[Shib-Users] Relational database Connector, jdbc connection problem

217 views
Skip to first unread message

jay_dee

unread,
May 2, 2011, 11:48:32 AM5/2/11
to shibbole...@internet2.edu
I'm having a problem with Relational database Connector

My attribute-resolver.xml is as follows

<resolver:AttributeDefinition xsi:type="ad:Simple" id="user_name"
sourceAttributeID="user_name">
<resolver:Dependency ref="MyDBase" />
<resolver:AttributeEncoder xsi:type="enc:SAML1String"
name="urn:mace:dir:attribute-def:user_name" />
<resolver:AttributeEncoder xsi:type="enc:SAML2String"
name="urn:oid:1.3.6.1.4.1.5923.1.1.1.11" friendlyName="user_name" />
</resolver:AttributeDefinition>

<resolver:DataConnector id="MyDBase" xsi:type="dc:RelationalDatabase">
<dc:ApplicationManagedConnection
jdbcDriver="oracle.jdbc.driver.OracleDriver"
jdbcURL="jdbc:oracle:thin:@xx.xx.xx.xx:xx:xx" jdbcUserName="xx"
jdbcPassword="xx" />

<dc:QueryTemplate>

</dc:QueryTemplate>
<dc:Column columnName="FIRSTNAME" attributeID="uid" />
</resolver:DataConnector>

and my attribute-filter.xml
<afp:AttributeFilterPolicy>
<afp:PolicyRequirementRule xsi:type="basic:AttributeRequesterString"
value="https://sp.baya.org/shibboleth" />
<afp:AttributeRule attributeID="user_name">
<afp:PermitValueRule xsi:type="basic:ANY" />
</afp:AttributeRule>
</afp:AttributeFilterPolicy>

and idp-process.log says
19:37:52.812 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.OpensamlConfigBean:79] -
Loading OpenSAML configuration file:
jar:file:/C:/Program%20Files/Apache%20Software%20Foundation/Tomcat%206.0/work/Catalina/localhost/idp/WEB-INF/lib/shibboleth-common-1.2.1.jar!/shibboleth-saml-ext-config.xml
19:37:52.874 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.SessionManager to servlet context.
19:37:52.890 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.BaseReloadableService:135]
- Initializing shibboleth.AttributeResolver service with resources:
[E:\Shibboleth\Shibboleth-ip\conf\attribute-resolver.xml]
19:37:52.890 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:157] -
Loading new configuration for service shibboleth.AttributeResolver
19:37:52.952 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:54]
- Parsing configuration for PrincipalConnector plugin with ID: shibTransient
19:37:52.952 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:64]
- Dependencies for plugin shibTransient: none
19:37:52.952 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:54]
- Parsing configuration for PrincipalConnector plugin with ID: saml1Unspec
19:37:52.952 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:64]
- Dependencies for plugin saml1Unspec: none
19:37:52.952 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:54]
- Parsing configuration for PrincipalConnector plugin with ID:
saml2Transient
19:37:52.952 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:64]
- Dependencies for plugin saml2Transient: none
19:37:52.968 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:54]
- Parsing configuration for DataConnector plugin with ID: mySIS
19:37:52.968 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:64]
- Dependencies for plugin mySIS: none
19:37:53.077 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:214]
- Created application managed data source for data connector mySIS
19:37:53.077 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:241]
- Data connector mySIS query template:

SELECT * FROM er_users WHERE USR_LOGNAME =
'$requestContext.principalName'


19:37:53.077 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:250]
- Data connector mySIS SQL query timeout: 5000ms
19:37:53.077 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:258]
- Data connector mySIS query uses stored procedures: false
19:37:53.077 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:266]
- Data connector mySIS connections are read only: true
19:37:53.077 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:389]
- Data connector mySIS column descriptors:
[RBDMSColumnDescriptor{columnName=USR_LOGNAME, attributeId=uid,
dataType=String}, RBDMSColumnDescriptor{columnName=USR_PWD, attributeId=gpa,
dataType=Float}]
19:37:53.077 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:293]
- Data connector mySIS no results is error: false
19:37:53.093 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:54]
- Parsing configuration for AttributeDefinition plugin with ID: user_name
19:37:53.093 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:61]
- Dependencies for plugin user_name: [mySIS]
19:37:53.093 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:57]
- Setting source attribute ID for attribute definition user_name to:
user_name
19:37:53.093 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:81]
- Attribute definition user_name produces attributes that are only
dependencies: false
19:37:53.109 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:54]
- Parsing configuration for AttributeDefinition plugin with ID: transientId
19:37:53.109 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:64]
- Dependencies for plugin transientId: none
19:37:53.109 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:57]
- Setting source attribute ID for attribute definition transientId to:
19:37:53.109 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:81]
- Attribute definition transientId produces attributes that are only
dependencies: false
19:37:53.202 - DEBUG
[edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:477]
- Loading 1 data connectors
19:37:53.202 - DEBUG
[edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:487]
- Loading 2 attribute definitions
19:37:53.218 - DEBUG
[edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:497]
- Loading 3 principal connectors
19:37:53.218 - DEBUG
[edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.RDBMSDataConnector:214]
- RDBMS data connector mySIS - Validating configuration.
19:37:53.515 - DEBUG
[edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.RDBMSDataConnector:236]
- RDBMS data connector mySIS - Connector configuration is valid.
19:37:53.515 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:179] -
shibboleth.AttributeResolver service loaded new configuration
19:37:53.515 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.BaseReloadableService:135]
- Initializing shibboleth.AttributeFilterEngine service with resources:
[E:\Shibboleth\Shibboleth-ip\conf\attribute-filter.xml]
19:37:53.515 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:157] -
Loading new configuration for service shibboleth.AttributeFilterEngine
19:37:53.531 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.filtering.AttributeFilterPolicyGroupBeanDefinitionParser:63]
- Parsing attribute filter policy group ShibbolethFilterPolicy
19:37:53.531 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.filtering.AttributeFilterPolicyBeanDefinitionParser:71]
- Parsing configuration for attribute filter policy null
19:37:53.562 - WARN
[edu.internet2.middleware.shibboleth.common.config.attribute.filtering.AttributeFilterPolicyBeanDefinitionParser:61]
- AttributeFilterPolicy elements should include an 'id' attribute. This is
not currently required but will be in future versions.
19:37:53.577 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:179] -
shibboleth.AttributeFilterEngine service loaded new configuration
19:37:53.577 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:157] -
Loading new configuration for service shibboleth.SAML1AttributeAuthority
19:37:53.593 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:157] -
Loading new configuration for service shibboleth.SAML2AttributeAuthority
19:37:53.593 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.BaseReloadableService:135]
- Initializing shibboleth.RelyingPartyConfigurationManager service with
resources: [E:\Shibboleth\Shibboleth-ip\conf\relying-party.xml]
19:37:53.593 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:157] -
Loading new configuration for service
shibboleth.RelyingPartyConfigurationManager
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:41]
- Parsing configuration for 'ChainingMetadataProvider' metadata provider
with ID: ShibbolethMetadata
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:45]
- Metadata provider requires valid metadata: true
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:41]
- Parsing configuration for 'ResourceBackedMetadataProvider' metadata
provider with ID: IdPMD
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:45]
- Metadata provider requires valid metadata: true
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:40]
- Metadata provider using parser pool: shibboleth.ParserPool
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:44]
- Metadata provider fail fast initialization enabled: true
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:43]
- Metadata provider using task timer: shibboleth.TaskTimer
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:47]
- Metadata provider refresh delay factor: 0.75
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:51]
- Metadata provider min refresh delay: 300000ms
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:55]
- Metadata provider max refresh delay: 14400000ms
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:41]
- Parsing configuration for 'FileBackedHTTPMetadataProvider' metadata
provider with ID: URLMD
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:45]
- Metadata provider requires valid metadata: true
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:40]
- Metadata provider using parser pool: shibboleth.ParserPool
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:44]
- Metadata provider fail fast initialization enabled: true
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:43]
- Metadata provider using task timer: shibboleth.TaskTimer
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:47]
- Metadata provider refresh delay factor: 0.75
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:51]
- Metadata provider min refresh delay: 300000ms
19:37:53.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:55]
- Metadata provider max refresh delay: 14400000ms
19:37:53.702 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.HTTPMetadataProviderBeanDefinitionParser:99]
- Metadata provider 'URLMD' HTTP request timeout: 5000ms
19:37:53.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.HTTPMetadataProviderBeanDefinitionParser:77]
- Metadata provider 'URLMD' metadata URL:
http://idp.ssuri.org:18080/Metadata/sp-metadata.xml
19:37:53.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.FileBackedHTTPMetadataProviderBeanDefinitionParser:51]
- Metadata provider 'URLMD' backing up remote metadata file to:
19:37:53.718 - INFO
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:71]
- Parsing configuration for relying party with id: anonymous
19:37:53.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:75]
- Relying party configuration - provider ID:
https://idp.ssuri.org:8443/idp/shibboleth
19:37:53.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:80]
- Relying party configuration - default authentication method: null
19:37:53.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:86]
- Relying party configuration - default signing credential: IdPCredential
19:37:53.718 - INFO
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:71]
- Parsing configuration for relying party with id: default
19:37:53.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:75]
- Relying party configuration - provider ID:
https://idp.ssuri.org:8443/idp/shibboleth
19:37:53.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:80]
- Relying party configuration - default authentication method: null
19:37:53.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:86]
- Relying party configuration - default signing credential: IdPCredential
19:37:53.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:93]
- Relying party configuration - 6 profile configurations
19:37:53.765 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.AbstractX509CredentialBeanDefinitionParser:62]
- Parsing configuration for X509Filesystem credential with id: IdPCredential
19:37:53.765 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.AbstractCredentialBeanDefinitionParser:90]
- Parsing credential key names
19:37:53.765 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.AbstractCredentialBeanDefinitionParser:120]
- Parsing credential private key
19:37:53.843 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.AbstractX509CredentialBeanDefinitionParser:88]
- Parsing x509 credential certificates
19:37:53.968 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ChainingSignatureTrustEngineBeanDefinitionParser:58]
- Parsing configuration for SignatureChaining trust engine with id:
shibboleth.SignatureTrustEngine
19:37:53.968 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ChainingSignatureTrustEngineBeanDefinitionParser:67]
- Parsing chain trust engine member shibboleth.SignatureTrustEngine
19:37:53.968 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.MetadataExplicitKeySignatureTrustEngineBeanDefinitionParser:49]
- Parsing configuration for MetadataExplicitKeySignature trust engine with
id: shibboleth.SignatureMetadataExplicitKeyTrustEngine
19:37:53.968 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ChainingSignatureTrustEngineBeanDefinitionParser:67]
- Parsing chain trust engine member shibboleth.SignatureTrustEngine
19:37:53.968 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.MetadataPKIXSignatureTrustEngineBeanDefinitionParser:47]
- Parsing configuration for MetadataPKIXSignature trust engine with id:
shibboleth.SignatureMetadataPKIXTrustEngine
19:37:53.968 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ChainingTrustEngineBeanDefinitionParser:58]
- Parsing configuration for Chaining trust engine with id:
shibboleth.CredentialTrustEngine
19:37:53.968 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ChainingTrustEngineBeanDefinitionParser:67]
- Parsing chain trust engine member shibboleth.CredentialTrustEngine
19:37:53.968 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.MetadataExplicitKeyTrustEngineBeanDefinitionParser:47]
- Parsing configuration for MetadataExplicitKey trust engine with id:
shibboleth.CredentialMetadataExplictKeyTrustEngine
19:37:53.968 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ChainingTrustEngineBeanDefinitionParser:67]
- Parsing chain trust engine member shibboleth.CredentialTrustEngine
19:37:53.984 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.MetadataPKIXX509CredentialTrustEngineBeanDefinitionParser:47]
- Parsing configuration for MetadataPKIXX509Credential trust engine with id:
shibboleth.CredentialMetadataPKIXTrustEngine
19:37:53.984 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.ShibbolethSSOSecurityPolicy
19:37:53.984 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy: shibboleth.ShibbolethSSOSecurityPolicy
19:37:53.984 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.SAML1AttributeQuerySecurityPolicy
19:37:53.984 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy: shibboleth.SAML1AttributeQuerySecurityPolicy
19:37:53.999 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.SAML1ArtifactResolutionSecurityPolicy
19:37:53.999 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy:
shibboleth.SAML1ArtifactResolutionSecurityPolicy
19:37:53.999 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.SAML2SSOSecurityPolicy
19:37:53.999 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy: shibboleth.SAML2SSOSecurityPolicy
19:37:54.015 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.SAML2AttributeQuerySecurityPolicy
19:37:54.015 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy: shibboleth.SAML2AttributeQuerySecurityPolicy
19:37:54.015 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.SAML2ArtifactResolutionSecurityPolicy
19:37:54.015 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy:
shibboleth.SAML2ArtifactResolutionSecurityPolicy
19:37:54.015 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.SAML2SLOSecurityPolicy
19:37:54.015 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy: shibboleth.SAML2SLOSecurityPolicy
19:37:54.640 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:179] -
shibboleth.RelyingPartyConfigurationManager service loaded new configuration
19:37:54.656 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.BaseReloadableService:135]
- Initializing shibboleth.HandlerManager service with resources:
[E:\Shibboleth\Shibboleth-ip\conf\handler.xml]
19:37:54.656 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:157] -
Loading new configuration for service shibboleth.HandlerManager
19:37:54.671 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.ProfileHandlerGroupBeanDefinitionParser:49]
- 1 error handler definitions found
19:37:54.671 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.JSPErrorHandlerBeanDefinitionParser:45]
- Parsing configuration for JSP error handler.
19:37:54.671 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.ProfileHandlerGroupBeanDefinitionParser:53]
- 10 profile handler definitions found
19:37:54.671 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: Status
19:37:54.671 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAMLMetadata
19:37:54.671 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: ShibbolethSSO
19:37:54.671 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML1AttributeQuery
19:37:54.671 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML1ArtifactResolution
19:37:54.687 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML2SSO
19:37:54.687 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML2SSO
19:37:54.687 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML2SSO
19:37:54.687 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML2AttributeQuery
19:37:54.687 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML2ArtifactResolution
19:37:54.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.ProfileHandlerGroupBeanDefinitionParser:57]
- 2 login handler definitions found
19:37:54.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:43]
- Parsing configuration for UsernamePassword authentication handler.
19:37:54.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:50]
- Authentication duration: 1800000ms
19:37:54.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:59]
- Authentication handler declared support for authentication method
urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport
19:37:54.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.UsernamePasswordLoginHandlerBeanDefinitionParser:57]
- Setting JAAS configuration file to:
E:/Shibboleth/Shibboleth-ip/conf/login.config
19:37:54.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:43]
- Parsing configuration for PreviousSession authentication handler.
19:37:54.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:50]
- Authentication duration: 1800000ms
19:37:54.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:59]
- Authentication handler declared support for authentication method
urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession
19:37:54.781 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:124]
- shibboleth.HandlerManager: Loading new configuration into service
19:37:54.781 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:148]
- shibboleth.HandlerManager: Loading 1 new error handler.
19:37:54.781 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:151]
- shibboleth.HandlerManager: Loaded new error handler of type:
edu.internet2.middleware.shibboleth.common.profile.provider.JSPErrorHandler
19:37:54.781 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:161]
- shibboleth.HandlerManager: Loading 10 new profile handlers.
19:37:54.781 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /Status
19:37:54.781 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /Metadata/SAML
19:37:54.781 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /Shibboleth/SSO
19:37:54.781 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML1/SOAP/AttributeQuery
19:37:54.781 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML1/SOAP/ArtifactResolution
19:37:54.781 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML2/POST/SSO
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML2/POST-SimpleSign/SSO
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML2/Redirect/SSO
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML2/SOAP/AttributeQuery
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML2/SOAP/ArtifactResolution
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:182]
- shibboleth.HandlerManager: Loading 2 new authentication handlers.
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:188]
- shibboleth.HandlerManager: Loading authentication handler of type
supporting authentication methods:
[urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport]
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:188]
- shibboleth.HandlerManager: Loading authentication handler of type
supporting authentication methods:
[urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession]
19:37:54.796 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:179] -
shibboleth.HandlerManager service loaded new configuration
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.AttributeResolver to servlet context.
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.AttributeFilterEngine to servlet context.
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.SAML1AttributeAuthority to servlet context.
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.SAML2AttributeAuthority to servlet context.
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.RelyingPartyConfigurationManager to servlet
context.
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.HandlerManager to servlet context.
19:37:54.796 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.StorageService to servlet context.
19:37:57.984 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.OpensamlConfigBean:79] -
Loading OpenSAML configuration file:
jar:file:/C:/Program%20Files/Apache%20Software%20Foundation/Tomcat%206.0/webapps/idp1/WEB-INF/lib/shibboleth-common-1.2.1.jar!/shibboleth-saml-ext-config.xml
19:37:58.062 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.SessionManager to servlet context.
19:37:58.077 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.BaseReloadableService:135]
- Initializing shibboleth.AttributeResolver service with resources:
[E:\Shibboleth\Shibboleth-ip\conf\attribute-resolver.xml]
19:37:58.077 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:157] -
Loading new configuration for service shibboleth.AttributeResolver
19:37:58.109 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:54]
- Parsing configuration for PrincipalConnector plugin with ID: shibTransient
19:37:58.109 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:64]
- Dependencies for plugin shibTransient: none
19:37:58.109 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:54]
- Parsing configuration for PrincipalConnector plugin with ID: saml1Unspec
19:37:58.109 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:64]
- Dependencies for plugin saml1Unspec: none
19:37:58.109 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:54]
- Parsing configuration for PrincipalConnector plugin with ID:
saml2Transient
19:37:58.109 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:64]
- Dependencies for plugin saml2Transient: none
19:37:58.109 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:54]
- Parsing configuration for DataConnector plugin with ID: mySIS
19:37:58.109 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:64]
- Dependencies for plugin mySIS: none
19:37:58.202 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:214]
- Created application managed data source for data connector mySIS
19:37:58.202 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:241]
- Data connector mySIS query template:

SELECT * FROM er_users WHERE USR_LOGNAME =
'$requestContext.principalName'


19:37:58.202 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:250]
- Data connector mySIS SQL query timeout: 5000ms
19:37:58.202 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:258]
- Data connector mySIS query uses stored procedures: false
19:37:58.202 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:266]
- Data connector mySIS connections are read only: true
19:37:58.202 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:389]
- Data connector mySIS column descriptors:
[RBDMSColumnDescriptor{columnName=USR_LOGNAME, attributeId=uid,
dataType=String}, RBDMSColumnDescriptor{columnName=USR_PWD, attributeId=gpa,
dataType=Float}]
19:37:58.202 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:293]
- Data connector mySIS no results is error: false
19:37:58.218 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:54]
- Parsing configuration for AttributeDefinition plugin with ID: user_name
19:37:58.218 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:61]
- Dependencies for plugin user_name: [mySIS]
19:37:58.218 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:57]
- Setting source attribute ID for attribute definition user_name to:
user_name
19:37:58.218 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:81]
- Attribute definition user_name produces attributes that are only
dependencies: false
19:37:58.234 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:54]
- Parsing configuration for AttributeDefinition plugin with ID: transientId
19:37:58.234 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.AbstractResolutionPlugInBeanDefinitionParser:64]
- Dependencies for plugin transientId: none
19:37:58.234 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:57]
- Setting source attribute ID for attribute definition transientId to:
19:37:58.234 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.attributeDefinition.BaseAttributeDefinitionBeanDefinitionParser:81]
- Attribute definition transientId produces attributes that are only
dependencies: false
19:37:58.327 - DEBUG
[edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:477]
- Loading 1 data connectors
19:37:58.327 - DEBUG
[edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:487]
- Loading 2 attribute definitions
19:37:58.327 - DEBUG
[edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.ShibbolethAttributeResolver:497]
- Loading 3 principal connectors
19:37:58.327 - DEBUG
[edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.RDBMSDataConnector:214]
- RDBMS data connector mySIS - Validating configuration.
19:37:58.405 - DEBUG
[edu.internet2.middleware.shibboleth.common.attribute.resolver.provider.dataConnector.RDBMSDataConnector:236]
- RDBMS data connector mySIS - Connector configuration is valid.
19:37:58.405 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:179] -
shibboleth.AttributeResolver service loaded new configuration
19:37:58.421 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.BaseReloadableService:135]
- Initializing shibboleth.AttributeFilterEngine service with resources:
[E:\Shibboleth\Shibboleth-ip\conf\attribute-filter.xml]
19:37:58.421 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:157] -
Loading new configuration for service shibboleth.AttributeFilterEngine
19:37:58.421 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.attribute.filtering.AttributeFilterPolicyGroupBeanDefinitionParser:63]
- Parsing attribute filter policy group ShibbolethFilterPolicy
19:37:58.437 - INFO
[edu.internet2.middleware.shibboleth.common.config.attribute.filtering.AttributeFilterPolicyBeanDefinitionParser:71]
- Parsing configuration for attribute filter policy null
19:37:58.452 - WARN
[edu.internet2.middleware.shibboleth.common.config.attribute.filtering.AttributeFilterPolicyBeanDefinitionParser:61]
- AttributeFilterPolicy elements should include an 'id' attribute. This is
not currently required but will be in future versions.
19:37:58.452 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:179] -
shibboleth.AttributeFilterEngine service loaded new configuration
19:37:58.468 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:157] -
Loading new configuration for service shibboleth.SAML1AttributeAuthority
19:37:58.468 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:157] -
Loading new configuration for service shibboleth.SAML2AttributeAuthority
19:37:58.468 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.BaseReloadableService:135]
- Initializing shibboleth.RelyingPartyConfigurationManager service with
resources: [E:\Shibboleth\Shibboleth-ip\conf\relying-party.xml]
19:37:58.468 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:157] -
Loading new configuration for service
shibboleth.RelyingPartyConfigurationManager
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:41]
- Parsing configuration for 'ChainingMetadataProvider' metadata provider
with ID: ShibbolethMetadata
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:45]
- Metadata provider requires valid metadata: true
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:41]
- Parsing configuration for 'ResourceBackedMetadataProvider' metadata
provider with ID: IdPMD
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:45]
- Metadata provider requires valid metadata: true
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:40]
- Metadata provider using parser pool: shibboleth.ParserPool
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:44]
- Metadata provider fail fast initialization enabled: true
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:43]
- Metadata provider using task timer: shibboleth.TaskTimer
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:47]
- Metadata provider refresh delay factor: 0.75
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:51]
- Metadata provider min refresh delay: 300000ms
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:55]
- Metadata provider max refresh delay: 14400000ms
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:41]
- Parsing configuration for 'FileBackedHTTPMetadataProvider' metadata
provider with ID: URLMD
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.BaseMetadataProviderBeanDefinitionParser:45]
- Metadata provider requires valid metadata: true
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:40]
- Metadata provider using parser pool: shibboleth.ParserPool
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractMetadataProviderBeanDefinitionParser:44]
- Metadata provider fail fast initialization enabled: true
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:43]
- Metadata provider using task timer: shibboleth.TaskTimer
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:47]
- Metadata provider refresh delay factor: 0.75
19:37:58.546 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:51]
- Metadata provider min refresh delay: 300000ms
19:37:58.562 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.AbstractReloadingMetadataProviderBeanDefinitionParser:55]
- Metadata provider max refresh delay: 14400000ms
19:37:58.562 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.HTTPMetadataProviderBeanDefinitionParser:99]
- Metadata provider 'URLMD' HTTP request timeout: 5000ms
19:37:58.577 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.HTTPMetadataProviderBeanDefinitionParser:77]
- Metadata provider 'URLMD' metadata URL:
http://idp.ssuri.org:18080/Metadata/sp-metadata.xml
19:37:58.577 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.metadata.FileBackedHTTPMetadataProviderBeanDefinitionParser:51]
- Metadata provider 'URLMD' backing up remote metadata file to:
19:37:58.577 - INFO
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:71]
- Parsing configuration for relying party with id: anonymous
19:37:58.577 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:75]
- Relying party configuration - provider ID:
https://idp.ssuri.org:8443/idp/shibboleth
19:37:58.577 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:80]
- Relying party configuration - default authentication method: null
19:37:58.577 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:86]
- Relying party configuration - default signing credential: IdPCredential
19:37:58.577 - INFO
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:71]
- Parsing configuration for relying party with id: default
19:37:58.593 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:75]
- Relying party configuration - provider ID:
https://idp.ssuri.org:8443/idp/shibboleth
19:37:58.593 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:80]
- Relying party configuration - default authentication method: null
19:37:58.593 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:86]
- Relying party configuration - default signing credential: IdPCredential
19:37:58.593 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.relyingparty.RelyingPartyConfigurationBeanDefinitionParser:93]
- Relying party configuration - 6 profile configurations
19:37:58.624 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.AbstractX509CredentialBeanDefinitionParser:62]
- Parsing configuration for X509Filesystem credential with id: IdPCredential
19:37:58.624 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.AbstractCredentialBeanDefinitionParser:90]
- Parsing credential key names
19:37:58.624 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.AbstractCredentialBeanDefinitionParser:120]
- Parsing credential private key
19:37:58.671 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.AbstractX509CredentialBeanDefinitionParser:88]
- Parsing x509 credential certificates
19:37:58.687 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ChainingSignatureTrustEngineBeanDefinitionParser:58]
- Parsing configuration for SignatureChaining trust engine with id:
shibboleth.SignatureTrustEngine
19:37:58.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ChainingSignatureTrustEngineBeanDefinitionParser:67]
- Parsing chain trust engine member shibboleth.SignatureTrustEngine
19:37:58.687 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.MetadataExplicitKeySignatureTrustEngineBeanDefinitionParser:49]
- Parsing configuration for MetadataExplicitKeySignature trust engine with
id: shibboleth.SignatureMetadataExplicitKeyTrustEngine
19:37:58.702 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ChainingSignatureTrustEngineBeanDefinitionParser:67]
- Parsing chain trust engine member shibboleth.SignatureTrustEngine
19:37:58.702 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.MetadataPKIXSignatureTrustEngineBeanDefinitionParser:47]
- Parsing configuration for MetadataPKIXSignature trust engine with id:
shibboleth.SignatureMetadataPKIXTrustEngine
19:37:58.702 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ChainingTrustEngineBeanDefinitionParser:58]
- Parsing configuration for Chaining trust engine with id:
shibboleth.CredentialTrustEngine
19:37:58.702 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ChainingTrustEngineBeanDefinitionParser:67]
- Parsing chain trust engine member shibboleth.CredentialTrustEngine
19:37:58.702 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.MetadataExplicitKeyTrustEngineBeanDefinitionParser:47]
- Parsing configuration for MetadataExplicitKey trust engine with id:
shibboleth.CredentialMetadataExplictKeyTrustEngine
19:37:58.702 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ChainingTrustEngineBeanDefinitionParser:67]
- Parsing chain trust engine member shibboleth.CredentialTrustEngine
19:37:58.702 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.MetadataPKIXX509CredentialTrustEngineBeanDefinitionParser:47]
- Parsing configuration for MetadataPKIXX509Credential trust engine with id:
shibboleth.CredentialMetadataPKIXTrustEngine
19:37:58.702 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.ShibbolethSSOSecurityPolicy
19:37:58.702 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy: shibboleth.ShibbolethSSOSecurityPolicy
19:37:58.702 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.SAML1AttributeQuerySecurityPolicy
19:37:58.702 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy: shibboleth.SAML1AttributeQuerySecurityPolicy
19:37:58.718 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.SAML1ArtifactResolutionSecurityPolicy
19:37:58.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy:
shibboleth.SAML1ArtifactResolutionSecurityPolicy
19:37:58.718 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.SAML2SSOSecurityPolicy
19:37:58.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy: shibboleth.SAML2SSOSecurityPolicy
19:37:58.718 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.SAML2AttributeQuerySecurityPolicy
19:37:58.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy: shibboleth.SAML2AttributeQuerySecurityPolicy
19:37:58.718 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.SAML2ArtifactResolutionSecurityPolicy
19:37:58.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy:
shibboleth.SAML2ArtifactResolutionSecurityPolicy
19:37:58.718 - INFO
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:58]
- Parsing configuration for SecurityPolicyType security policy with id:
shibboleth.SAML2SLOSecurityPolicy
19:37:58.718 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.security.ShibbolethSecurityPolicyBeanDefinitionParser:62]
- Configuring security policy: shibboleth.SAML2SLOSecurityPolicy
19:37:59.249 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:179] -
shibboleth.RelyingPartyConfigurationManager service loaded new configuration
19:37:59.280 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.BaseReloadableService:135]
- Initializing shibboleth.HandlerManager service with resources:
[E:\Shibboleth\Shibboleth-ip\conf\handler.xml]
19:37:59.280 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:157] -
Loading new configuration for service shibboleth.HandlerManager
19:37:59.296 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.ProfileHandlerGroupBeanDefinitionParser:49]
- 1 error handler definitions found
19:37:59.312 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.JSPErrorHandlerBeanDefinitionParser:45]
- Parsing configuration for JSP error handler.
19:37:59.312 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.ProfileHandlerGroupBeanDefinitionParser:53]
- 10 profile handler definitions found
19:37:59.312 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: Status
19:37:59.312 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAMLMetadata
19:37:59.312 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: ShibbolethSSO
19:37:59.312 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML1AttributeQuery
19:37:59.312 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML1ArtifactResolution
19:37:59.312 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML2SSO
19:37:59.312 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML2SSO
19:37:59.327 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML2SSO
19:37:59.327 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML2AttributeQuery
19:37:59.327 - INFO
[edu.internet2.middleware.shibboleth.common.config.profile.AbstractRequestURIMappedProfileHandlerBeanDefinitionParser:42]
- Parsing configuration for profile handler: SAML2ArtifactResolution
19:37:59.327 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.ProfileHandlerGroupBeanDefinitionParser:57]
- 2 login handler definitions found
19:37:59.327 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:43]
- Parsing configuration for UsernamePassword authentication handler.
19:37:59.327 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:50]
- Authentication duration: 1800000ms
19:37:59.327 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:59]
- Authentication handler declared support for authentication method
urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport
19:37:59.327 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.UsernamePasswordLoginHandlerBeanDefinitionParser:57]
- Setting JAAS configuration file to:
E:/Shibboleth/Shibboleth-ip/conf/login.config
19:37:59.327 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:43]
- Parsing configuration for PreviousSession authentication handler.
19:37:59.327 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:50]
- Authentication duration: 1800000ms
19:37:59.327 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.authn.AbstractLoginHandlerBeanDefinitionParser:59]
- Authentication handler declared support for authentication method
urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:124]
- shibboleth.HandlerManager: Loading new configuration into service
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:148]
- shibboleth.HandlerManager: Loading 1 new error handler.
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:151]
- shibboleth.HandlerManager: Loaded new error handler of type:
edu.internet2.middleware.shibboleth.common.profile.provider.JSPErrorHandler
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:161]
- shibboleth.HandlerManager: Loading 10 new profile handlers.
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /Status
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /Metadata/SAML
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /Shibboleth/SSO
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML1/SOAP/AttributeQuery
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML1/SOAP/ArtifactResolution
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML2/POST/SSO
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML2/POST-SimpleSign/SSO
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML2/Redirect/SSO
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML2/SOAP/AttributeQuery
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:169]
- shibboleth.HandlerManager: Loaded profile handler for handling requests to
request path /SAML2/SOAP/ArtifactResolution
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:182]
- shibboleth.HandlerManager: Loading 2 new authentication handlers.
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:188]
- shibboleth.HandlerManager: Loading authentication handler of type
supporting authentication methods:
[urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport]
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:188]
- shibboleth.HandlerManager: Loading authentication handler of type
supporting authentication methods:
[urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession]
19:37:59.687 - INFO
[edu.internet2.middleware.shibboleth.common.config.BaseService:179] -
shibboleth.HandlerManager service loaded new configuration
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.AttributeResolver to servlet context.
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.AttributeFilterEngine to servlet context.
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.SAML1AttributeAuthority to servlet context.
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.SAML2AttributeAuthority to servlet context.
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.RelyingPartyConfigurationManager to servlet
context.
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.HandlerManager to servlet context.
19:37:59.687 - DEBUG
[edu.internet2.middleware.shibboleth.common.config.service.ServletContextAttributeExporter:84]
- Exporting bean shibboleth.StorageService to servlet context.
19:39:02.513 - INFO [Shibboleth-Access:73] -
20110502T140902Z|127.0.0.2|idp.ssuri.org:8443|/profile/SAML2/Redirect/SSO|
19:39:02.529 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:85]
- shibboleth.HandlerManager: Looking up profile handler for request path:
/SAML2/Redirect/SSO
19:39:02.529 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:96]
- shibboleth.HandlerManager: Located profile handler of the following type
for the request path:
edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler
19:39:02.529 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:326] -
Looking up LoginContext with key 4ad641a4-b363-4c99-9aca-2d0ae30657e3 from
StorageService parition: loginContexts
19:39:02.529 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:337] - No
login context in storage service
19:39:02.529 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:156]
- Incoming request does not contain a login context, processing as first leg
of request
19:39:02.529 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:301]
- Decoding message with decoder binding
'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect'
19:39:02.560 - DEBUG
[edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:126]
- Looking up relying party configuration for
https://sp.ssuri.org/Shibboleth.sso
19:39:02.560 - DEBUG
[edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:132]
- No custom relying party configuration found for
https://sp.ssuri.org/Shibboleth.sso, looking up configuration based on
metadata groups.
19:39:02.560 - DEBUG
[edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:155]
- No custom or group-based relying party configuration found for
https://sp.ssuri.org/Shibboleth.sso. Using default relying party
configuration.
19:39:02.576 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:322]
- Decoded request from relying party 'https://sp.ssuri.org/Shibboleth.sso'
19:39:02.576 - DEBUG
[edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:126]
- Looking up relying party configuration for
https://sp.ssuri.org/Shibboleth.sso
19:39:02.576 - DEBUG
[edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:132]
- No custom relying party configuration found for
https://sp.ssuri.org/Shibboleth.sso, looking up configuration based on
metadata groups.
19:39:02.576 - DEBUG
[edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:155]
- No custom or group-based relying party configuration found for
https://sp.ssuri.org/Shibboleth.sso. Using default relying party
configuration.
19:39:02.576 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:198]
- Creating login context and transferring control to authentication engine
19:39:02.576 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:166] -
Storing LoginContext to StorageService partition loginContexts, key
72727fe7-4353-4e9e-85a1-8d8b006a626e
19:39:02.576 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:210]
- Redirecting user to authentication engine at
https://idp.ssuri.org:8443/idp/AuthnEngine
19:39:02.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:201] -
Processing incoming request
19:39:02.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:326] -
Looking up LoginContext with key 72727fe7-4353-4e9e-85a1-8d8b006a626e from
StorageService parition: loginContexts
19:39:02.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:332] -
Retrieved LoginContext with key 72727fe7-4353-4e9e-85a1-8d8b006a626e from
StorageService parition: loginContexts
19:39:02.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:231] -
Beginning user authentication process.
19:39:02.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:277] -
Filtering configured LoginHandlers:
{urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession=edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler@41597,
urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport=edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler@25a802}
19:39:02.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:326] -
Filtering out previous session login handler because there is no existing
IdP session
19:39:02.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:458] -
Selecting appropriate login handler from filtered set
{urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport=edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler@25a802}
19:39:02.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:491] -
Authenticating user with login handler of type
edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler
19:39:02.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:166] -
Storing LoginContext to StorageService partition loginContexts, key
da1e1e7c-0637-44a8-bb72-576651842a05
19:39:02.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler:65]
- Redirecting to https://idp.ssuri.org:8443/idp/Authn/UserPassword
19:39:02.638 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:326] -
Looking up LoginContext with key da1e1e7c-0637-44a8-bb72-576651842a05 from
StorageService parition: loginContexts
19:39:02.638 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:332] -
Retrieved LoginContext with key da1e1e7c-0637-44a8-bb72-576651842a05 from
StorageService parition: loginContexts
19:39:02.638 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:133]
- Redirecting to login page /login.jsp
19:39:08.576 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:153]
- Attempting to authenticate user ssuri
19:39:08.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:179]
- User authentication for ssuri failed
java.lang.SecurityException: Configuration Error:
Line 7: expected [{]
at com.sun.security.auth.login.ConfigFile.<init>(ConfigFile.java:93)
~[na:1.6.0_24]
at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
~[na:1.6.0_24]
at
sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
~[na:1.6.0_24]
at
sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
~[na:1.6.0_24]
at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
~[na:1.6.0_24]
at java.lang.Class.newInstance0(Class.java:355) ~[na:1.6.0_24]
at java.lang.Class.newInstance(Class.java:308) ~[na:1.6.0_24]
at javax.security.auth.login.Configuration$3.run(Configuration.java:247)
~[na:1.6.0_24]
at java.security.AccessController.doPrivileged(Native Method)
~[na:1.6.0_24]
at
javax.security.auth.login.Configuration.getConfiguration(Configuration.java:242)
~[na:1.6.0_24]
at javax.security.auth.login.LoginContext$1.run(LoginContext.java:237)
~[na:1.6.0_24]
at java.security.AccessController.doPrivileged(Native Method)
~[na:1.6.0_24]
at javax.security.auth.login.LoginContext.init(LoginContext.java:234)
~[na:1.6.0_24]
at javax.security.auth.login.LoginContext.<init>(LoginContext.java:403)
~[na:1.6.0_24]
at
edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet.authenticateUser(UsernamePasswordLoginServlet.java:157)
[shibboleth-identityprovider-2.2.1.jar:na]
at
edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet.service(UsernamePasswordLoginServlet.java:106)
[shibboleth-identityprovider-2.2.1.jar:na]
at javax.servlet.http.HttpServlet.service(HttpServlet.java:717)
[servlet-api.jar:na]
at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:290)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
[catalina.jar:6.0.32]
at
edu.internet2.middleware.shibboleth.idp.util.NoCacheFilter.doFilter(NoCacheFilter.java:49)
[shibboleth-identityprovider-2.2.1.jar:na]
at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
[catalina.jar:6.0.32]
at
edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter.doFilter(IdPSessionFilter.java:77)
[shibboleth-identityprovider-2.2.1.jar:na]
at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
[catalina.jar:6.0.32]
at
edu.internet2.middleware.shibboleth.common.log.SLF4JMDCCleanupFilter.doFilter(SLF4JMDCCleanupFilter.java:51)
[shibboleth-common-1.2.1.jar:na]
at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:219)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:191)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:127)
[catalina.jar:6.0.32]
at
org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:102)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:109)
[catalina.jar:6.0.32]
at
org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:298)
[catalina.jar:6.0.32]
at
org.apache.coyote.http11.Http11Processor.process(Http11Processor.java:859)
[tomcat-coyote.jar:6.0.32]
at
org.apache.coyote.http11.Http11Protocol$Http11ConnectionHandler.process(Http11Protocol.java:588)
[tomcat-coyote.jar:6.0.32]
at org.apache.tomcat.util.net.JIoEndpoint$Worker.run(JIoEndpoint.java:489)
[tomcat-coyote.jar:6.0.32]
at java.lang.Thread.run(Thread.java:662) [na:1.6.0_24]
Caused by: java.io.IOException: Configuration Error:
Line 7: expected [{]
at com.sun.security.auth.login.ConfigFile.match(ConfigFile.java:507)
~[na:1.6.0_24]
at
com.sun.security.auth.login.ConfigFile.parseLoginEntry(ConfigFile.java:370)
~[na:1.6.0_24]
at com.sun.security.auth.login.ConfigFile.readConfig(ConfigFile.java:350)
~[na:1.6.0_24]
at com.sun.security.auth.login.ConfigFile.init(ConfigFile.java:262)
~[na:1.6.0_24]
at com.sun.security.auth.login.ConfigFile.init(ConfigFile.java:202)
~[na:1.6.0_24]
at com.sun.security.auth.login.ConfigFile.<init>(ConfigFile.java:91)
~[na:1.6.0_24]
... 37 common frames omitted
19:39:08.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:326] -
Looking up LoginContext with key da1e1e7c-0637-44a8-bb72-576651842a05 from
StorageService parition: loginContexts
19:39:08.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:332] -
Retrieved LoginContext with key da1e1e7c-0637-44a8-bb72-576651842a05 from
StorageService parition: loginContexts
19:39:08.591 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:133]
- Redirecting to login page /login.jsp
19:40:33.511 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:153]
- Attempting to authenticate user idp.ssuri.org
19:40:33.511 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:179]
- User authentication for idp.ssuri.org failed
java.lang.SecurityException: Configuration Error:
Line 7: expected [{]
at com.sun.security.auth.login.ConfigFile.<init>(ConfigFile.java:93)
~[na:1.6.0_24]
at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
~[na:1.6.0_24]
at
sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
~[na:1.6.0_24]
at
sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
~[na:1.6.0_24]
at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
~[na:1.6.0_24]
at java.lang.Class.newInstance0(Class.java:355) ~[na:1.6.0_24]
at java.lang.Class.newInstance(Class.java:308) ~[na:1.6.0_24]
at javax.security.auth.login.Configuration$3.run(Configuration.java:247)
~[na:1.6.0_24]
at java.security.AccessController.doPrivileged(Native Method)
~[na:1.6.0_24]
at
javax.security.auth.login.Configuration.getConfiguration(Configuration.java:242)
~[na:1.6.0_24]
at javax.security.auth.login.LoginContext$1.run(LoginContext.java:237)
~[na:1.6.0_24]
at java.security.AccessController.doPrivileged(Native Method)
~[na:1.6.0_24]
at javax.security.auth.login.LoginContext.init(LoginContext.java:234)
~[na:1.6.0_24]
at javax.security.auth.login.LoginContext.<init>(LoginContext.java:403)
~[na:1.6.0_24]
at
edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet.authenticateUser(UsernamePasswordLoginServlet.java:157)
[shibboleth-identityprovider-2.2.1.jar:na]
at
edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet.service(UsernamePasswordLoginServlet.java:106)
[shibboleth-identityprovider-2.2.1.jar:na]
at javax.servlet.http.HttpServlet.service(HttpServlet.java:717)
[servlet-api.jar:na]
at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:290)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
[catalina.jar:6.0.32]
at
edu.internet2.middleware.shibboleth.idp.util.NoCacheFilter.doFilter(NoCacheFilter.java:49)
[shibboleth-identityprovider-2.2.1.jar:na]
at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
[catalina.jar:6.0.32]
at
edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter.doFilter(IdPSessionFilter.java:77)
[shibboleth-identityprovider-2.2.1.jar:na]
at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
[catalina.jar:6.0.32]
at
edu.internet2.middleware.shibboleth.common.log.SLF4JMDCCleanupFilter.doFilter(SLF4JMDCCleanupFilter.java:51)
[shibboleth-common-1.2.1.jar:na]
at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:219)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:191)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:127)
[catalina.jar:6.0.32]
at
org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:102)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:109)
[catalina.jar:6.0.32]
at
org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:298)
[catalina.jar:6.0.32]
at
org.apache.coyote.http11.Http11Processor.process(Http11Processor.java:859)
[tomcat-coyote.jar:6.0.32]
at
org.apache.coyote.http11.Http11Protocol$Http11ConnectionHandler.process(Http11Protocol.java:588)
[tomcat-coyote.jar:6.0.32]
at org.apache.tomcat.util.net.JIoEndpoint$Worker.run(JIoEndpoint.java:489)
[tomcat-coyote.jar:6.0.32]
at java.lang.Thread.run(Thread.java:662) [na:1.6.0_24]
Caused by: java.io.IOException: Configuration Error:
Line 7: expected [{]
at com.sun.security.auth.login.ConfigFile.match(ConfigFile.java:507)
~[na:1.6.0_24]
at
com.sun.security.auth.login.ConfigFile.parseLoginEntry(ConfigFile.java:370)
~[na:1.6.0_24]
at com.sun.security.auth.login.ConfigFile.readConfig(ConfigFile.java:350)
~[na:1.6.0_24]
at com.sun.security.auth.login.ConfigFile.init(ConfigFile.java:262)
~[na:1.6.0_24]
at com.sun.security.auth.login.ConfigFile.init(ConfigFile.java:202)
~[na:1.6.0_24]
at com.sun.security.auth.login.ConfigFile.<init>(ConfigFile.java:91)
~[na:1.6.0_24]
... 37 common frames omitted
19:40:33.511 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:326] -
Looking up LoginContext with key 19969530-f4e7-49df-b78d-45e56a221bad from
StorageService parition: loginContexts
19:40:33.511 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:337] - No
login context in storage service
19:40:33.511 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:133]
- Redirecting to login page /login.jsp
19:40:57.151 - INFO [Shibboleth-Access:73] -
20110502T141057Z|127.0.0.2|idp.ssuri.org:8443|/profile/SAML2/Redirect/SSO|
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:85]
- shibboleth.HandlerManager: Looking up profile handler for request path:
/SAML2/Redirect/SSO
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:96]
- shibboleth.HandlerManager: Located profile handler of the following type
for the request path:
edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:326] -
Looking up LoginContext with key da1e1e7c-0637-44a8-bb72-576651842a05 from
StorageService parition: loginContexts
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:332] -
Retrieved LoginContext with key da1e1e7c-0637-44a8-bb72-576651842a05 from
StorageService parition: loginContexts
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:163]
- Incoming request contained a login context but principal was not
authenticated, processing as first leg of request
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:301]
- Decoding message with decoder binding
'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect'
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:126]
- Looking up relying party configuration for
https://sp.ssuri.org/Shibboleth.sso
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:132]
- No custom relying party configuration found for
https://sp.ssuri.org/Shibboleth.sso, looking up configuration based on
metadata groups.
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:155]
- No custom or group-based relying party configuration found for
https://sp.ssuri.org/Shibboleth.sso. Using default relying party
configuration.
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:322]
- Decoded request from relying party 'https://sp.ssuri.org/Shibboleth.sso'
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:126]
- Looking up relying party configuration for
https://sp.ssuri.org/Shibboleth.sso
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:132]
- No custom relying party configuration found for
https://sp.ssuri.org/Shibboleth.sso, looking up configuration based on
metadata groups.
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:155]
- No custom or group-based relying party configuration found for
https://sp.ssuri.org/Shibboleth.sso. Using default relying party
configuration.
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:198]
- Creating login context and transferring control to authentication engine
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:166] -
Storing LoginContext to StorageService partition loginContexts, key
d3df8983-d9e6-4c5a-9764-2f7b184c67d4
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:210]
- Redirecting user to authentication engine at
https://idp.ssuri.org:8443/idp/AuthnEngine
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:201] -
Processing incoming request
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:326] -
Looking up LoginContext with key d3df8983-d9e6-4c5a-9764-2f7b184c67d4 from
StorageService parition: loginContexts
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:332] -
Retrieved LoginContext with key d3df8983-d9e6-4c5a-9764-2f7b184c67d4 from
StorageService parition: loginContexts
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:231] -
Beginning user authentication process.
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:277] -
Filtering configured LoginHandlers:
{urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession=edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler@41597,
urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport=edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler@25a802}
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:326] -
Filtering out previous session login handler because there is no existing
IdP session
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:458] -
Selecting appropriate login handler from filtered set
{urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport=edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler@25a802}
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:491] -
Authenticating user with login handler of type
edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:166] -
Storing LoginContext to StorageService partition loginContexts, key
b342bd9f-5e0a-4e06-8939-b5ae0450f54f
19:40:57.151 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler:65]
- Redirecting to https://idp.ssuri.org:8443/idp/Authn/UserPassword
19:40:57.166 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:326] -
Looking up LoginContext with key b342bd9f-5e0a-4e06-8939-b5ae0450f54f from
StorageService parition: loginContexts
19:40:57.166 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:332] -
Retrieved LoginContext with key b342bd9f-5e0a-4e06-8939-b5ae0450f54f from
StorageService parition: loginContexts
19:40:57.166 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:133]
- Redirecting to login page /login.jsp
19:41:05.104 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:153]
- Attempting to authenticate user idp.ssuri.org
19:41:05.104 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:179]
- User authentication for idp.ssuri.org failed
java.lang.SecurityException: Configuration Error:
Line 7: expected [{]
at com.sun.security.auth.login.ConfigFile.<init>(ConfigFile.java:93)
~[na:1.6.0_24]
at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
~[na:1.6.0_24]
at
sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
~[na:1.6.0_24]
at
sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
~[na:1.6.0_24]
at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
~[na:1.6.0_24]
at java.lang.Class.newInstance0(Class.java:355) ~[na:1.6.0_24]
at java.lang.Class.newInstance(Class.java:308) ~[na:1.6.0_24]
at javax.security.auth.login.Configuration$3.run(Configuration.java:247)
~[na:1.6.0_24]
at java.security.AccessController.doPrivileged(Native Method)
~[na:1.6.0_24]
at
javax.security.auth.login.Configuration.getConfiguration(Configuration.java:242)
~[na:1.6.0_24]
at javax.security.auth.login.LoginContext$1.run(LoginContext.java:237)
~[na:1.6.0_24]
at java.security.AccessController.doPrivileged(Native Method)
~[na:1.6.0_24]
at javax.security.auth.login.LoginContext.init(LoginContext.java:234)
~[na:1.6.0_24]
at javax.security.auth.login.LoginContext.<init>(LoginContext.java:403)
~[na:1.6.0_24]
at
edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet.authenticateUser(UsernamePasswordLoginServlet.java:157)
[shibboleth-identityprovider-2.2.1.jar:na]
at
edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet.service(UsernamePasswordLoginServlet.java:106)
[shibboleth-identityprovider-2.2.1.jar:na]
at javax.servlet.http.HttpServlet.service(HttpServlet.java:717)
[servlet-api.jar:na]
at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:290)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
[catalina.jar:6.0.32]
at
edu.internet2.middleware.shibboleth.idp.util.NoCacheFilter.doFilter(NoCacheFilter.java:49)
[shibboleth-identityprovider-2.2.1.jar:na]
at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
[catalina.jar:6.0.32]
at
edu.internet2.middleware.shibboleth.idp.session.IdPSessionFilter.doFilter(IdPSessionFilter.java:77)
[shibboleth-identityprovider-2.2.1.jar:na]
at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
[catalina.jar:6.0.32]
at
edu.internet2.middleware.shibboleth.common.log.SLF4JMDCCleanupFilter.doFilter(SLF4JMDCCleanupFilter.java:51)
[shibboleth-common-1.2.1.jar:na]
at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:219)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:191)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:127)
[catalina.jar:6.0.32]
at
org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:102)
[catalina.jar:6.0.32]
at
org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:109)
[catalina.jar:6.0.32]
at
org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:298)
[catalina.jar:6.0.32]
at
org.apache.coyote.http11.Http11Processor.process(Http11Processor.java:859)
[tomcat-coyote.jar:6.0.32]
at
org.apache.coyote.http11.Http11Protocol$Http11ConnectionHandler.process(Http11Protocol.java:588)
[tomcat-coyote.jar:6.0.32]
at org.apache.tomcat.util.net.JIoEndpoint$Worker.run(JIoEndpoint.java:489)
[tomcat-coyote.jar:6.0.32]
at java.lang.Thread.run(Thread.java:662) [na:1.6.0_24]
Caused by: java.io.IOException: Configuration Error:
Line 7: expected [{]
at com.sun.security.auth.login.ConfigFile.match(ConfigFile.java:507)
~[na:1.6.0_24]
at
com.sun.security.auth.login.ConfigFile.parseLoginEntry(ConfigFile.java:370)
~[na:1.6.0_24]
at com.sun.security.auth.login.ConfigFile.readConfig(ConfigFile.java:350)
~[na:1.6.0_24]
at com.sun.security.auth.login.ConfigFile.init(ConfigFile.java:262)
~[na:1.6.0_24]
at com.sun.security.auth.login.ConfigFile.init(ConfigFile.java:202)
~[na:1.6.0_24]
at com.sun.security.auth.login.ConfigFile.<init>(ConfigFile.java:91)
~[na:1.6.0_24]
... 37 common frames omitted
19:41:05.104 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:326] -
Looking up LoginContext with key b342bd9f-5e0a-4e06-8939-b5ae0450f54f from
StorageService parition: loginContexts
19:41:05.104 - DEBUG
[edu.internet2.middleware.shibboleth.idp.util.HttpServletHelper:332] -
Retrieved LoginContext with key b342bd9f-5e0a-4e06-8939-b5ae0450f54f from
StorageService parition: loginContexts
19:41:05.104 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:133]
- Redirecting to login page /login.jsp


Not able to login, it shows Authentication Failed..

Any help....


--
View this message in context: http://shibboleth.1660669.n2.nabble.com/Relational-database-Connector-jdbc-connection-problem-tp6324248p6324248.html
Sent from the Shibboleth - Users mailing list archive at Nabble.com.

Cantor, Scott E.

unread,
May 2, 2011, 11:59:33 AM5/2/11
to shibbole...@internet2.edu
On 5/2/11 11:48 AM, "jay_dee" <itsja...@gmail.com> wrote:
>I'm having a problem with Relational database Connector

No, you're not.

>Not able to login, it shows Authentication Failed..

And tells you exactly why, the syntax error in your JASS config.

-- Scott

jay_dee

unread,
May 3, 2011, 10:00:24 AM5/3/11
to shibbole...@internet2.edu
Hi Scott

I have changed the JAAS configuration in login.config file as below
ShibUserPassAuth {
com.tagish.auth.DBLogin required debug=true
dbDriver="com.mysql.jdbc.Driver"
dbURL="jdbc:mysql://localhost/test" dbUser="rot" dbPassword=""
userTable="username_table" userColumn="user_name_column"
userPasswd="user_passwd_column";
};

With all the compiled files from tagish directory.

and also installed mysql-connector-java-5.1.5-bin.jar

Attribute Resolver :-


<resolver:AttributeDefinition xsi:type="ad:Simple" id="user_name"
sourceAttributeID="user_name">

<resolver:Dependency ref="mySIS" />


<resolver:AttributeEncoder xsi:type="enc:SAML1String"
name="urn:mace:dir:attribute-def:user_name" />

</resolver:AttributeDefinition>

<resolver:DataConnector id="mySIS" xsi:type="dc:RelationalDatabase">
<dc:ApplicationManagedConnection
jdbcDriver="oracle.jdbc.driver.OracleDriver"

jdbcURL="jdbc:oracle:thin:@192.168.1.237:1521:bttest2"
jdbcUserName="eres"
jdbcPassword="eres123" />
<dc:QueryTemplate>

</dc:QueryTemplate>

<dc:Column columnName="USR_LOGNAME" attributeID="uid"/>
<dc:Column columnName="USR_MIDNAME" attributeID="gpa" type="Float"
/>
</resolver:DataConnector>

Handler.xml :-
<ph:LoginHandler xsi:type="ph:UsernamePassword"

jaasConfigurationLocation="E:/Shibboleth/Shibboleth-ip/conf/login.config">
<ph:AuthenticationMethod>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</ph:AuthenticationMethod>
</ph:LoginHandler>


Attribute-filter.xml :-


<afp:AttributeFilterPolicy>
<afp:PolicyRequirementRule xsi:type="basic:AttributeRequesterString"

value="https://sp.ssuri.org/Shibboleth.sso" />


<afp:AttributeRule attributeID="user_name">
<afp:PermitValueRule xsi:type="basic:ANY" />
</afp:AttributeRule>
</afp:AttributeFilterPolicy>

But idp-process.log displays

17:43:49.782 - DEBUG


[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:151]
- shibboleth.HandlerManager: Loaded new error handler of type:
edu.internet2.middleware.shibboleth.common.profile.provider.JSPErrorHandler

[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:293]


- Data connector mySIS no results is error: false

17:43:54.218 - DEBUG


[edu.internet2.middleware.shibboleth.idp.config.profile.ProfileHandlerGroupBeanDefinitionParser:49]
- 1 error handler definitions found

17:43:54.218 - INFO


[edu.internet2.middleware.shibboleth.common.config.profile.JSPErrorHandlerBeanDefinitionParser:45]
- Parsing configuration for JSP error handler.

17:43:54.530 - DEBUG


[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:148]
- shibboleth.HandlerManager: Loading 1 new error handler.

17:43:54.530 - DEBUG


[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:151]
- shibboleth.HandlerManager: Loaded new error handler of type:
edu.internet2.middleware.shibboleth.common.profile.provider.JSPErrorHandler

at
org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:102)
[catalina.jar:6.0.32]

If u please guide on this..


--
View this message in context: http://shibboleth.1660669.n2.nabble.com/Relational-database-Connector-jdbc-connection-problem-tp6324248p6327371.html

jay_dee

unread,
May 3, 2011, 10:05:40 AM5/3/11
to shibbole...@internet2.edu
Hi Scott

I have changed the JAAS configuration in login.config file as below
ShibUserPassAuth {
com.tagish.auth.DBLogin required debug=true
dbDriver="com.mysql.jdbc.Driver"
dbURL="jdbc:mysql://localhost/test" dbUser="rot" dbPassword=""
userTable="username_table" userColumn="user_name_column"
userPasswd="user_passwd_column";
};

With all the compiled files from tagish directory.

and also installed mysql-connector-java-5.1.5-bin.jar

Attribute Resolver :-


<resolver:AttributeDefinition xsi:type="ad:Simple" id="user_name"
sourceAttributeID="user_name">

<resolver:Dependency ref="mySIS" />


<resolver:AttributeEncoder xsi:type="enc:SAML1String"
name="urn:mace:dir:attribute-def:user_name" />

</resolver:AttributeDefinition>

<resolver:DataConnector id="mySIS" xsi:type="dc:RelationalDatabase">


<dc:ApplicationManagedConnection
jdbcDriver="oracle.jdbc.driver.OracleDriver"

jdbcURL="jdbc:oracle:thin:@xx.xx.xx.xx:xx:xx"
jdbcUserName="xx"
jdbcPassword="xx" />
<dc:QueryTemplate>

</dc:QueryTemplate>

<dc:Column columnName="USR_LOGNAME" attributeID="uid"/>


<dc:Column columnName="USR_MIDNAME" attributeID="gpa" type="Float"
/>
</resolver:DataConnector>

Handler.xml :-
<ph:LoginHandler xsi:type="ph:UsernamePassword"

jaasConfigurationLocation="E:/Shibboleth/Shibboleth-ip/conf/login.config">
<ph:AuthenticationMethod>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</ph:AuthenticationMethod>
</ph:LoginHandler>


Attribute-filter.xml :-


<afp:AttributeFilterPolicy>
<afp:PolicyRequirementRule xsi:type="basic:AttributeRequesterString"

value="https://sp.ssuri.org/Shibboleth.sso" />


<afp:AttributeRule attributeID="user_name">
<afp:PermitValueRule xsi:type="basic:ANY" />
</afp:AttributeRule>
</afp:AttributeFilterPolicy>

But idp-process.log displays

17:43:49.782 - DEBUG


[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:151]
- shibboleth.HandlerManager: Loaded new error handler of type:
edu.internet2.middleware.shibboleth.common.profile.provider.JSPErrorHandler

[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:293]


- Data connector mySIS no results is error: false

17:43:54.218 - DEBUG


[edu.internet2.middleware.shibboleth.idp.config.profile.ProfileHandlerGroupBeanDefinitionParser:49]
- 1 error handler definitions found

17:43:54.218 - INFO


[edu.internet2.middleware.shibboleth.common.config.profile.JSPErrorHandlerBeanDefinitionParser:45]
- Parsing configuration for JSP error handler.

17:43:54.530 - DEBUG


[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:148]
- shibboleth.HandlerManager: Loading 1 new error handler.

17:43:54.530 - DEBUG


[edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:151]
- shibboleth.HandlerManager: Loaded new error handler of type:
edu.internet2.middleware.shibboleth.common.profile.provider.JSPErrorHandler

at
org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:102)
[catalina.jar:6.0.32]

If u please guide on this..


--
View this message in context: http://shibboleth.1660669.n2.nabble.com/Relational-database-Connector-jdbc-connection-problem-tp6324248p6327389.html

Paul Hethmon

unread,
May 3, 2011, 10:24:02 AM5/3/11
to Shibboleth Users
Can you give the error you are seeing? Also include the portion of the
process.log file that shows the error. What you included is simply normal
startup information.

Paul

Cantor, Scott E.

unread,
May 3, 2011, 10:23:47 AM5/3/11
to shibbole...@internet2.edu
> If u please guide on this..

It's telling you that the connector is returning no results and that it's
told to treat that as an error. If you don't want that to be an error,
change the connector configuration.

-- Scott

jay_dee

unread,
May 4, 2011, 7:54:25 AM5/4/11
to shibbole...@internet2.edu

Hi
When I write https://sp.xyz.org/Shibboleth.sso/Login
It redirects me to htts://idp.xyz.org:8443/idp/Authn/UserPassword
Ask to enter user name and password.
After entering user name and password, it gives me error that Authentication
Failed.

Idp-process.log is
17:43:52.968 - DEBUG


[edu.internet2.middleware.shibboleth.common.config.attribute.resolver.dataConnector.RDBMSDataConnectorBeanDefinitionParser:293]
- Data connector mySIS no results is error: false
17:43:54.218 - DEBUG
[edu.internet2.middleware.shibboleth.idp.config.profile.ProfileHandlerGroupBeanDefinitionParser:49]
- 1 error handler definitions found

17:45:04.724 - DEBUG


[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:153]
- Attempting to authenticate user ssuri

17:45:04.740 - DEBUG
[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:176]


- User authentication for ssuri failed

17:45:04.740 - DEBUG


[edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:133]
- Redirecting to login page /login.jsp

Any idea or anything that i’m missing.

--
View this message in context: http://shibboleth.1660669.n2.nabble.com/Relational-database-Connector-jdbc-connection-problem-tp6324248p6330523.html

Chad La Joie

unread,
May 4, 2011, 8:16:44 AM5/4/11
to shibbole...@internet2.edu
I would recommend addressing whatever error it gave you. I can't tell
you more since you didn't include the error message.

--
Chad La Joie
http://itumi.biz
trusted identities, delivered

Reply all
Reply to author
Forward
0 new messages