (MessageFlow) with
expiration (16612
34653)
2022-08-23 14:00:13 DEBUG OpenSAML.SecurityPolicyRule.XMLSigning [17]
[default]: validating signature profile
2022-08-23 14:00:13 DEBUG XMLTooling.KeyInfoResolver.Inline [17] [default]:
resolving ds:X509Certificate
2022-08-23 14:00:13 DEBUG XMLTooling.KeyInfoResolver.Inline [17] [default]:
resolved 1 certificate(s)
2022-08-23 14:00:13 DEBUG XMLTooling.KeyInfoResolver.Inline [17] [default]:
resolved 0 CRL(s)
2022-08-23 14:00:13 DEBUG XMLTooling.TrustEngine.ExplicitKey [17] [default]:
attempting to validate signature with the peer's credentials
2022-08-23 14:00:13 DEBUG XMLTooling.TrustEngine.ExplicitKey [17] [default]:
signature validated with credential
2022-08-23 14:00:13 DEBUG OpenSAML.SecurityPolicyRule.XMLSigning [17]
[default]: signature verified against message issuer
2022-08-23 14:00:13 DEBUG Shibboleth.SSO.SAML2 [17] [default]: processing
message against SAML 2.0 SSO profile
2022-08-23 14:00:13 DEBUG Shibboleth.SSO.SAML2 [17] [default]: extracting
issuer from SAML 2.0 assertion
2022-08-23 14:00:13 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [17]
[default]: evaluating message flow policy (correlation off, replay checking
on, expiration 60)
2022-08-23 14:00:13 DEBUG OpenSAML.SecurityPolicyRule.MessageFlow [17]
[default]: ignoring InResponseTo, correlation checking is disabled
2022-08-23 14:00:13 DEBUG XMLTooling.StorageService [17] [default]: inserted
record (_e430699c-60c1-467c-9248-04c1dc0674b6) in context (MessageFlow) with
expiration (16
61234653)
2022-08-23 14:00:13 DEBUG OpenSAML.SecurityPolicyRule.BearerConfirmation
[17] [default]: ignoring InResponseTo, correlation checking is disabled
2022-08-23 14:00:13 DEBUG OpenSAML.SecurityPolicyRule.BearerConfirmation
[17] [default]: assertion satisfied bearer confirmation requirements
2022-08-23 14:00:13 DEBUG Shibboleth.SSO.SAML2 [17] [default]: SSO profile
processing completed successfully
2022-08-23 14:00:13 DEBUG Shibboleth.SSO.SAML2 [17] [default]: extracting
pushed attributes...
2022-08-23 14:00:13 DEBUG Shibboleth.AttributeExtractor.XML [17] [default]:
unable to extract attributes, unknown XML object type:
{urn:oasis:names:tc:SAML:2.0:protocol
}Response
2022-08-23 14:00:13 DEBUG Shibboleth.AttributeDecoder.String [17] [default]:
decoding SimpleAttribute (testuid) from SAML 2 NameID with Format
(urn:oasis:names:tc:SAML:
1.1:nameid-format:unspecified)
2022-08-23 14:00:13 DEBUG Shibboleth.AttributeExtractor.XML [17] [default]:
unable to extract attributes, unknown XML object type: saml2:AuthnStatement
2022-08-23 14:00:13 DEBUG Shibboleth.AttributeDecoder.String [17] [default]:
decoding SimpleAttribute (uid) from SAML 2 Attribute (samaccountname) with 1
value(s)
2022-08-23 14:00:13 INFO Shibboleth.AttributeExtractor.XML [17] [default]:
skipping SAML 2.0 Attribute with Name: emailid,
Format:urn:oasis:names:tc:SAML:2.0:attrname-f
ormat:unspecified
2022-08-23 14:00:13 DEBUG Shibboleth.AttributeFilter [17] [default]:
filtering 2 attribute(s) from (https://logintest.bnm/Saml2/Metadata/)
2022-08-23 14:00:13 DEBUG Shibboleth.AttributeFilter [17] [default]:
applying filtering rule(s) for attribute (testuid) from
(https://logintest.bnm/Saml2/Metadata/
)
2022-08-23 14:00:13 DEBUG Shibboleth.AttributeFilter [17] [default]:
applying filtering rule(s) for attribute (uid) from
(https://logintest.bnm/Saml2/Metadata/)
2022-08-23 14:00:13 DEBUG Shibboleth.SessionCache [17] [default]: creating
new session
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: starting to
marshal saml2:NameID
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: XMLObject has
a usable cached DOM, reusing it
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: releasing
cached DOM representation for parent object with propagation set to true
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: releasing
cached DOM representation for (saml2:Subject)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: releasing
cached DOM representation for parent object with propagation set to true
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: releasing
cached DOM representation for (saml2:Assertion)
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: releasing
cached DOM representation for parent object with propagation set to true
2022-08-23 14:00:13 DEBUG XMLTooling.XMLObject [17] [default]: releasing
cached DOM representation for
({urn:oasis:names:tc:SAML:2.0:protocol}Response)
2022-08-23 14:00:13 DEBUG Shibboleth.SessionCache [17] [default]: storing
new session...
2022-08-23 14:00:13 DEBUG XMLTooling.StorageService [17] [default]: inserted
record (session) in context (_1b8200fb65ff98f5a17ba08ce1cd61dd) with
expiration (1661238013
)
2022-08-23 14:00:13 DEBUG XMLTooling.StorageService [17] [default]: inserted
record (user1) in context (NameID) with expiration (1661263213)
2022-08-23 14:00:13 INFO Shibboleth.SessionCache [17] [default]: new session
created: ID (_1b8200fb65ff98f5a17ba08ce1cd61dd) IdP
(https://logintest.bnm.gov.my/Saml2/Met
adata/) Protocol(urn:oasis:names:tc:SAML:2.0:protocol) Address
(113.211.208.107)
2022-08-23 14:00:13 DEBUG XMLTooling.StorageService [17] [default]: deleted
record (2f454ccd311e9dfc46c44b716ef1f024040294e64c9c6224da854f416302921b) in
context (RelayS
tate)
2022-08-23 14:00:13 DEBUG Shibboleth.SSO.SAML2 [17] [default]: ACS returning
via redirect to: https://test-iams.asc.com/archibus
2022-08-23 14:00:13 DEBUG Shibboleth.Listener [17] [default]: dispatching
message (find::StorageService::SessionCache)
2022-08-23 14:00:13 DEBUG XMLTooling.StorageService [17] [default]: updated
expiration of valid records in context (_1b8200fb65ff98f5a17ba08ce1cd61dd)
to (1661238013)
2022-08-23 14:00:13 DEBUG Shibboleth.Listener [17] [default]: dispatching
message (touch::StorageService::SessionCache)
2022-08-23 14:00:13 DEBUG XMLTooling.StorageService [17] [default]: updated
expiration of valid records in context (_1b8200fb65ff98f5a17ba08ce1cd61dd)
to (1661238013)
2022-08-23 14:00:13 DEBUG Shibboleth.Listener [17] [default]: dispatching
message (touch::StorageService::SessionCache)
2022-08-23 14:00:13 DEBUG XMLTooling.StorageService [17] [default]: updated
expiration of valid records in context (_1b8200fb65ff98f5a17ba08ce1cd61dd)
to (1661238013)
2022-08-23 14:00:14 DEBUG Shibboleth.Listener [17] [default]: dispatching
message (touch::StorageService::SessionCache)
2022-08-23 14:00:14 DEBUG XMLTooling.StorageService [17] [default]: updated
expiration of valid records in context (_1b8200fb65ff98f5a17ba08ce1cd61dd)
to (1661238014)
2022-08-23 14:00:14 DEBUG Shibboleth.Listener [18] [default]: dispatching
message (find::StorageService::SessionCache)
2022-08-23 14:00:14 DEBUG Shibboleth.Listener [19] [default]: dispatching
message (find::StorageService::SessionCache)
2022-08-23 14:00:14 DEBUG XMLTooling.StorageService [19] [default]: updated
expiration of valid records in context (_1b8200fb65ff98f5a17ba08ce1cd61dd)
to (1661238014)
2022-08-23 14:00:14 DEBUG XMLTooling.StorageService [18] [default]: updated
expiration of valid records in context (_1b8200fb65ff98f5a17ba08ce1cd61dd)
to (1661238014)
2022-08-23 14:00:14 DEBUG Shibboleth.Listener [18] [default]: dispatching
message (touch::StorageService::SessionCache)
2022-08-23 14:00:14 DEBUG XMLTooling.StorageService [18] [default]: updated
expiration of valid records in context (_1b8200fb65ff98f5a17ba08ce1cd61dd)
to (1661238014)
2022-08-23 14:00:15 DEBUG Shibboleth.Listener [18] [default]: dispatching
message (default/Logout::run::SAML2LI)
2022-08-23 14:00:15 DEBUG Shibboleth.SessionCache [18] [default]: searching
for session (_1b8200fb65ff98f5a17ba08ce1cd61dd)
2022-08-23 14:00:15 DEBUG Shibboleth.SessionCache [18] [default]:
reconstituting session and checking validity
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
DOM element (saml2:NameID)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
attributes for DOM element (saml2:NameID)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
generic attribute
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: found
namespace declaration, adding it to the list of namespaces on the XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child nodes of DOM element (saml2:NameID)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
text content at position (0)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshal saml:NameID
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: XMLObject has
a usable cached DOM, reusing it
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObjectBuilder [18] [default]:
located XMLObjectBuilder for element name: xenc:EncryptedData
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
DOM element (xenc:EncryptedData)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
attributes for DOM element (xenc:EncryptedData)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
generic attribute
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: found
namespace declaration, adding it to the list of namespaces on the XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child nodes of DOM element (xenc:EncryptedData)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
text content at position (0)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObjectBuilder [18] [default]:
located XMLObjectBuilder for element name: xenc:EncryptionMethod
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child element (xenc:EncryptionMethod)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
DOM element (xenc:EncryptionMethod)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
attributes for DOM element (xenc:EncryptionMethod)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
generic attribute
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child nodes of DOM element (xenc:EncryptionMethod)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: element had
no children
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
text content at position (1)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObjectBuilder [18] [default]:
located XMLObjectBuilder for element name: xenc:CipherData
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child element (xenc:CipherData)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
DOM element (xenc:CipherData)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child nodes of DOM element (xenc:CipherData)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
text content at position (0)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObjectBuilder [18] [default]:
located XMLObjectBuilder for element name: xenc:CipherValue
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child element (xenc:CipherValue)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
DOM element (xenc:CipherValue)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child nodes of DOM element (xenc:CipherValue)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
text content at position (0)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
text content at position (1)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
text content at position (2)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: releasing
cached DOM representation for children with propagation set to true
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: releasing
cached DOM representation for (xenc:EncryptionMethod)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: releasing
cached DOM representation for (xenc:CipherData)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: releasing
cached DOM representation for children with propagation set to true
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: releasing
cached DOM representation for (xenc:CipherValue)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: releasing
cached DOM representation for (xenc:EncryptedData)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObjectBuilder [18] [default]:
located XMLObjectBuilder for element name: xenc:EncryptedKey
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
DOM element (xenc:EncryptedKey)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
attributes for DOM element (xenc:EncryptedKey)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: found
namespace declaration, adding it to the list of namespaces on the XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child nodes of DOM element (xenc:EncryptedKey)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
text content at position (0)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObjectBuilder [18] [default]:
located XMLObjectBuilder for element name: xenc:EncryptionMethod
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child element (xenc:EncryptionMethod)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
DOM element (xenc:EncryptionMethod)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
attributes for DOM element (xenc:EncryptionMethod)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
generic attribute
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child nodes of DOM element (xenc:EncryptionMethod)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: element had
no children
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
text content at position (1)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObjectBuilder [18] [default]:
located XMLObjectBuilder for element name: xenc:CipherData
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child element (xenc:CipherData)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
DOM element (xenc:CipherData)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child nodes of DOM element (xenc:CipherData)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
text content at position (0)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObjectBuilder [18] [default]:
located XMLObjectBuilder for element name: xenc:CipherValue
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child element (xenc:CipherValue)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
DOM element (xenc:CipherValue)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: unmarshalling
child nodes of DOM element (xenc:CipherValue)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
text content at position (0)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
text content at position (1)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: processing
text content at position (2)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: releasing
cached DOM representation for children with propagation set to true
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: releasing
cached DOM representation for (xenc:EncryptionMethod)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: releasing
cached DOM representation for (xenc:CipherData)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: releasing
cached DOM representation for children with propagation set to true
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: releasing
cached DOM representation for (xenc:CipherValue)
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: releasing
cached DOM representation for (xenc:EncryptedKey)
2022-08-23 14:00:15 DEBUG Shibboleth.SessionCache [18] [default]:
unmarshalled attribute (ID: testuid) with 1 value
2022-08-23 14:00:15 DEBUG Shibboleth.SessionCache [18] [default]:
unmarshalled attribute (ID: uid) with 1 value
2022-08-23 14:00:15 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [18]
[default]: validating input
2022-08-23 14:00:15 DEBUG OpenSAML.MessageEncoder.SAML2 [18] [default]:
tracking request (_ce630e4e26be80cc80f3621bc5d8eff0) against RelayState
token (corr:1661234415_a
698)
2022-08-23 14:00:15 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [18]
[default]: marshalling, deflating, base64-encoding the message
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshal samlp:LogoutRequest
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling saml:Issuer
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling samlp:Extensions
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling aslo:Asynchronous
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling saml:EncryptedID
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling xenc:EncryptedData
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling xenc:EncryptionMethod
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling ds:KeyInfo
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling xenc:EncryptedKey
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling xenc:EncryptionMethod
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling xenc:CipherData
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling xenc:CipherValue
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling xenc:CipherData
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling xenc:CipherValue
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: starting to
marshalling samlp:SessionIndex
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: creating root
element to marshall
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
namespace attributes for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: marshalling
text and child elements for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject
2022-08-23 14:00:15 DEBUG XMLTooling.XMLObject [18] [default]: caching DOM
for XMLObject (document is bound)
2022-08-23 14:00:15 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [18]
[default]: marshalled message:
<samlp:LogoutRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
Destination="https://logintest.bnm/Saml2/Logout "
ID="_ce630e4e26be80cc80f3621bc5d8eff0" I
ssueInstant="2022-08-23T06:00:15Z" Version="2.0"><saml:Issuer
xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion">
https://test-iams.asc.com/shibboleth</saml:Issuer><s
amlp:Extensions><aslo:Asynchronous
xmlns:aslo="urn:oasis:names:tc:SAML:2.0:protocol:ext:async-slo"/></samlp:Ext
ensions><saml:EncryptedID xmlns:saml="urn:oasis:names:tc:
SAML:2.0:assertion"><xenc:EncryptedData
xmlns:xenc="http://www.w3.org/2001/04/xmlenc#"
Type="http://www.w3.org/2001/04/xmlenc#Element">
<xenc:EncryptionMethod
Algorithm="http://www.w3.org/2001/04/xmlenc#aes256-cbc"/>
<ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#"><xenc:EncryptedKey
xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
<xenc:EncryptionMethod
Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p"/>
<xenc:CipherData>
<xenc:CipherValue>x2OUsJ0dRxkNkMXzOhos1A59xRjJSYF+PkwZM96KwcZ3IS0krHectixEf8
JTnpDPE9fAxON+UePr
ru1g8Eq0l7RUBKbcW5GyEnVqpV3LeGdf2RNS5gExj/b3keLQF34TsB24ZFcyDRuT7ZicHXwDSopg
CFiOMXs+L/JRVgjQDfWtZjsUVaopB6wo7nR3tsTFoD+9lj8/iqhy6udqAYN/ypePPpYy4557XKrD
82s0afhCNHEZtR0air/YCBi1qelMt0M6GoUEHIfRrudjjZXhPbXX7nO/debqX7+4BLpldaz1o0jS
TaYivXWsMLdOJCxZd/rU2fiJZFIzWT5Nf1zWoA==</xenc:CipherValue>
</xenc:CipherData>
</xenc:EncryptedKey></ds:KeyInfo>
<xenc:CipherData>
<xenc:CipherValue>i4DHvApw+VM9hR/VAkK4NnV0gUU4gqat8YCvjieVvZf3a9snuobHzIuSRG
x7ZId5UkcWS9aBQIeN
BIRsXU+i4Xbnq9+wQk9EQGFwfCBJ7Cu79L23m69obGWUU7ejnu2BXzRb8VhQj9VTan5Cjb16VzDn
Cm90VxO9A657lQDA5hkt74vvWr7//D+CkD8GL5SCjtCrDN8dbm5oVQbO8LhHgD3nEGf6+jxVJEFS
eEj9uME=</xenc:CipherValue>
</xenc:CipherData></xenc:EncryptedData></saml:EncryptedID><samlp:SessionInde
x>_7e3c1bcd-f180-4f78-83e1-7680920793aa</samlp:SessionIndex></samlp:LogoutRe
quest>
2022-08-23 14:00:15 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [18]
[default]: signing the message
2022-08-23 14:00:15 DEBUG OpenSAML.MessageEncoder.SAML2Redirect [18]
[default]: message encoded, sending redirect to client
2022-08-23 14:00:15 INFO Shibboleth.SessionCache [18] [default]: removed
session (_1b8200fb65ff98f5a17ba08ce1cd61dd)



-----Original Message-----
From: users <users-bounces at shibboleth.net> On Behalf Of Cantor, Scott via
users
Sent: Monday, August 22, 2022 4:46 PM
To: Shib Users <users at shibboleth.net>
Cc: Cantor, Scott <cantor.2 at osu.edu>
Subject: Re: SP logging users out after one second of being authenticated

The rest of the logging will document why it's invalidating the session,
you're just not looking at it. IP address usually.

-- Scott


-- 
For Consortium Member technical support, see
https://shibboleth.atlassian.net/wiki/x/ZYEpPw
To unsubscribe from this list send an email to
users-unsubscribe at shibboleth.net




More information about the users mailing list