I think this is the part of log:<br><br>10:41:20.328 - INFO [Shibboleth-Access:74] - 20111128T094120Z|93.70.49.139|www.inarcassa.it:443|/profile/SAML2/Redirect/SSO|<br>10:41:20.328 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:86] - shibboleth.HandlerManager: Looking up profile handler for request path: /SAML2/Redirect/SSO<br>
10:41:20.329 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:97] - shibboleth.HandlerManager: Located profile handler of the following type for the request path: edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler<br>
10:41:20.329 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:163] - Incoming request contains a login context, processing as second leg of request<br>10:41:20.329 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:572] - Unbinding LoginContext<br>
10:41:20.329 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:598] - Expiring LoginContext cookie<br>10:41:20.329 - DEBUG [edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:607] - Removing LoginContext, with key 0f036b58-d567-4517-b7ea-b6d28ca6f7a5, from StorageService partition loginContexts<br>
10:41:20.330 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:128] - Looking up relying party configuration for <a href="https://www.inarcassa.it/shibboleth">https://www.inarcassa.it/shibboleth</a><br>
10:41:20.330 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:134] - No custom relying party configuration found for <a href="https://www.inarcassa.it/shibboleth">https://www.inarcassa.it/shibboleth</a>, looking up configuration based on metadata groups.<br>
10:41:20.330 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:157] - No custom or group-based relying party configuration found for <a href="https://www.inarcassa.it/shibboleth">https://www.inarcassa.it/shibboleth</a>. Using default relying party configuration.<br>
10:41:20.331 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:472] - Resolving attributes for principal &#39;null&#39; for SAML request from relying party &#39;<a href="https://www.inarcassa.it/shibboleth">https://www.inarcassa.it/shibboleth</a>&#39;<br>
10:41:20.331 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:119] - shibboleth.AttributeResolver resolving attributes for principal null<br>10:41:20.332 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:275] - Specific attributes for principal null were not requested, resolving all attributes.<br>
10:41:20.332 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute uid for principal null<br>10:41:20.332 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:354] - Resolving data connector myLDAP for principal null<br>
10:41:20.369 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:308] - Search filter: (uid=$requestContext.principalName)<br>10:41:20.370 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.LdapDataConnector:363] - LDAP data connector myLDAP - Retrieving attributes from LDAP<br>
10:41:20.373 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute uid containing 0 values<br>10:41:20.373 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute Profilo for principal null<br>
10:41:20.373 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:354] - Resolving data connector regute for principal null<br>10:41:20.374 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.RDBMSDataConnector:262] - RDBMS data connector regute - Search Query: select &#39;ENTPEN9934&#39; CODENT ,A.CODPIN CODPIN ,A.MAT MAT,&#39;Cittadino&#39; RUO ,B.CODFIS CODFIS ,DECODE(A.INDEMLPEC,NULL,A.INDEML,A.INDEMLPEC) INDEML, GET_PROFILE(A.CODPIN) PROFILO FROM I_REGUTE A ,B_ANACAS B WHERE B.MAT(+)=A.MAT AND CODPIN=&#39;$requestContext.principalName&#39;<br>
10:41:20.376 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.RDBMSDataConnector:323] - RDBMS data connector regute - Querying database for attributes with query select &#39;ENTPEN9934&#39; CODENT ,A.CODPIN CODPIN ,A.MAT MAT,&#39;Cittadino&#39; RUO ,B.CODFIS CODFIS ,DECODE(A.INDEMLPEC,NULL,A.INDEML,A.INDEMLPEC) INDEML, GET_PROFILE(A.CODPIN) PROFILO FROM I_REGUTE A ,B_ANACAS B WHERE B.MAT(+)=A.MAT AND CODPIN=&#39;$requestContext.principalName&#39;<br>
10:41:20.381 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.RDBMSDataConnector:332] - RDBMS data connector regute - Retrieved attributes: []<br>10:41:20.382 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:354] - Resolving data connector regsoc for principal null<br>
10:41:20.382 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.RDBMSDataConnector:262] - RDBMS data connector regsoc - Search Query: select CODPIN ,CODSOC MAT, DECODE(INDPECRPL,NULL,INDEMLRPL,INDPECRPL) INDEML, GET_PROFILE(CODPIN) PROFILO FROM I_REGSOC WHERE CODPIN=&#39;$requestContext.principalName&#39;<br>
10:41:20.384 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.RDBMSDataConnector:323] - RDBMS data connector regsoc - Querying database for attributes with query select CODPIN ,CODSOC MAT, DECODE(INDPECRPL,NULL,INDEMLRPL,INDPECRPL) INDEML, GET_PROFILE(CODPIN) PROFILO FROM I_REGSOC WHERE CODPIN=&#39;$requestContext.principalName&#39;<br>
10:41:20.387 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.RDBMSDataConnector:332] - RDBMS data connector regsoc - Retrieved attributes: []<br>10:41:20.388 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute Profilo containing 0 values<br>
10:41:20.388 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute CodiceEnte for principal null<br>10:41:20.388 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute CodiceEnte containing 0 values<br>
10:41:20.388 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute Contatti for principal null<br>10:41:20.388 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute Contatti containing 0 values<br>
10:41:20.389 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute CodiceFiscale for principal null<br>10:41:20.389 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute CodiceFiscale containing 0 values<br>
10:41:20.389 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute Ruolo for principal null<br>10:41:20.389 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute Ruolo containing 0 values<br>
10:41:20.389 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute CodiceUtente for principal null<br>10:41:20.389 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute CodiceUtente containing 0 values<br>
10:41:20.390 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:314] - Resolving attribute Matricola for principal null<br>10:41:20.390 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:336] - Resolved attribute Matricola containing 0 values<br>
10:41:20.390 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:450] - Removing attribute uid from resolution result for principal null.  It contains no values.<br>
10:41:20.390 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:450] - Removing attribute Profilo from resolution result for principal null.  It contains no values.<br>
10:41:20.390 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:450] - Removing attribute CodiceEnte from resolution result for principal null.  It contains no values.<br>
10:41:20.390 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:450] - Removing attribute Contatti from resolution result for principal null.  It contains no values.<br>
10:41:20.391 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:450] - Removing attribute CodiceFiscale from resolution result for principal null.  It contains no values.<br>
10:41:20.391 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:450] - Removing attribute Ruolo from resolution result for principal null.  It contains no values.<br>
10:41:20.391 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:450] - Removing attribute CodiceUtente from resolution result for principal null.  It contains no values.<br>
10:41:20.391 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:450] - Removing attribute Matricola from resolution result for principal null.  It contains no values.<br>
10:41:20.391 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:137] - shibboleth.AttributeResolver resolved, for principal null, the attributes: []<br>10:41:20.392 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.filtering.provider.ShibbolethAttributeFilteringEngine:71] - shibboleth.AttributeFilterEngine filtering 0 attributes for principal null<br>
10:41:20.392 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:499] - Creating attribute statement in response to SAML request &#39;_37239fdb6e3f76b3008ee0249f7c3518&#39; from relying party &#39;<a href="https://www.inarcassa.it/shibboleth">https://www.inarcassa.it/shibboleth</a>&#39;<br>
10:41:20.392 - DEBUG [edu.internet2.middleware.shibboleth.common.attribute.provider.ShibbolethSAML2AttributeAuthority:128] - No attributes remained after encoding and filtering by value, no attribute statement built<br>10:41:20.392 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:486] - No attributes for principal &#39;null&#39; support encoding into a supported name identifier format for relying party &#39;<a href="https://www.inarcassa.it/shibboleth">https://www.inarcassa.it/shibboleth</a>&#39;<br>
10:41:20.393 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:566] - Determining if SAML assertion to relying party &#39;<a href="https://www.inarcassa.it/shibboleth">https://www.inarcassa.it/shibboleth</a>&#39; should be signed<br>
10:41:20.393 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:639] - IdP relying party configuration &#39;default&#39; indicates to sign assertions: true<br>10:41:20.393 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:577] - Determining signing credntial for assertion to relying party &#39;<a href="https://www.inarcassa.it/shibboleth">https://www.inarcassa.it/shibboleth</a>&#39;<br>
10:41:20.393 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:591] - Signing assertion to relying party <a href="https://www.inarcassa.it/shibboleth">https://www.inarcassa.it/shibboleth</a><br>
10:41:20.425 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:274] - Attempting to encrypt assertion to relying party &#39;<a href="https://www.inarcassa.it/shibboleth">https://www.inarcassa.it/shibboleth</a>&#39;<br>
10:41:20.426 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.AbstractSAML2ProfileHandler:279] - Assertion to be encrypted is:<br>&lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot;?&gt;&lt;saml2:Assertion xmlns:saml2=&quot;urn:oasis:names:tc:SAML:2.0:assertion&quot; ID=&quot;_949f3173d3dadc49c6b480065c2f9f37&quot; IssueInstant=&quot;2011-11-28T09:41:20.392Z&quot; Version=&quot;2.0&quot;&gt;<br>
   &lt;saml2:Issuer Format=&quot;urn:oasis:names:tc:SAML:2.0:nameid-format:entity&quot;&gt;<a href="https://www.inarcassa.it/idp/shibboleth">https://www.inarcassa.it/idp/shibboleth</a>&lt;/saml2:Issuer&gt;<br>   &lt;ds:Signature xmlns:ds=&quot;<a href="http://www.w3.org/2000/09/xmldsig#">http://www.w3.org/2000/09/xmldsig#</a>&quot;&gt;<br>
      &lt;ds:SignedInfo&gt;<br>         &lt;ds:CanonicalizationMethod Algorithm=&quot;<a href="http://www.w3.org/2001/10/xml-exc-c14n#">http://www.w3.org/2001/10/xml-exc-c14n#</a>&quot;/&gt;<br>         &lt;ds:SignatureMethod Algorithm=&quot;<a href="http://www.w3.org/2000/09/xmldsig#rsa-sha1">http://www.w3.org/2000/09/xmldsig#rsa-sha1</a>&quot;/&gt;<br>
         &lt;ds:Reference URI=&quot;#_949f3173d3dadc49c6b480065c2f9f37&quot;&gt;<br>            &lt;ds:Transforms&gt;<br>               &lt;ds:Transform Algorithm=&quot;<a href="http://www.w3.org/2000/09/xmldsig#enveloped-signature">http://www.w3.org/2000/09/xmldsig#enveloped-signature</a>&quot;/&gt;<br>
               &lt;ds:Transform Algorithm=&quot;<a href="http://www.w3.org/2001/10/xml-exc-c14n#">http://www.w3.org/2001/10/xml-exc-c14n#</a>&quot;/&gt;<br>            &lt;/ds:Transforms&gt;<br>            &lt;ds:DigestMethod Algorithm=&quot;<a href="http://www.w3.org/2000/09/xmldsig#sha1">http://www.w3.org/2000/09/xmldsig#sha1</a>&quot;/&gt;<br>
            &lt;ds:DigestValue&gt;15JIVyYWH37PNoR5V//vnNximDE=&lt;/ds:DigestValue&gt;<br>         &lt;/ds:Reference&gt;<br>      &lt;/ds:SignedInfo&gt;<br>      &lt;ds:SignatureValue&gt;BGvRNYcexkZ/Gg6keywf5zbigUxjTYmw3nVj4XRDBW2YqkPFQcowfw/zL/kOm8LhXLv9bUfg0I/IDTIt+nOAKxi4NEamoMMLRL9EDnG3uxDlFbSJDTWSBXOLOW5b+74tPRE3D9Ztr6kNoOWH2OzW35Em0LtMrgc2khdJN76Mn74mS5ihbJ+oaxkxS3N0rYcvPdaqCle1tV+gV1v7rbp7gan8zGJDqs/BCVOe4qH4S7rzWHdvpXNX+23C2b/uBB0iF5IkJV8GVUF+HD21Fs3qoNySAmbjQMygNiQ3UIIebyRZj5Zrdq+dR8Jcmzxmsnw3jbAPCpSV/EYEp+i6/8l1Eg==&lt;/ds:SignatureValue&gt;<br>
      &lt;ds:KeyInfo&gt;<br>         &lt;ds:X509Data&gt;<br>            &lt;ds:X509Certificate&gt;MIIDKzCCAhOgAwIBAgIUO+7Y4gRs+UeqFOXN3Chpp/tvxgYwDQYJKoZIhvcNAQEFBQAwGzEZMBcG<br>A1UEAxMQd3d3LmluYXJjYXNzYS5pdDAeFw0xMTAzMjYxODM0MTlaFw0zMTAzMjYxODM0MTlaMBsx<br>
GTAXBgNVBAMTEHd3dy5pbmFyY2Fzc2EuaXQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIB<br>AQCMPVqXaboBV148Vr7fq2nrLYQvH6JJ2R74DLtl0E7VtKl8JxcU4M/+whpVOsdAdrv4DFJyy/Od<br>XBWWtG4ymbyoMgKMO5tv86l60klW4ZPthOaQf26mybKmtVszp20w1ceAwKCJdS0lr8UThp3n9dL7<br>
095RAsX7wZfczDkex861EaYA9BYkZ4wLByKfZwVya3x8qF1JnNKm8hu1eWcnpTf8qVGK1cNBWxgG<br>1PP1tbqnqnzBGEDt74t2epfACSmYoopssPM3YxdVLIwZEnKSnlR2gWS2/HqV1lXUSgVwnm5Gd0OX<br>bDlOYa3/PziXppD547szGh/k1JRBCz+CxBXamUuxAgMBAAGjZzBlMEQGA1UdEQQ9MDuCEHd3dy5p<br>
bmFyY2Fzc2EuaXSGJ2h0dHBzOi8vd3d3LmluYXJjYXNzYS5pdC9pZHAvc2hpYmJvbGV0aDAdBgNV<br>HQ4EFgQUozkjvieQ70aruNn+iI8okw4SOVowDQYJKoZIhvcNAQEFBQADggEBADa+3qGjas623ssz<br>SVp2g62cmxBj574reK7tjG4ySGzAb8NTd7xE319F7HDHjQzzAvOLwBqmWWRej3TRu97+l07oWXht<br>
bmyp8xzYuigVfwdb8dtJbCp3IG2Pla7ZovxBBX1PbJwaNzCo279d/Qdcr6mYnIolyBJ2FCXGUFqn<br>YVQD+lgeYLIh391zBUsIWCQ+/oPKD/oy1heBS01Wt8ejNQeQS1R/EAiC51eZKOzk0NoIbonHQo4f<br>OvQJVjDjxCszsaHhgfZlKC/hQy1eMDDpvsmnB6wuEF5aNNvYxl8a+qha3lRlqM6sAvaFR6ugX8X+<br>
aymxLQu0yZoEZYXrpcsH6+M=&lt;/ds:X509Certificate&gt;<br>         &lt;/ds:X509Data&gt;<br>      &lt;/ds:KeyInfo&gt;<br>   &lt;/ds:Signature&gt;<br>   &lt;saml2:Subject&gt;<br>      &lt;saml2:SubjectConfirmation Method=&quot;urn:oasis:names:tc:SAML:2.0:cm:bearer&quot;&gt;<br>
         &lt;saml2:SubjectConfirmationData Address=&quot;93.70.49.139&quot; InResponseTo=&quot;_37239fdb6e3f76b3008ee0249f7c3518&quot; NotOnOrAfter=&quot;2011-11-28T09:46:20.392Z&quot; Recipient=&quot;<a href="https://www.inarcassa.it/Shibboleth.sso/SAML2/POST">https://www.inarcassa.it/Shibboleth.sso/SAML2/POST</a>&quot;/&gt;<br>
      &lt;/saml2:SubjectConfirmation&gt;<br>   &lt;/saml2:Subject&gt;<br>   &lt;saml2:Conditions NotBefore=&quot;2011-11-28T09:41:20.392Z&quot; NotOnOrAfter=&quot;2011-11-28T09:46:20.392Z&quot;&gt;<br>      &lt;saml2:AudienceRestriction&gt;<br>
         &lt;saml2:Audience&gt;<a href="https://www.inarcassa.it/shibboleth">https://www.inarcassa.it/shibboleth</a>&lt;/saml2:Audience&gt;<br>      &lt;/saml2:AudienceRestriction&gt;<br>   &lt;/saml2:Conditions&gt;<br>   &lt;saml2:AuthnStatement AuthnInstant=&quot;2011-11-28T09:41:12.568Z&quot;&gt;<br>
      &lt;saml2:SubjectLocality Address=&quot;93.70.49.139&quot;/&gt;<br>      &lt;saml2:AuthnContext&gt;<br>         &lt;saml2:AuthnContextClassRef&gt;urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport&lt;/saml2:AuthnContextClassRef&gt;<br>
      &lt;/saml2:AuthnContext&gt;<br>   &lt;/saml2:AuthnStatement&gt;<br>&lt;/saml2:Assertion&gt;<br><br>10:41:20.429 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler:778] - Encoding response to SAML request _37239fdb6e3f76b3008ee0249f7c3518 from relying party <a href="https://www.inarcassa.it/shibboleth">https://www.inarcassa.it/shibboleth</a><br>
10:41:20.431 - INFO [Shibboleth-Audit:970] - 20111128T094120Z|urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect|_37239fdb6e3f76b3008ee0249f7c3518|<a href="https://www.inarcassa.it/shibboleth|urn:mace:shibboleth:2.0:profiles:saml2:sso|https://www.inarcassa.it/idp/shibboleth|urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST|_4cee0f36347dd1617d516a89775a489f||||||">https://www.inarcassa.it/shibboleth|urn:mace:shibboleth:2.0:profiles:saml2:sso|https://www.inarcassa.it/idp/shibboleth|urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST|_4cee0f36347dd1617d516a89775a489f||||||</a><br>
<br><div class="gmail_quote">2011/11/29 Chad La Joie <span dir="ltr">&lt;<a href="mailto:lajoie@itumi.biz">lajoie@itumi.biz</a>&gt;</span><br><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex;">
To go any further you need to post the log of *one* complete request<br>
showing the issue without removing things you don&#39;t think are<br>
important or adding stuff that you think is.<br>
<div class="im HOEnZb"><br>
On Tue, Nov 29, 2011 at 08:11, Daniele Russo &lt;<a href="mailto:ruda76@gmail.com">ruda76@gmail.com</a>&gt; wrote:<br>
&gt; Have you noticed that the same user tries to login two times in a few<br>
&gt; seconds?<br>
&gt; The second request contains the login context that is removed without<br>
&gt; redirect to login page.<br>
<br>
<br>
</div><div class="HOEnZb"><div class="h5">--<br>
Chad La Joie<br>
<a href="http://www.itumi.biz" target="_blank">www.itumi.biz</a><br>
trusted identities, delivered<br>
--<br>
To unsubscribe from this list send an email to <a href="mailto:users-unsubscribe@shibboleth.net">users-unsubscribe@shibboleth.net</a><br>
</div></div></blockquote></div><br>