Advertisement
Guest User

NIDP LOGS

a guest
Mar 28th, 2016
127
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 49.88 KB | None | 0 0
  1. Thread: ajp-bio-127.0.0.1-9019-exec-16
  2. Locale: en_US mapped to directory en </amLogEntry>
  3.  
  4. <amLogEntry> 2016-03-28T11:01:23Z DEBUG NIDS Application:
  5. Method: CacheMap.A
  6. Thread: ajp-bio-127.0.0.1-9019-exec-16
  7.  
  8. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  9. </amLogEntry>
  10.  
  11. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  12. Method: NIDPProxyableServlet.myDoGetWithProxy
  13. Thread: ajp-bio-127.0.0.1-9019-exec-16
  14. ****** HttpServletRequest INFOmation:
  15. Method: GET
  16. Scheme: https
  17. Context Path: /nidp
  18. Servlet Path: /jsp/content.jsp
  19. Query String: id=Kerb&sid=0
  20. Path Info: null
  21. Server Name: usallsusedev01.info.com
  22. Server Port: 443
  23. Content Length: -1
  24. Content Type: null
  25. Auth Type: null
  26. Request URL: https://usallsusedev01.info.com/nidp/jsp/content.jsp
  27. Host IP Address: 10.39.80.231
  28. Remote Client IP Address: 10.39.98.179
  29. Cookie: (0 of 1): JSESSIONID, 5B75A0533E7B6F016B52687651517994
  30. Header: Name: accept, Value: image/jpeg, application/x-ms-application, image/gif, application/xaml+xml, image/pjpeg, application/x-ms-xbap, */*
  31. Header: Name: referer, Value: https://usallsusedev01.info.com/nidp/jsp/content.jsp?sid=0&id=SAML&sid=0&SAMLRequest=fZJRS8MwEMe%2fSsl7mqRrtxm6wtgQCiqi4oNvWZq6QJrUXDL125u2L4qwxzvux%2f9%2budQgBjPyfQxn%2b6Q%2booKQtccd0h0%2bbdYVK08VLlm5xmW1LfBNWaWyZzfyRFm32lCUvSoP2tkdKvJUtQBRtRaCsCG1KFtjusLF9oUxThmvVjml9A1lx5SjrQgzeQ5hBE5IBGEMRFCdulCWa9s7n0s3EKu7kUyLFgTAoezgLKgpIHrLnQAN3IpBAQ%2bSP%2b%2fv73jahctliEcLo5K616pD2ddgLPDZ%2bTo9ehecdAY19ezkF%2fQ6JACUn5xQMzklJQlYxOAYw4O270bh5CWNi90vO9H1QBJ40VIBCT5CqMkS2tTLeR5SVHt8dEbL7%2bzW%2bUFckWc5mzvphP08%2bvcJ9sa4z4NXIqgdSmkKZaSpyf9%2f0PwA&RelayState=110dc43c-4d35-4c21-be9b-3ec4b841cd7b
  32. Header: Name: accept-language, Value: en-US
  33. Header: Name: user-agent, Value: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.3; WOW64; Trident/7.0; .NET4.0E; .NET4.0C)
  34. Header: Name: accept-encoding, Value: gzip
  35. Header: Name: host, Value: usallsusedev01.info.com
  36. Header: Name: DNT, Value: 1
  37. Header: Name: connection, Value: Keep-Alive
  38. Header: Name: cookie, Value: JSESSIONID=5B75A0533E7B6F016B52687651517994
  39. Header: Name: Via, Value: 1.1 usallsusedev01.info.com (Access Gateway-ag-0E9F2A05CC407F30-32878)
  40. Session Id: 5B75A0533E7B6F016B52687651517994
  41. Session Last Accessed Time: 1459162883253
  42. </amLogEntry>
  43.  
  44. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  45. Method: NIDPJspFilter.doFilter
  46. Thread: ajp-bio-127.0.0.1-9019-exec-16
  47. JSP request did not need to be proxied to a different server! </amLogEntry>
  48.  
  49. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  50. Method: CacheMap.A
  51. Thread: ajp-bio-127.0.0.1-9019-exec-16
  52.  
  53. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  54. </amLogEntry>
  55.  
  56. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: false </amLogEntry>
  57.  
  58. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: false </amLogEntry>
  59.  
  60. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: false </amLogEntry>
  61.  
  62. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  63. Method: NIDPProxyableServlet.myDoGetWithProxy
  64. Thread: ajp-bio-127.0.0.1-9019-exec-16
  65. ****** HttpServletRequest INFOmation:
  66. Method: GET
  67. Scheme: https
  68. Context Path: /nidp
  69. Servlet Path: /saml2
  70. Query String: id=Kerb&sid=0&option=credential&sid=0
  71. Path Info: /sso
  72. Server Name: usallsusedev01.info.com
  73. Server Port: 443
  74. Content Length: -1
  75. Content Type: null
  76. Auth Type: null
  77. Request URL: https://usallsusedev01.info.com/nidp/saml2/sso
  78. Host IP Address: 10.39.80.231
  79. Remote Client IP Address: 10.39.98.179
  80. Cookie: (0 of 1): JSESSIONID, 5B75A0533E7B6F016B52687651517994
  81. Header: Name: accept, Value: image/jpeg, application/x-ms-application, image/gif, application/xaml+xml, image/pjpeg, application/x-ms-xbap, */*
  82. Header: Name: referer, Value: https://usallsusedev01.info.com/nidp/jsp/content.jsp?id=Kerb&sid=0
  83. Header: Name: accept-language, Value: en-US
  84. Header: Name: user-agent, Value: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.3; WOW64; Trident/7.0; .NET4.0E; .NET4.0C)
  85. Header: Name: accept-encoding, Value: gzip
  86. Header: Name: host, Value: usallsusedev01.info.com
  87. Header: Name: DNT, Value: 1
  88. Header: Name: connection, Value: Keep-Alive
  89. Header: Name: cookie, Value: JSESSIONID=5B75A0533E7B6F016B52687651517994
  90. Header: Name: Via, Value: 1.1 usallsusedev01.info.com (Access Gateway-ag-0E9F2A05CC407F30-32879)
  91. Session Id: 5B75A0533E7B6F016B52687651517994
  92. Session Last Accessed Time: 1459162903002
  93. </amLogEntry>
  94.  
  95. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  96. Method: CacheMap.A
  97. Thread: ajp-bio-127.0.0.1-9019-exec-16
  98.  
  99. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  100. </amLogEntry>
  101.  
  102. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application: AM#600105011: AMDEVICEID#35BE3E8311413495: AMAUTHID#5B75A0533E7B6F016B52687651517994: IDP saml2 handler to process request received for /nidp/saml2 </amLogEntry>
  103.  
  104. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  105. Method: CacheMap.A
  106. Thread: ajp-bio-127.0.0.1-9019-exec-16
  107.  
  108. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  109. </amLogEntry>
  110.  
  111. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: false </amLogEntry>
  112.  
  113. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Input param url: null :: web.xml param value to decode: false </amLogEntry>
  114.  
  115. <amLogEntry> 2016-03-28T11:01:43Z INFO NIDS Application: AM#500105016: AMDEVICEID#35BE3E8311413495: AMAUTHID#5B75A0533E7B6F016B52687651517994: Processing login resulting from Service Provider authentication request. </amLogEntry>
  116.  
  117. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: false </amLogEntry>
  118.  
  119. <amLogEntry> 2016-03-28T11:01:43Z INFO NIDS Application: AM#500105009: AMDEVICEID#35BE3E8311413495: AMAUTHID#5B75A0533E7B6F016B52687651517994: Executing contract Kerberos_Contract. </amLogEntry>
  120.  
  121. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: false </amLogEntry>
  122.  
  123. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: false </amLogEntry>
  124.  
  125. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  126. Method: LocalAuthenticationClass.<init>
  127. Thread: ajp-bio-127.0.0.1-9019-exec-16
  128. Parameter m_ExpiredCheck(ExpiredCheck) = false </amLogEntry>
  129.  
  130. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  131. Method: LocalAuthenticationClass.<init>
  132. Thread: ajp-bio-127.0.0.1-9019-exec-16
  133. Parameter m_ExpiredCheck(ExpiredCheck) = false </amLogEntry>
  134.  
  135. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Executing authentication method Kerberos </amLogEntry>
  136.  
  137. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  138. Method: KerberosClass.L
  139. Thread: ajp-bio-127.0.0.1-9019-exec-16
  140. In isNoNegotiateHeaderExists().... </amLogEntry>
  141.  
  142. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  143. Method: KerberosClass.L
  144. Thread: ajp-bio-127.0.0.1-9019-exec-16
  145. No Negotiate Header property Name = null </amLogEntry>
  146.  
  147. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  148. Method: KerberosClass.L
  149. Thread: ajp-bio-127.0.0.1-9019-exec-16
  150. isNoNegotiateHeaderExists returns false </amLogEntry>
  151.  
  152. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  153. Method: IPRangeParser.A
  154. Thread: ajp-bio-127.0.0.1-9019-exec-16
  155. Input String from kerb.properties: </amLogEntry>
  156.  
  157. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  158. Method: IPRangeParser.A
  159. Thread: ajp-bio-127.0.0.1-9019-exec-16
  160. iterative ipAddr string: </amLogEntry>
  161.  
  162. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  163. Method: IPRangeParser.doKerberos
  164. Thread: ajp-bio-127.0.0.1-9019-exec-16
  165. Remote Client (Browser or NAT) Address: 10.39.98.179 </amLogEntry>
  166.  
  167. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  168. Method: IPRangeParser.A
  169. Thread: ajp-bio-127.0.0.1-9019-exec-16
  170. inRange: no matcing elements found, return false </amLogEntry>
  171.  
  172. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  173. Method: IPRangeParser.doKerberos
  174. Thread: ajp-bio-127.0.0.1-9019-exec-16
  175. doKerberos: true </amLogEntry>
  176.  
  177. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  178. Method: KerberosClass.doAuthenticate
  179. Thread: ajp-bio-127.0.0.1-9019-exec-16
  180. canDoNegotiate: true </amLogEntry>
  181.  
  182. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  183. Method: CacheMap.A
  184. Thread: ajp-bio-127.0.0.1-9019-exec-16
  185.  
  186. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  187. </amLogEntry>
  188.  
  189. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  190. Method: CacheMap.A
  191. Thread: ajp-bio-127.0.0.1-9019-exec-16
  192.  
  193. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  194. </amLogEntry>
  195.  
  196. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  197. Method: NIDPResourceManager.A
  198. Thread: ajp-bio-127.0.0.1-9019-exec-16
  199. Locale: en_US mapped to directory en </amLogEntry>
  200.  
  201. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Authentication method Kerberos requires additional interaction. </amLogEntry>
  202.  
  203. <amLogEntry> 2016-03-28T11:01:43Z INFO NIDS Application: AM#500105010: AMDEVICEID#35BE3E8311413495: AMAUTHID#5B75A0533E7B6F016B52687651517994: Contract Kerberos_Contract requires additional interaction. </amLogEntry>
  204.  
  205. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  206. Method: CacheMap.A
  207. Thread: ajp-bio-127.0.0.1-9019-exec-16
  208.  
  209. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  210. </amLogEntry>
  211.  
  212. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  213. Method: NIDPProxyableServlet.myDoGetWithProxy
  214. Thread: ajp-bio-127.0.0.1-9019-exec-16
  215. ****** HttpServletRequest INFOmation:
  216. Method: GET
  217. Scheme: https
  218. Context Path: /nidp
  219. Servlet Path: /saml2
  220. Query String: id=Kerb&sid=0&option=credential&sid=0
  221. Path Info: /sso
  222. Server Name: usallsusedev01.info.com
  223. Server Port: 443
  224. Content Length: -1
  225. Content Type: null
  226. Auth Type: null
  227. Request URL: https://usallsusedev01.info.com/nidp/saml2/sso
  228. Host IP Address: 10.39.80.231
  229. Remote Client IP Address: 10.39.98.179
  230. Cookie: (0 of 1): JSESSIONID, 5B75A0533E7B6F016B52687651517994
  231. Header: Name: accept, Value: image/jpeg, application/x-ms-application, image/gif, application/xaml+xml, image/pjpeg, application/x-ms-xbap, */*
  232. Header: Name: referer, Value: https://usallsusedev01.info.com/nidp/jsp/content.jsp?id=Kerb&sid=0
  233. Header: Name: accept-language, Value: en-US
  234. Header: Name: user-agent, Value: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.3; WOW64; Trident/7.0; .NET4.0E; .NET4.0C)
  235. Header: Name: accept-encoding, Value: gzip
  236. Header: Name: host, Value: usallsusedev01.info.com
  237. Header: Name: DNT, Value: 1
  238. Header: Name: connection, Value: Keep-Alive
  239. Header: Name: authorization, Value: Contains Other Authorization INFOmation
  240. Header: Name: cookie, Value: JSESSIONID=5B75A0533E7B6F016B52687651517994
  241. Header: Name: Via, Value: 1.1 usallsusedev01.info.com (Access Gateway-ag-0E9F2A05CC407F30-32880)
  242. Session Id: 5B75A0533E7B6F016B52687651517994
  243. Session Last Accessed Time: 1459162903087
  244. </amLogEntry>
  245.  
  246. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  247. Method: CacheMap.A
  248. Thread: ajp-bio-127.0.0.1-9019-exec-16
  249.  
  250. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  251. </amLogEntry>
  252.  
  253. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application: AM#600105011: AMDEVICEID#35BE3E8311413495: AMAUTHID#5B75A0533E7B6F016B52687651517994: IDP saml2 handler to process request received for /nidp/saml2 </amLogEntry>
  254.  
  255. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  256. Method: CacheMap.A
  257. Thread: ajp-bio-127.0.0.1-9019-exec-16
  258.  
  259. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  260. </amLogEntry>
  261.  
  262. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: false </amLogEntry>
  263.  
  264. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Input param url: null :: web.xml param value to decode: false </amLogEntry>
  265.  
  266. <amLogEntry> 2016-03-28T11:01:43Z INFO NIDS Application: AM#500105016: AMDEVICEID#35BE3E8311413495: AMAUTHID#5B75A0533E7B6F016B52687651517994: Processing login resulting from Service Provider authentication request. </amLogEntry>
  267.  
  268. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: false </amLogEntry>
  269.  
  270. <amLogEntry> 2016-03-28T11:01:43Z INFO NIDS Application: AM#500105009: AMDEVICEID#35BE3E8311413495: AMAUTHID#5B75A0533E7B6F016B52687651517994: Executing contract Kerberos_Contract. </amLogEntry>
  271.  
  272. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: false </amLogEntry>
  273.  
  274. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: false </amLogEntry>
  275.  
  276. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Executing authentication method Kerberos </amLogEntry>
  277.  
  278. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  279. Method: KerberosClass.L
  280. Thread: ajp-bio-127.0.0.1-9019-exec-16
  281. In isNoNegotiateHeaderExists().... </amLogEntry>
  282.  
  283. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  284. Method: KerberosClass.L
  285. Thread: ajp-bio-127.0.0.1-9019-exec-16
  286. No Negotiate Header property Name = null </amLogEntry>
  287.  
  288. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  289. Method: KerberosClass.L
  290. Thread: ajp-bio-127.0.0.1-9019-exec-16
  291. isNoNegotiateHeaderExists returns false </amLogEntry>
  292.  
  293. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  294. Method: KerberosClass.doAuthenticate
  295. Thread: ajp-bio-127.0.0.1-9019-exec-16
  296. canDoNegotiate: true </amLogEntry>
  297.  
  298. Entered Krb5Context.acceptSecContext with state=STATE_NEW
  299. Looking for keys for: HTTP/usallsusedev01.info.com@CORP.TECHSTACK.COM
  300. Added key: 23version: 3
  301. >>> EType: sun.security.krb5.internal.crypto.ArcFourHmacEType
  302. Using builtin default etypes for permitted_enctypes
  303. default etypes for permitted_enctypes: 17 16 23.
  304. >>> EType: sun.security.krb5.internal.crypto.ArcFourHmacEType
  305. System time adjusted
  306. MemoryCache: add 1459162893/016380/F26E22B28FB7EB392384DF472EBB350B/netiq01@CORP.TECHSTACK.COM to netiq01@CORP.TECHSTACK.COM|HTTP/usallsusedev01.info.com@CORP.TECHSTACK.COM
  307. MemoryCache: Existing AuthList:
  308. #1: 1459158858/016211/F8EB49580FE39341EB7543A4BDE26FE5/netiq01@CORP.TECHSTACK.COM
  309.  
  310. >>> KrbApReq: authenticate succeed.
  311. Krb5Context setting peerSeqNumber to: 897472902
  312. >>> EType: sun.security.krb5.internal.crypto.ArcFourHmacEType
  313. Krb5Context setting mySeqNumber to: 861407008
  314. <amLogEntry> 2016-03-28T11:01:43Z INFO NIDS Application: Kerberos GSS :
  315.  
  316. Context Established = true
  317. Client = netiq01@CORP.TECHSTACK.COM
  318. Server = HTTP/usallsusedev01.info.com
  319. Lifetime = 35791394 mins
  320. Mutual Authn = netiq01@CORP.TECHSTACK.COM
  321. Seq Detect state = false
  322. Replay Detect state = false </amLogEntry>
  323.  
  324. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Performing LDAP search (&((|(userprincipalname=netiq01@CORP.TECHSTACK.COM)(userprincipalname=netiq01@INFO.COM)(userprincipalname=netiq01@CORP.TECHSTACK.COM))(objectClass=User))) in context com.novell.nam.common.ldap.jndi.JNDIUserStoreSearchContext@2d885bc9 </amLogEntry>
  325.  
  326. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  327. Method: JNDILogEventListener.accept
  328. Thread: ajp-bio-127.0.0.1-9019-exec-16
  329. Base context: CN=users,DC=CORP,DC=TECHSTACK,DC=com, Filter: (&((|(userprincipalname=netiq01@CORP.TECHSTACK.COM)(userprincipalname=netiq01@INFO.COM)(userprincipalname=netiq01@CORP.TECHSTACK.COM))(objectClass=User))), Scope: 2, Request Controls: null, UserId: imbvx1ryqe2a3 </amLogEntry>
  330.  
  331. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  332. Method: JNDILogEventListener.accept
  333. Thread: ajp-bio-127.0.0.1-9019-exec-16
  334. getNextConnection() calling sticky table with DN: CN=users,DC=CORP,DC=TECHSTACK,DC=com userDN parm recieved: CN=users,DC=CORP,DC=TECHSTACK,DC=com </amLogEntry>
  335.  
  336. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  337. Method: JNDILogEventListener.accept
  338. Thread: ajp-bio-127.0.0.1-9019-exec-16
  339. Preferred Replica got from sticky table: com.novell.nam.common.ldap.jndi.JNDIUserStoreReplica@473de377 </amLogEntry>
  340.  
  341. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  342. Method: JNDILogEventListener.accept
  343. Thread: ajp-bio-127.0.0.1-9019-exec-16
  344. Replica preferred from sticky table: corp.TECHSTACK.com </amLogEntry>
  345.  
  346. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  347. Method: JNDILogEventListener.accept
  348. Thread: ajp-bio-127.0.0.1-9019-exec-16
  349. Closing LDAP connection due to connection timeout! Interval: 94501, Timeout: 10000, Connection: Id: 93bd1d05-21a2-41ab-a34b-e182c8ef2f89, host: ldap://10.39.98.179 </amLogEntry>
  350.  
  351. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  352. Method: JNDILogEventListener.accept
  353. Thread: ajp-bio-127.0.0.1-9019-exec-16
  354. Connection: 3c23e918-c39e-446d-9b02-ba0ddce1bb55, Environment Parameters for InitialDirContext() method call:
  355. Key: java.naming.factory.initial, Value: com.sun.jndi.ldap.LdapCtxFactory
  356. Key: java.naming.provider.url, Value: ldap://10.39.98.179
  357. Key: com.sun.jndi.ldap.connect.timeout, Value: 0
  358. Key: java.naming.security.principal, Value: CN=Administrator,CN=users,DC=CORP,DC=TECHSTACK,DC=com
  359. Key: java.naming.security.authentication, Value: simple
  360. Key: java.naming.security.credentials, Value: *****
  361. Key: java.naming.referral, Value: follow
  362. Key: java.naming.ldap.factory.socket, Value: com.novell.nidp.common.util.net.client.NIDP_SocketFactory
  363. </amLogEntry>
  364.  
  365. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  366. Method: JNDILogEventListener.accept
  367. Thread: ajp-bio-127.0.0.1-9019-exec-16
  368. Added property to DirContext Environment: Property Name: java.naming.ldap.attributes.binary, Value: objectGUID nDSPKITrustedRootCertificate </amLogEntry>
  369.  
  370. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  371. Method: JNDILogEventListener.accept
  372. Thread: ajp-bio-127.0.0.1-9019-exec-16
  373. JNDI connection got from preferred replica: com.novell.nam.common.ldap.jndi.JNDIUserStoreReplicaConnection@747fb1ed </amLogEntry>
  374.  
  375. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  376. Method: JNDILogEventListener.accept
  377. Thread: ajp-bio-127.0.0.1-9019-exec-16
  378. Try connection: ldap://10.39.98.179 </amLogEntry>
  379.  
  380. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  381. Method: JNDILogEventListener.accept
  382. Thread: ajp-bio-127.0.0.1-9019-exec-16
  383. Found 1 results! </amLogEntry>
  384.  
  385. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: LDAP search objects found: 1 </amLogEntry>
  386.  
  387. <amLogEntry> 2016-03-28T11:01:43Z INFO NIDS Application: AM#500104113: AMDEVICEID#35BE3E8311413495: AMAUTHID#5B75A0533E7B6F016B52687651517994: Kerberos Principal match found in the userstore. </amLogEntry>
  388.  
  389. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Authentication method Kerberos succeeded </amLogEntry>
  390.  
  391. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: false </amLogEntry>
  392.  
  393. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: false </amLogEntry>
  394.  
  395. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  396. Method: LDAPAuthority.getPrincipalIdentities
  397. Thread: ajp-bio-127.0.0.1-9019-exec-16
  398. Searching for Identity using filter (&(objectClass=nidsIdentity)(nidsUserStoreReference=cn=USrdqpmn,cn=Agdao9l,cn=SCCo1egke,cn=cluster,cn=nids,ou=accessManagerContainer,o=novell)(nidsGUID=8814ea00d1290540884cccb64ec6c9dc)) </amLogEntry>
  399.  
  400. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  401. Method: JNDILogEventListener.accept
  402. Thread: ajp-bio-127.0.0.1-9019-exec-16
  403. Base context: cn=SCCo1egke,cn=cluster,cn=nids,ou=accessManagerContainer,o=novell, Filter: (&(objectClass=nidsIdentity)(nidsUserStoreReference=cn=USrdqpmn,cn=Agdao9l,cn=SCCo1egke,cn=cluster,cn=nids,ou=accessManagerContainer,o=novell)(nidsGUID=8814ea00d1290540884cccb64ec6c9dc)), Scope: 2, Request Controls: null, UserId: ou=nidsUser,ou=UsersContainer,ou=Partition,ou=PartitionsContainer,ou=VCDN_Root,ou=accessManagerContainer,o=novell </amLogEntry>
  404.  
  405. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  406. Method: JNDILogEventListener.accept
  407. Thread: ajp-bio-127.0.0.1-9019-exec-16
  408. getNextConnection() calling sticky table with DN: cn=SCCo1egke,cn=cluster,cn=nids,ou=accessManagerContainer,o=novell userDN parm recieved: cn=SCCo1egke,cn=cluster,cn=nids,ou=accessManagerContainer,o=novell </amLogEntry>
  409.  
  410. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  411. Method: JNDILogEventListener.accept
  412. Thread: ajp-bio-127.0.0.1-9019-exec-16
  413. Preferred Replica got from sticky table: null </amLogEntry>
  414.  
  415. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  416. Method: JNDILogEventListener.accept
  417. Thread: ajp-bio-127.0.0.1-9019-exec-16
  418. JNDI connection got from preferred replica: null </amLogEntry>
  419.  
  420. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  421. Method: JNDILogEventListener.accept
  422. Thread: ajp-bio-127.0.0.1-9019-exec-16
  423. Closing LDAP connection due to connection timeout! Interval: 1410305, Timeout: 10000, Connection: Id: a122a254-ff24-4935-b02d-16de12b929c3, host: ldaps://10.39.80.231 </amLogEntry>
  424.  
  425. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  426. Method: JNDILogEventListener.accept
  427. Thread: ajp-bio-127.0.0.1-9019-exec-16
  428. Connection: 5e364c86-7621-4c84-97d3-6aa693acab85, Environment Parameters for InitialDirContext() method call:
  429. Key: java.naming.factory.initial, Value: com.sun.jndi.ldap.LdapCtxFactory
  430. Key: java.naming.provider.url, Value: ldaps://10.39.80.231:636
  431. Key: com.sun.jndi.ldap.connect.timeout, Value: 0
  432. Key: java.naming.security.principal, Value: ou=nidsUser,ou=UsersContainer,ou=Partition,ou=PartitionsContainer,ou=VCDN_Root,ou=accessManagerContainer,o=novell
  433. Key: java.naming.security.authentication, Value: simple
  434. Key: java.naming.security.credentials, Value: *****
  435. Key: java.naming.security.protocol, Value: ssl
  436. Key: java.naming.ldap.factory.socket, Value: com.novell.nidp.common.util.net.client.NIDP_SSLSocketFactory
  437. </amLogEntry>
  438.  
  439. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  440. Method: JNDILogEventListener.accept
  441. Thread: ajp-bio-127.0.0.1-9019-exec-16
  442. Added property to DirContext Environment: Property Name: java.naming.ldap.attributes.binary, Value: GUID nDSPKITrustedRootCertificate </amLogEntry>
  443.  
  444. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  445. Method: JNDILogEventListener.accept
  446. Thread: ajp-bio-127.0.0.1-9019-exec-16
  447. Try connection: ldaps://10.39.80.231 </amLogEntry>
  448.  
  449. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  450. Method: JNDILogEventListener.accept
  451. Thread: ajp-bio-127.0.0.1-9019-exec-16
  452. Found 0 results! </amLogEntry>
  453.  
  454. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  455. Method: NIDPAuthentication.<init>
  456. Thread: ajp-bio-127.0.0.1-9019-exec-16
  457. Created new Authentication:
  458. protocol: Local
  459. expiration: 0 </amLogEntry>
  460.  
  461. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  462. Method: CacheMap.A
  463. Thread: ajp-bio-127.0.0.1-9019-exec-16
  464.  
  465. Retrieval of object com.novell.nidp.common.authority.ldap.LDAPPrincipal@397c7b4a from cache principal succeeded using key 8814ea00d1290540884cccb64ec6c9dc. Cache size is 2
  466. </amLogEntry>
  467.  
  468. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  469. Method: CacheMap.A
  470. Thread: ajp-bio-127.0.0.1-9019-exec-16
  471.  
  472. Retrieval of object com.novell.nidp.NIDPSubject@b5cc6f4 from cache subject succeeded using key 2. Cache size is 1
  473. </amLogEntry>
  474.  
  475. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  476. Method: CacheMap.A
  477. Thread: ajp-bio-127.0.0.1-9019-exec-16
  478.  
  479. Retrieval of object com.novell.nidp.NIDPSubject@b5cc6f4 from cache subject succeeded using key 2. Cache size is 1
  480. </amLogEntry>
  481.  
  482. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  483. Method: NIDPConsumedAuthentications.addAuthentication
  484. Thread: ajp-bio-127.0.0.1-9019-exec-16
  485. try and set up local services for 8814ea00d1290540884cccb64ec6c9dc </amLogEntry>
  486.  
  487. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  488. Method: CacheMap.A
  489. Thread: ajp-bio-127.0.0.1-9019-exec-16
  490.  
  491. Removal of object com.novell.nidp.common.authority.ldap.LDAPPrincipal@397c7b4a from cache principal succeeded using key 8814ea00d1290540884cccb64ec6c9dc. Cache size is 1
  492. </amLogEntry>
  493.  
  494. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  495. Method: CacheMap.A
  496. Thread: ajp-bio-127.0.0.1-9019-exec-16
  497.  
  498. Retrieval of object from cache principal failed using key 8814ea00d1290540884cccb64ec6c9dc. Cache size is 1
  499. </amLogEntry>
  500.  
  501. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  502. Method: CacheMap.A
  503. Thread: ajp-bio-127.0.0.1-9019-exec-16
  504.  
  505. Addition of object com.novell.nidp.common.authority.ldap.LDAPPrincipal@397c7b4a to cache principal succeeded using key 8814ea00d1290540884cccb64ec6c9dc. Cache size is 2
  506. </amLogEntry>
  507.  
  508. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  509. Method: SwapHashMap.get
  510. Thread: ajp-bio-127.0.0.1-9019-exec-16
  511. Object gotten from in memory HashMap: Key: 5B75A0533E7B6F016B52687651517994, Object: null </amLogEntry>
  512.  
  513. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  514. Method: SwapHashMap.get
  515. Thread: ajp-bio-127.0.0.1-9019-exec-16
  516. Object gotten from swap file: Key: 5B75A0533E7B6F016B52687651517994, low memory: false, Object: null </amLogEntry>
  517.  
  518. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  519. Method: SwapHashMap.get
  520. Thread: ajp-bio-127.0.0.1-9019-exec-16
  521. Object gotten from in memory HashMap: Key: 5B75A0533E7B6F016B52687651517994, Object: null </amLogEntry>
  522.  
  523. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  524. Method: SwapHashMap.get
  525. Thread: ajp-bio-127.0.0.1-9019-exec-16
  526. Object gotten from swap file: Key: 5B75A0533E7B6F016B52687651517994, low memory: false, Object: null </amLogEntry>
  527.  
  528. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  529. Method: SwapHashMap.put
  530. Thread: ajp-bio-127.0.0.1-9019-exec-16
  531. Object put: Key: 5B75A0533E7B6F016B52687651517994 </amLogEntry>
  532.  
  533. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  534. Method: CacheMap.A
  535. Thread: ajp-bio-127.0.0.1-9019-exec-16
  536.  
  537. Retrieval of object com.novell.nidp.NIDPSubject@b5cc6f4 from cache subject succeeded using key 2. Cache size is 1
  538. </amLogEntry>
  539.  
  540. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  541. Method: CacheMap.A
  542. Thread: ajp-bio-127.0.0.1-9019-exec-16
  543.  
  544. Retrieval of object com.novell.nidp.common.authority.ldap.LDAPPrincipal@397c7b4a from cache principal succeeded using key 8814ea00d1290540884cccb64ec6c9dc. Cache size is 2
  545. </amLogEntry>
  546.  
  547. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  548. Method: CacheMap.A
  549. Thread: ajp-bio-127.0.0.1-9019-exec-16
  550.  
  551. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  552. </amLogEntry>
  553.  
  554. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  555. Method: CacheMap.A
  556. Thread: ajp-bio-127.0.0.1-9019-exec-16
  557.  
  558. Retrieval of object com.novell.nidp.NIDPSubject@b5cc6f4 from cache subject succeeded using key 2. Cache size is 1
  559. </amLogEntry>
  560.  
  561. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  562. Method: JNDILogEventListener.accept
  563. Thread: ajp-bio-127.0.0.1-9019-exec-16
  564. Target object dn: nidsGUID=8814ea00d1290540884cccb64ec6c9dc,cn=LibertyUserProfiles0,cn=SCCo1egke,cn=cluster,cn=nids,ou=accessManagerContainer,o=novell
  565. Acting as: CN=netiq 01,CN=users,DC=CORP,DC=TECHSTACK,DC=com
  566. Attr: nidsGUID
  567. </amLogEntry>
  568.  
  569. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  570. Method: JNDILogEventListener.accept
  571. Thread: ajp-bio-127.0.0.1-9019-exec-16
  572. getNextConnection() calling sticky table with DN: nidsGUID=8814ea00d1290540884cccb64ec6c9dc,cn=LibertyUserProfiles0,cn=SCCo1egke,cn=cluster,cn=nids,ou=accessManagerContainer,o=novell userDN parm recieved: nidsGUID=8814ea00d1290540884cccb64ec6c9dc,cn=LibertyUserProfiles0,cn=SCCo1egke,cn=cluster,cn=nids,ou=accessManagerContainer,o=novell </amLogEntry>
  573.  
  574. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  575. Method: JNDILogEventListener.accept
  576. Thread: ajp-bio-127.0.0.1-9019-exec-16
  577. Preferred Replica got from sticky table: null </amLogEntry>
  578.  
  579. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  580. Method: JNDILogEventListener.accept
  581. Thread: ajp-bio-127.0.0.1-9019-exec-16
  582. JNDI connection got from preferred replica: null </amLogEntry>
  583.  
  584. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  585. Method: JNDILogEventListener.accept
  586. Thread: ajp-bio-127.0.0.1-9019-exec-16
  587. Exception while attempting to get a user store object! </amLogEntry>
  588.  
  589. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  590. Method: SwapHashMap.get
  591. Thread: ajp-bio-127.0.0.1-9019-exec-16
  592. Object gotten from in memory HashMap: Key: 5B75A0533E7B6F016B52687651517994, Object: com.novell.nidp.liberty.wsc.cache.pushed.WSCCachePushedCache@79481180 </amLogEntry>
  593.  
  594. <amLogEntry> 2016-03-28T11:01:43Z INFO NIDS Application: AM#500199050: AMDEVICEID#35BE3E8311413495: AMAUTHID#5B75A0533E7B6F016B52687651517994: IDP RolesPep.evaluate(), policy trace:
  595. ~~RL~1~~~~Rule Count: 3~~Success(67)
  596. ~~RU~RuleID_1445958902620~role1~DNF~~0:1~~Success(67)
  597. ~~PA~ActionID_1445958908065~~addRoleEntry~role1~~~Success(0)
  598. ~~PC~ActionID_1445958908065~~Document=(ou=xpemlPEP,ou=mastercdn,ou=ContentPublisherContainer,ou=Partition,ou=PartitionsContainer,ou=VCDN_Root,ou=accessManagerContainer,o=novell:romaContentCollectionXMLDoc),Policy=(role1),Rule=(1::RuleID_1445958902620),Action=(AddRole::ActionID_1445958908065)~~~~Success(0)
  599. ~~RU~RuleID_144544870271231~role_assignment~DNF~~1:1~~Success(67)
  600. ~~CS~1~~ANDs~~1~~False(68)
  601. ~~CO~1~CredentialProfile(7010):NEPXurn~3Anovell~3Acredentialprofile~3A2005-03~2Fcp~3ASecrets~2Fcp~3ASecret~2Fcp~3AEntry~40~40~40~40WSCQSSToken~40~40~40~40~2Fcp~3ASecrets~2Fcp~3ASecret~5Bcp~3AName~3D~22LDAPCredentials~22~5D~2Fcp~3AEntry~5Bcp~3AName~3D~22UserDN~22~5D:hidden-value:~com.novell.nxpe.condition.NxpeOperator@string-equals~(0):hidden-param:hidden-value:~~~False(68)
  602. ~~RU~RuleID_144544870271230~role_assignment~DNF~~1:1~~Success(67)
  603. ~~CS~1~~ANDs~~1~~False(68)
  604. ~~CO~1~CredentialProfile(7010):NEPXurn~3Anovell~3Acredentialprofile~3A2005-03~2Fcp~3ASecrets~2Fcp~3ASecret~2Fcp~3AEntry~40~40~40~40WSCQSSToken~40~40~40~40~2Fcp~3ASecrets~2Fcp~3ASecret~5Bcp~3AName~3D~22LDAPCredentials~22~5D~2Fcp~3AEntry~5Bcp~3AName~3D~22UserDN~22~5D:hidden-value:~com.novell.nxpe.condition.NxpeOperator@string-equals~(0):hidden-param:hidden-value:~~~False(68)
  605. </amLogEntry>
  606.  
  607. <amLogEntry> 2016-03-28T11:01:43Z INFO NIDS Application: AM#500105013: AMDEVICEID#35BE3E8311413495: AMAUTHID#5B75A0533E7B6F016B52687651517994: Authenticated user CN=netiq 01,CN=users,DC=CORP,DC=TECHSTACK,DC=com in User Store corp.TECHSTACK.com with roles "role1","authenticated". </amLogEntry>
  608.  
  609. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  610. Method: PageToShow.addAttribute
  611. Thread: ajp-bio-127.0.0.1-9019-exec-16
  612. Attribute added to page [top] is [url]=[sso?sid=0]. </amLogEntry>
  613.  
  614. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  615. Method: CacheMap.A
  616. Thread: ajp-bio-127.0.0.1-9019-exec-16
  617.  
  618. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  619. </amLogEntry>
  620.  
  621. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  622. Method: CacheMap.A
  623. Thread: ajp-bio-127.0.0.1-9019-exec-16
  624.  
  625. Retrieval of object com.novell.nidp.NIDPSubject@b5cc6f4 from cache subject succeeded using key 2. Cache size is 1
  626. </amLogEntry>
  627.  
  628. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  629. Method: CacheMap.A
  630. Thread: ajp-bio-127.0.0.1-9019-exec-16
  631.  
  632. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  633. </amLogEntry>
  634.  
  635. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  636. Method: NIDPProxyableServlet.myDoGetWithProxy
  637. Thread: ajp-bio-127.0.0.1-9019-exec-16
  638. ****** HttpServletRequest INFOmation:
  639. Method: GET
  640. Scheme: https
  641. Context Path: /nidp
  642. Servlet Path: /saml2
  643. Query String: sid=0
  644. Path Info: /sso
  645. Server Name: usallsusedev01.info.com
  646. Server Port: 443
  647. Content Length: -1
  648. Content Type: null
  649. Auth Type: null
  650. Request URL: https://usallsusedev01.info.com/nidp/saml2/sso
  651. Host IP Address: 10.39.80.231
  652. Remote Client IP Address: 10.39.98.179
  653. Cookie: (0 of 1): JSESSIONID, 5B75A0533E7B6F016B52687651517994
  654. Header: Name: accept, Value: image/jpeg, application/x-ms-application, image/gif, application/xaml+xml, image/pjpeg, application/x-ms-xbap, */*
  655. Header: Name: referer, Value: https://usallsusedev01.info.com/nidp/saml2/sso?SAMLRequest=fZJRS8MwEMe%2fSsl7mqRrtxm6wtgQCiqi4oNvWZq6QJrUXDL125u2L4qwxzvux%2f9%2budQgBjPyfQxn%2b6Q%2booKQtccd0h0%2bbdYVK08VLlm5xmW1LfBNWaWyZzfyRFm32lCUvSoP2tkdKvJUtQBRtRaCsCG1KFtjusLF9oUxThmvVjml9A1lx5SjrQgzeQ5hBE5IBGEMRFCdulCWa9s7n0s3EKu7kUyLFgTAoezgLKgpIHrLnQAN3IpBAQ%2bSP%2b%2fv73jahctliEcLo5K616pD2ddgLPDZ%2bTo9ehecdAY19ezkF%2fQ6JACUn5xQMzklJQlYxOAYw4O270bh5CWNi90vO9H1QBJ40VIBCT5CqMkS2tTLeR5SVHt8dEbL7%2bzW%2bUFckWc5mzvphP08%2bvcJ9sa4z4NXIqgdSmkKZaSpyf9%2f0PwA&RelayState=110dc43c-4d35-4c21-be9b-3ec4b841cd7b
  656. Header: Name: accept-language, Value: en-US
  657. Header: Name: user-agent, Value: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.3; WOW64; Trident/7.0; .NET4.0E; .NET4.0C)
  658. Header: Name: accept-encoding, Value: gzip
  659. Header: Name: host, Value: usallsusedev01.info.com
  660. Header: Name: DNT, Value: 1
  661. Header: Name: connection, Value: Keep-Alive
  662. Header: Name: cookie, Value: JSESSIONID=5B75A0533E7B6F016B52687651517994
  663. Header: Name: authorization, Value: Contains Other Authorization INFOmation
  664. Header: Name: Via, Value: 1.1 usallsusedev01.info.com (Access Gateway-ag-0E9F2A05CC407F30-32881)
  665. Session Id: 5B75A0533E7B6F016B52687651517994
  666. Session Last Accessed Time: 1459162903191
  667. </amLogEntry>
  668.  
  669. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  670. Method: CacheMap.A
  671. Thread: ajp-bio-127.0.0.1-9019-exec-16
  672.  
  673. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  674. </amLogEntry>
  675.  
  676. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application: AM#600105011: AMDEVICEID#35BE3E8311413495: AMAUTHID#5B75A0533E7B6F016B52687651517994: IDP saml2 handler to process request received for /nidp/saml2 </amLogEntry>
  677.  
  678. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  679. Method: CacheMap.A
  680. Thread: ajp-bio-127.0.0.1-9019-exec-16
  681.  
  682. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  683. </amLogEntry>
  684.  
  685. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: true </amLogEntry>
  686.  
  687. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session consumed authentications is 1 and is considered authenticated: true </amLogEntry>
  688.  
  689. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  690. Method: CacheMap.A
  691. Thread: ajp-bio-127.0.0.1-9019-exec-16
  692.  
  693. Retrieval of object com.novell.nidp.NIDPSubject@b5cc6f4 from cache subject succeeded using key 2. Cache size is 1
  694. </amLogEntry>
  695.  
  696. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Input param url: null :: web.xml param value to decode: false </amLogEntry>
  697.  
  698. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  699. Method: CacheMap.A
  700. Thread: ajp-bio-127.0.0.1-9019-exec-16
  701.  
  702. Retrieval of object com.novell.nidp.NIDPSubject@b5cc6f4 from cache subject succeeded using key 2. Cache size is 1
  703. </amLogEntry>
  704.  
  705. <amLogEntry> 2016-03-28T11:01:43Z INFO NIDS Application: AM#500105016: AMDEVICEID#35BE3E8311413495: AMAUTHID#5B75A0533E7B6F016B52687651517994: Processing login resulting from Service Provider authentication request. </amLogEntry>
  706.  
  707. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session refresh - index: -2 force: false last time: 0 </amLogEntry>
  708.  
  709. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: true </amLogEntry>
  710.  
  711. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session consumed authentications is 1 and is considered authenticated: true </amLogEntry>
  712.  
  713. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session has consumed authentications: true </amLogEntry>
  714.  
  715. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: Session consumed authentications is 1 and is considered authenticated: true </amLogEntry>
  716.  
  717. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS SAML1:
  718. Method: LoginProfile.enforceAuthPoliciesFromGroup
  719. Thread: ajp-bio-127.0.0.1-9019-exec-16
  720. Session is authenticated </amLogEntry>
  721.  
  722. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS SAML1:
  723. Method: LoginProfile.enforceAuthPoliciesFromGroup
  724. Thread: ajp-bio-127.0.0.1-9019-exec-16
  725. Roles on Session = role1, authenticated, </amLogEntry>
  726.  
  727. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  728. Method: CacheMap.A
  729. Thread: ajp-bio-127.0.0.1-9019-exec-16
  730.  
  731. Retrieval of object com.novell.nidp.NIDPSubject@b5cc6f4 from cache subject succeeded using key 2. Cache size is 1
  732. </amLogEntry>
  733.  
  734. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS SAML2:
  735. Method: SAML2AuthnContext.set
  736. Thread: ajp-bio-127.0.0.1-9019-exec-16
  737. AssuranceLevel: kerberos/contract </amLogEntry>
  738.  
  739. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS SAML2:
  740. Method: SAML2SSOProfile.A
  741. Thread: ajp-bio-127.0.0.1-9019-exec-16
  742. http://auto11.cloud.com/adfs/services/trust //////////////////////////////////////////////////////////////
  743. / SAML2 AuthnRequest
  744. / Profile: null
  745. / Name ID Request:
  746. <samlp:NameIDPolicy(urn:oasis:names:tc:SAML:2.0:protocol)>:
  747. / Is Passive: false
  748. / Is Intro : false
  749. / Is refresh: false
  750. / Force Authentication: false
  751. / Affilation ID: null
  752. / Contract URI: null
  753. //////////////////////////////////////////////////////////////
  754. </amLogEntry>
  755.  
  756. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS SAML2:
  757. Method: SAML2SSOProfile.A
  758. Thread: ajp-bio-127.0.0.1-9019-exec-16
  759. SAML_ASSERTION_INCLUDE_MILLISECS -null </amLogEntry>
  760.  
  761. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  762. Method: CacheMap.A
  763. Thread: ajp-bio-127.0.0.1-9019-exec-16
  764.  
  765. Retrieval of object com.novell.nidp.NIDPSubject@b5cc6f4 from cache subject succeeded using key 2. Cache size is 1
  766. </amLogEntry>
  767.  
  768. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  769. Method: CacheMap.A
  770. Thread: ajp-bio-127.0.0.1-9019-exec-16
  771.  
  772. Retrieval of object com.novell.nidp.NIDPSubject@b5cc6f4 from cache subject succeeded using key 2. Cache size is 1
  773. </amLogEntry>
  774.  
  775. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS SAML2:
  776. Method: SAML2SSOProfile.E
  777. Thread: ajp-bio-127.0.0.1-9019-exec-16
  778. Reading SP property: SAML2_AVOID_AUDIENCE_RESTRICTION </amLogEntry>
  779.  
  780. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS SAML2:
  781. Method: SAML2SSOProfile.E
  782. Thread: ajp-bio-127.0.0.1-9019-exec-16
  783. Read SP property: SAML2_AVOID_AUDIENCE_RESTRICTION = null </amLogEntry>
  784.  
  785. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS SAML2:
  786. Method: SAML2SSOProfile.A
  787. Thread: ajp-bio-127.0.0.1-9019-exec-16
  788. Avoiding Audience restriction from saml assertion. </amLogEntry>
  789.  
  790. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  791. Method: CacheMap.A
  792. Thread: ajp-bio-127.0.0.1-9019-exec-16
  793.  
  794. Retrieval of object com.novell.nidp.NIDPSubject@b5cc6f4 from cache subject succeeded using key 2. Cache size is 1
  795. </amLogEntry>
  796.  
  797. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  798. Method: CacheMap.A
  799. Thread: ajp-bio-127.0.0.1-9019-exec-16
  800.  
  801. Retrieval of object com.novell.nidp.common.authority.ldap.LDAPPrincipal@397c7b4a from cache principal succeeded using key 8814ea00d1290540884cccb64ec6c9dc. Cache size is 2
  802. </amLogEntry>
  803.  
  804. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  805. Method: CacheMap.A
  806. Thread: ajp-bio-127.0.0.1-9019-exec-16
  807.  
  808. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  809. </amLogEntry>
  810.  
  811. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  812. Method: CacheMap.A
  813. Thread: ajp-bio-127.0.0.1-9019-exec-16
  814.  
  815. Retrieval of object com.novell.nidp.NIDPSubject@b5cc6f4 from cache subject succeeded using key 2. Cache size is 1
  816. </amLogEntry>
  817.  
  818. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  819. Method: SwapHashMap.get
  820. Thread: ajp-bio-127.0.0.1-9019-exec-16
  821. Object gotten from in memory HashMap: Key: 5B75A0533E7B6F016B52687651517994, Object: com.novell.nidp.liberty.wsc.cache.pushed.WSCCachePushedCache@79481180 </amLogEntry>
  822.  
  823. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  824. Method: JNDILogEventListener.accept
  825. Thread: ajp-bio-127.0.0.1-9019-exec-16
  826. Target object dn: CN=netiq 01,CN=users,DC=CORP,DC=TECHSTACK,DC=com
  827. Acting as: CN=netiq 01,CN=users,DC=CORP,DC=TECHSTACK,DC=com
  828. Attrs: null or zero! </amLogEntry>
  829.  
  830. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  831. Method: JNDILogEventListener.accept
  832. Thread: ajp-bio-127.0.0.1-9019-exec-16
  833. getNextConnection() calling sticky table with DN: CN=netiq 01,CN=users,DC=CORP,DC=TECHSTACK,DC=com userDN parm recieved: CN=netiq 01,CN=users,DC=CORP,DC=TECHSTACK,DC=com </amLogEntry>
  834.  
  835. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  836. Method: JNDILogEventListener.accept
  837. Thread: ajp-bio-127.0.0.1-9019-exec-16
  838. Preferred Replica got from sticky table: null </amLogEntry>
  839.  
  840. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  841. Method: JNDILogEventListener.accept
  842. Thread: ajp-bio-127.0.0.1-9019-exec-16
  843. JNDI connection got from preferred replica: null </amLogEntry>
  844.  
  845. <amLogEntry> 2016-03-28T11:01:43Z VERBOSE NIDS Application: setExpiration hard: 1459166503209 soft: 1459165243213 </amLogEntry>
  846.  
  847. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  848. Method: NIDPAuthentication.<init>
  849. Thread: ajp-bio-127.0.0.1-9019-exec-16
  850. Created new Authentication:
  851. protocol: https://usallsusedev01.info.com/nidp/saml2/metadata
  852. expiration: 1459166503209 </amLogEntry>
  853.  
  854. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  855. Method: CacheMap.A
  856. Thread: ajp-bio-127.0.0.1-9019-exec-16
  857.  
  858. Retrieval of object com.novell.nidp.NIDPSubject@b5cc6f4 from cache subject succeeded using key 2. Cache size is 1
  859. </amLogEntry>
  860.  
  861. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS SAML2:
  862. Method: NIDPLocalConfigUtil.isSaml2KeyEnabled
  863. Thread: ajp-bio-127.0.0.1-9019-exec-16
  864. 'SAML2_AVOID_CONSENT' doesn't map to an existing object [nidpconfig.properties]. SAML2 request -error parsing SAML2 property SAML2_AVOID_CONSENT </amLogEntry>
  865.  
  866. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  867. Method: NIDPLocalConfigUtil.getSaml2TPValueBoolean
  868. Thread: ajp-bio-127.0.0.1-9019-exec-16
  869. [nidpconfig.properties] Options - http://auto11.cloud.com/adfs/services/trust->SAML2_AVOID_SPNAMEQUALIFIER_TO value returned: false </amLogEntry>
  870.  
  871. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  872. Method: XMLSignable.preSigning
  873. Thread: ajp-bio-127.0.0.1-9019-exec-16
  874. Atempting to sign XMLSignable object: Name: Assertion </amLogEntry>
  875.  
  876. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  877. Method: XMLSignable.A
  878. Thread: ajp-bio-127.0.0.1-9019-exec-16
  879. Signing will use certificate [CN=usallsusedev01.info.com] having serial no [4098350724226209420712472729737428106426339683757979608047889404982145028684518258012] </amLogEntry>
  880.  
  881. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS SAML2:
  882. Method: NIDPLocalConfigUtil.isSaml2KeyEnabled
  883. Thread: ajp-bio-127.0.0.1-9019-exec-16
  884. 'SAML2_SIGN_METHODDIGEST_SHA256' doesn't map to an existing object [nidpconfig.properties]. SAML2 request -error parsing SAML2 property SAML2_SIGN_METHODDIGEST_SHA256 </amLogEntry>
  885.  
  886. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  887. Method: XMLSignable.postSigning
  888. Thread: ajp-bio-127.0.0.1-9019-exec-16
  889. Signature completed for object! Name: Assertion </amLogEntry>
  890.  
  891. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS SAML2:
  892. Method: SAML2Profile.sendMessage
  893. Thread: ajp-bio-127.0.0.1-9019-exec-16
  894. Outbound POST message was NOT deflated for the TARGET with Provider ID: 'http://auto11.cloud.com/adfs/services/trust' </amLogEntry>
  895.  
  896. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS SAML2:
  897. Method: SAML2Profile.traceMessage
  898. Thread: ajp-bio-127.0.0.1-9019-exec-16
  899.  
  900.  
  901. ************************* SAML2 POST message ********************************
  902.  
  903. Type: sent
  904. Sent to: https://auto11.cloud.com:9643/adfs/ls/ RelayState: 110dc43c-4d35-4c21-be9b-3ec4b841cd7b
  905. <samlp:Response xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" Consent="urn:oasis:names:tc:SAML:2.0:consent:obtained" Destination="https://auto11.cloud.com:9643/adfs/ls/" ID="idAaxLdKsQHk3NxjkntgAgUfzTbhg" InResponseTo="id-b76514b5-4146-4582-9455-4f19cb01d370" IssueInstant="2016-03-28T11:01:43Z" Version="2.0"><saml:Issuer>https://usallsusedev01.info.com/nidp/saml2/metadata</saml:Issuer><samlp:Status><samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success"/></samlp:Status><saml:Assertion ID="idEEIajWR021WnY2LXbI1mGSoGqEU" IssueInstant="2016-03-28T11:01:43Z" Version="2.0"><saml:Issuer>https://usallsusedev01.info.com/nidp/saml2/metadata</saml:Issuer><ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"><ds:SignedInfo><CanonicalizationMethod xmlns="http://www.w3.org/2000/09/xmldsig#" Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/><ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/><ds:Reference URI="#idEEIajWR021WnY2LXbI1mGSoGqEU"><ds:Transforms><ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/><ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/></ds:Transforms><ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/><DigestValue xmlns="http://www.w3.org/2000/09/xmldsig#">Mzbp1oFAe8hpWIa5BkUwmC8U0XQ=</DigestValue></ds:Reference></ds:SignedInfo><SignatureValue xmlns="http://www.w3.org/2000/09/xmldsig#">
  906. otMD/3qw/8y6DGz4zEQvHnnIJ+G7NcP6PnJDMcOUKdnESKP5SpD8+Cc8mlNtX/4Zc3o+GaAzBNMG
  907. yg+DeVCEowxuMPSOjyUiR6n4tZnLBCz01UjDPqB6yFL2t/s6O92+ACZeIgWgCEslEWWBAm8E1hrm
  908. glXK1VUcBeSvYasN8Ne3ppJi3FGj5n4aOUx6H41lTCG6KnO29oYYn8uTapOFpzFb0qOUw85pief2
  909. eMF6YdEAnRlwSdjfxxGOJKq6ULX2DOk4SUe4WBYDEOY4XeJDv1HDBTXKjdtApXiKms3501KjlcUa
  910. EJcmAsd4FgC2NfpHPq9j1IgHxD0vrBBb/XIDUg==
  911. </SignatureValue><ds:KeyInfo><ds:X509Data><ds:X509Certificate>
  912. MIIFETCCA/mgAwIBAgIkAhwR/6b92W8V59a6QFBCQtmTIjvOH9+WxDMDaTIEAgIWC/VcMA0GCSqG
  913. SIb3DQEBBQUAMDoxGjAYBgNVBAsTEU9yZ2FuaXphdGlvbmFsIENBMRwwGgYDVQQKFBN1c2FsbHN1
  914. c2VkZXYwMV90cmVlMB4XDTE1MTAxOTE3MTU1N1oXDTI1MTAxOTE3MTU1N1owIzEhMB8GA1UEAxMY
  915. qYqmdtZrd3y9TXZNsz9/90N9JkT72Pik1uTx/ZYYEVtaU05Vh2OVM7GtfEPEKTf9ZmekaSwggBAN
  916. DN1z1DA/fcvUT37dRDfVXIIlasVkg4dQ4c0n+24CgDbNdqXiGFcsPX77fS2pFrosj2FwZbaUCQQx
  917. SOIbJ4wEJ0xqOPktmgJJzotzHOSAs5kEUjJTjvK3ZbfMrwD/2FaA9SwBXvNEceuaYRJuwaYAZvxR
  918. +Cpmvwt4Mg1rNjO1hv0V8wyB/raghQnm/qYYrpVk5qvFFtduM/mjADhaZPJlBjLMqGxw2frov+1x
  919. MgEXVVoMNSX2HUanuYiTMtnr1e5GRbP+MhbTBQIDAQABo4ICFDCCAhAwHQYDVR0OBBYEFFCraXZw
  920. mIxhTgq+c7mCm0C3Yt05MB8GA1UdIwQYMBaAFP8M6Zvtk/cCW6mmTHvRZ1sAftidMIIBzAYLYIZI
  921. AYb4NwEJBAEEggG7MIIBtwQCAQABAf8THU5vdmVsbCBTZWN1cml0eSBBdHRyaWJ1dGUodG0pFkNo
  922. dHRwOi8vZGV2ZWxvcGVyLm5vdmVsbC5jb20vcmVwb3NpdG9yeS9hdHRyaWJ1dGVzL2NlcnRhdHRy
  923. c192MTAuaHRtMIIBSKAaAQEAMAgwBgIBAQIBRjAIMAYCAQECAQoCAWmhGgEBADAIMAYCAQECAQAw
  924. CDAGAgEBAgEAAgEAogYCARcBAf+jggEEoFgCAQICAgD/AgEAAw0AgAAAAAAAAAAAAAAAAwkAgAAA
  925. AAAAAAAwGDAQAgEAAgh//////////wEBAAIEBvDfSDAYMBACAQACCH//////////AQEAAgQG8N9I
  926. oVgCAQICAgD/AgEAAw0AQAAAAAAAAAAAAAAAAwkAQAAAAAAAAAAwGDAQAgEAAgh//////////wEB
  927. AAIEEf+m/TAYMBACAQACCH//////////AQEAAgQR/6b9ok4wTAIBAgIBAAICAP8DDQCAAAAAAAAA
  928. AAAAAAADCQCAAAAAAAAAADASMBACAQACCH//////////AQEAMBIwEAIBAAIIf/////////8BAQAw
  929. DQYJKoZIhvcNAQEFBQADggEBAAqJG8tUZL7bdrbfxUWFkKMBdmocQZrgvNkoJmxUcC4cn96NaBOK
  930. oZh1g5lYb7MfmT8ytSpRZ45cMrL8LYj36J3Yf4HXIM+CtAlw64GHThKCFDeuqqjnLXE4J4l7IgMY
  931. 90Oxu8z4b4DwOcW/mftMWdzoLwJ+aoiiYj39PJF6fE1SoKLS96Y4T2V6elybIcyKLQgK2tLjbF0C
  932. PVx0aLPkDDtT5iYMppGUCEs5GxgdYQzd/sdAuc1fRXVVcHeS2J5hapx4u9czCiBoa6eThfQGSPqn
  933. /qRhoZbHpUe48NdHOfl+/b/sxURi2YX7TvPj/4jKZ3SyW6ju6q99F4e5y11e0+4=
  934. </ds:X509Certificate></ds:X509Data></ds:KeyInfo></ds:Signature><saml:Subject><saml:NameID Format="urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified" NameQualifier="https://usallsusedev01.info.com/nidp/saml2/metadata" SPNameQualifier="http://auto11.cloud.com/adfs/services/trust">ajPnshgUU5gNI1YHfiVXDHkiUA1xKl4ARwMXlQ==</saml:NameID><saml:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer"><saml:SubjectConfirmationData InResponseTo="id-b76514b5-4146-4582-9455-4f19cb01d370" NotOnOrAfter="2016-03-28T12:01:43Z" Recipient="https://auto11.cloud.com:9643/adfs/ls/"/></saml:SubjectConfirmation></saml:Subject><saml:Conditions NotBefore="2016-03-28T10:56:43Z" NotOnOrAfter="2016-03-28T11:06:43Z"><saml:AudienceRestriction><saml:Audience>http://auto11.cloud.com/adfs/services/trust</saml:Audience></saml:AudienceRestriction></saml:Conditions><saml:AuthnStatement AuthnInstant="2016-03-28T11:01:43Z" SessionIndex="idEEIajWR021WnY2LXbI1mGSoGqEU"><saml:AuthnContext><saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:Kerberos</saml:AuthnContextClassRef><saml:AuthnContextDeclRef>kerberos/contract</saml:AuthnContextDeclRef></saml:AuthnContext></saml:AuthnStatement><saml:AttributeStatement><saml:Attribute xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified"><saml:AttributeValue xsi:type="xs:string">**</saml:AttributeValue></saml:Attribute></saml:AttributeStatement></saml:Assertion></samlp:Response>
  935. ************************* End SAML2 message ****************************
  936.  
  937. </amLogEntry>
  938.  
  939. <amLogEntry> 2016-03-28T11:01:43Z DEBUG NIDS Application:
  940. Method: CacheMap.A
  941. Thread: ajp-bio-127.0.0.1-9019-exec-16
  942.  
  943. Retrieval of object com.novell.nidp.servlets.NIDPServletSession@40ec2b73 from cache session succeeded using key 5B75A0533E7B6F016B52687651517994. Cache size is 5
  944. </amLogEntry>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement