gairey

Debug output (part 2)

Mar 27th, 2015
400
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 391.11 KB | None | 0 0
  1. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  2. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  3. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImplBuilder under key {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  4. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeMarshaller, for object type {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  5. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  6. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}ReferencedPolicies intialized and configuration cached
  7. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  8. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  9. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImplBuilder under key {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  10. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeMarshaller, for object type {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  11. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  12. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType intialized and configuration cached
  13. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  14. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  15. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImplBuilder under key {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  16. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeMarshaller, for object type {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  17. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  18. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement intialized and configuration cached
  19. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  20. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  21. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImplBuilder under key {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  22. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeMarshaller, for object type {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  23. 2015-03-27 14:46:01,281 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  24. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType intialized and configuration cached
  25. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  26. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  27. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImplBuilder under key {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  28. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeMarshaller, for object type {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  29. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  30. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement intialized and configuration cached
  31. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  32. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  33. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImplBuilder under key {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  34. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeMarshaller, for object type {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  35. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  36. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType intialized and configuration cached
  37. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  38. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  39. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImplBuilder under key {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  40. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeMarshaller, for object type {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  41. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  42. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery intialized and configuration cached
  43. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  44. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  45. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImplBuilder under key {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  46. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeMarshaller, for object type {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  47. 2015-03-27 14:46:01,282 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  48. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType intialized and configuration cached
  49. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  50. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  51. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImplBuilder under key {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  52. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeMarshaller, for object type {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  53. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  54. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery intialized and configuration cached
  55. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  56. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  57. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImplBuilder under key {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  58. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeMarshaller, for object type {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  59. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  60. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:1.1:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType intialized and configuration cached
  61. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.xml.XMLConfigurator] - ObjectProviders load complete
  62. 2015-03-27 14:46:01,283 DEBUG [org.opensaml.DefaultBootstrap] - Loading XMLTooling configuration /xacml20-context-config.xml
  63. 2015-03-27 14:46:01,291 DEBUG [org.opensaml.xml.XMLConfigurator] - Loading configuration from XML Document
  64. 2015-03-27 14:46:01,302 DEBUG [org.opensaml.xml.XMLConfigurator] - Schema validating configuration Document
  65. 2015-03-27 14:46:01,306 DEBUG [org.opensaml.xml.XMLConfigurator] - Configuration document validated
  66. 2015-03-27 14:46:01,306 DEBUG [org.opensaml.xml.XMLConfigurator] - Preparing to load ObjectProviders
  67. 2015-03-27 14:46:01,306 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}Action
  68. 2015-03-27 14:46:01,311 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}Action
  69. 2015-03-27 14:46:01,311 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.ActionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}Action
  70. 2015-03-27 14:46:01,311 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.ActionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}Action
  71. 2015-03-27 14:46:01,311 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.ActionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}Action
  72. 2015-03-27 14:46:01,311 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}Action intialized and configuration cached
  73. 2015-03-27 14:46:01,311 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}ActionType
  74. 2015-03-27 14:46:01,311 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}ActionType
  75. 2015-03-27 14:46:01,312 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.ActionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}ActionType
  76. 2015-03-27 14:46:01,312 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.ActionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}ActionType
  77. 2015-03-27 14:46:01,312 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.ActionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}ActionType
  78. 2015-03-27 14:46:01,312 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}ActionType intialized and configuration cached
  79. 2015-03-27 14:46:01,312 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}Attribute
  80. 2015-03-27 14:46:01,315 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}Attribute
  81. 2015-03-27 14:46:01,315 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.AttributeTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}Attribute
  82. 2015-03-27 14:46:01,315 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.AttributeTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}Attribute
  83. 2015-03-27 14:46:01,315 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.AttributeTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}Attribute
  84. 2015-03-27 14:46:01,315 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}Attribute intialized and configuration cached
  85. 2015-03-27 14:46:01,315 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeType
  86. 2015-03-27 14:46:01,315 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeType
  87. 2015-03-27 14:46:01,315 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.AttributeTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeType
  88. 2015-03-27 14:46:01,315 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.AttributeTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeType
  89. 2015-03-27 14:46:01,315 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.AttributeTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeType
  90. 2015-03-27 14:46:01,315 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeType intialized and configuration cached
  91. 2015-03-27 14:46:01,316 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeValue
  92. 2015-03-27 14:46:01,319 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeValue
  93. 2015-03-27 14:46:01,319 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.AttributeValueTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeValue
  94. 2015-03-27 14:46:01,319 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.AttributeValueTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeValue
  95. 2015-03-27 14:46:01,319 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.AttributeValueTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeValue
  96. 2015-03-27 14:46:01,319 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeValue intialized and configuration cached
  97. 2015-03-27 14:46:01,319 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeValueType
  98. 2015-03-27 14:46:01,319 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeValueType
  99. 2015-03-27 14:46:01,319 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.AttributeValueTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeValueType
  100. 2015-03-27 14:46:01,319 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.AttributeValueTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeValueType
  101. 2015-03-27 14:46:01,319 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.AttributeValueTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeValueType
  102. 2015-03-27 14:46:01,319 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}AttributeValueType intialized and configuration cached
  103. 2015-03-27 14:46:01,319 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}Decision
  104. 2015-03-27 14:46:01,322 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}Decision
  105. 2015-03-27 14:46:01,322 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.DecisionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}Decision
  106. 2015-03-27 14:46:01,322 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.DecisionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}Decision
  107. 2015-03-27 14:46:01,322 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.DecisionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}Decision
  108. 2015-03-27 14:46:01,322 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}Decision intialized and configuration cached
  109. 2015-03-27 14:46:01,322 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}DecisionType
  110. 2015-03-27 14:46:01,322 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}DecisionType
  111. 2015-03-27 14:46:01,322 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.DecisionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}DecisionType
  112. 2015-03-27 14:46:01,322 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.DecisionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}DecisionType
  113. 2015-03-27 14:46:01,322 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.DecisionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}DecisionType
  114. 2015-03-27 14:46:01,322 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}DecisionType intialized and configuration cached
  115. 2015-03-27 14:46:01,322 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}Environment
  116. 2015-03-27 14:46:01,325 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}Environment
  117. 2015-03-27 14:46:01,325 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.EnvironmentTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}Environment
  118. 2015-03-27 14:46:01,325 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.EnvironmentTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}Environment
  119. 2015-03-27 14:46:01,325 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.EnvironmentTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}Environment
  120. 2015-03-27 14:46:01,325 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}Environment intialized and configuration cached
  121. 2015-03-27 14:46:01,325 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}EnvironmentType
  122. 2015-03-27 14:46:01,325 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}EnvironmentType
  123. 2015-03-27 14:46:01,325 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.EnvironmentTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}EnvironmentType
  124. 2015-03-27 14:46:01,326 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.EnvironmentTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}EnvironmentType
  125. 2015-03-27 14:46:01,326 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.EnvironmentTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}EnvironmentType
  126. 2015-03-27 14:46:01,326 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}EnvironmentType intialized and configuration cached
  127. 2015-03-27 14:46:01,326 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}MissingAttributeDetail
  128. 2015-03-27 14:46:01,328 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}MissingAttributeDetail
  129. 2015-03-27 14:46:01,328 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}MissingAttributeDetail
  130. 2015-03-27 14:46:01,328 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}MissingAttributeDetail
  131. 2015-03-27 14:46:01,328 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}MissingAttributeDetail
  132. 2015-03-27 14:46:01,328 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}MissingAttributeDetail intialized and configuration cached
  133. 2015-03-27 14:46:01,328 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}MissingAttributeDetailType
  134. 2015-03-27 14:46:01,329 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}MissingAttributeDetailType
  135. 2015-03-27 14:46:01,329 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}MissingAttributeDetailType
  136. 2015-03-27 14:46:01,329 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}MissingAttributeDetailType
  137. 2015-03-27 14:46:01,329 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}MissingAttributeDetailType
  138. 2015-03-27 14:46:01,329 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}MissingAttributeDetailType intialized and configuration cached
  139. 2015-03-27 14:46:01,329 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}Request
  140. 2015-03-27 14:46:01,332 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}Request
  141. 2015-03-27 14:46:01,332 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.RequestTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}Request
  142. 2015-03-27 14:46:01,332 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.RequestTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}Request
  143. 2015-03-27 14:46:01,332 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.RequestTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}Request
  144. 2015-03-27 14:46:01,332 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}Request intialized and configuration cached
  145. 2015-03-27 14:46:01,332 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}RequestType
  146. 2015-03-27 14:46:01,332 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}RequestType
  147. 2015-03-27 14:46:01,332 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.RequestTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}RequestType
  148. 2015-03-27 14:46:01,332 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.RequestTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}RequestType
  149. 2015-03-27 14:46:01,332 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.RequestTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}RequestType
  150. 2015-03-27 14:46:01,332 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}RequestType intialized and configuration cached
  151. 2015-03-27 14:46:01,332 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceContent
  152. 2015-03-27 14:46:01,335 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceContent
  153. 2015-03-27 14:46:01,335 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.ResourceContentTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceContent
  154. 2015-03-27 14:46:01,335 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.ResourceContentTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceContent
  155. 2015-03-27 14:46:01,335 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.ResourceContentTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceContent
  156. 2015-03-27 14:46:01,335 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceContent intialized and configuration cached
  157. 2015-03-27 14:46:01,335 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceContentType
  158. 2015-03-27 14:46:01,335 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceContentType
  159. 2015-03-27 14:46:01,335 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.ResourceContentTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceContentType
  160. 2015-03-27 14:46:01,335 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.ResourceContentTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceContentType
  161. 2015-03-27 14:46:01,335 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.ResourceContentTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceContentType
  162. 2015-03-27 14:46:01,335 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceContentType intialized and configuration cached
  163. 2015-03-27 14:46:01,335 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}Resource
  164. 2015-03-27 14:46:01,338 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}Resource
  165. 2015-03-27 14:46:01,338 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.ResourceTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}Resource
  166. 2015-03-27 14:46:01,338 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.ResourceTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}Resource
  167. 2015-03-27 14:46:01,338 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.ResourceTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}Resource
  168. 2015-03-27 14:46:01,338 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}Resource intialized and configuration cached
  169. 2015-03-27 14:46:01,338 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceType
  170. 2015-03-27 14:46:01,338 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceType
  171. 2015-03-27 14:46:01,338 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.ResourceTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceType
  172. 2015-03-27 14:46:01,338 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.ResourceTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceType
  173. 2015-03-27 14:46:01,338 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.ResourceTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceType
  174. 2015-03-27 14:46:01,338 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResourceType intialized and configuration cached
  175. 2015-03-27 14:46:01,338 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}Response
  176. 2015-03-27 14:46:01,343 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}Response
  177. 2015-03-27 14:46:01,343 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.ResponseTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}Response
  178. 2015-03-27 14:46:01,343 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.ResponseTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}Response
  179. 2015-03-27 14:46:01,343 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.ResponseTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}Response
  180. 2015-03-27 14:46:01,343 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}Response intialized and configuration cached
  181. 2015-03-27 14:46:01,343 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResponseType
  182. 2015-03-27 14:46:01,343 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResponseType
  183. 2015-03-27 14:46:01,343 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.ResponseTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResponseType
  184. 2015-03-27 14:46:01,343 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.ResponseTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResponseType
  185. 2015-03-27 14:46:01,343 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.ResponseTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResponseType
  186. 2015-03-27 14:46:01,343 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResponseType intialized and configuration cached
  187. 2015-03-27 14:46:01,343 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}Result
  188. 2015-03-27 14:46:01,346 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}Result
  189. 2015-03-27 14:46:01,347 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.ResultTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}Result
  190. 2015-03-27 14:46:01,347 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.ResultTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}Result
  191. 2015-03-27 14:46:01,347 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.ResultTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}Result
  192. 2015-03-27 14:46:01,347 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}Result intialized and configuration cached
  193. 2015-03-27 14:46:01,347 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResultType
  194. 2015-03-27 14:46:01,347 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResultType
  195. 2015-03-27 14:46:01,347 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.ResultTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResultType
  196. 2015-03-27 14:46:01,347 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.ResultTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResultType
  197. 2015-03-27 14:46:01,347 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.ResultTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResultType
  198. 2015-03-27 14:46:01,347 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}ResultType intialized and configuration cached
  199. 2015-03-27 14:46:01,347 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusCode
  200. 2015-03-27 14:46:01,350 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusCode
  201. 2015-03-27 14:46:01,350 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.StatusCodeTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusCode
  202. 2015-03-27 14:46:01,350 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.StatusCodeTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusCode
  203. 2015-03-27 14:46:01,350 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.StatusCodeTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusCode
  204. 2015-03-27 14:46:01,350 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusCode intialized and configuration cached
  205. 2015-03-27 14:46:01,350 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusCodeType
  206. 2015-03-27 14:46:01,350 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusCodeType
  207. 2015-03-27 14:46:01,350 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.StatusCodeTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusCodeType
  208. 2015-03-27 14:46:01,350 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.StatusCodeTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusCodeType
  209. 2015-03-27 14:46:01,350 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.StatusCodeTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusCodeType
  210. 2015-03-27 14:46:01,350 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusCodeType intialized and configuration cached
  211. 2015-03-27 14:46:01,350 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusDetail
  212. 2015-03-27 14:46:01,353 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusDetail
  213. 2015-03-27 14:46:01,353 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.StatusDetailTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusDetail
  214. 2015-03-27 14:46:01,353 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.StatusDetailTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusDetail
  215. 2015-03-27 14:46:01,353 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.StatusDetailTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusDetail
  216. 2015-03-27 14:46:01,353 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusDetail intialized and configuration cached
  217. 2015-03-27 14:46:01,353 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusDetailType
  218. 2015-03-27 14:46:01,353 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusDetailType
  219. 2015-03-27 14:46:01,353 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.StatusDetailTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusDetailType
  220. 2015-03-27 14:46:01,353 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.StatusDetailTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusDetailType
  221. 2015-03-27 14:46:01,353 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.StatusDetailTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusDetailType
  222. 2015-03-27 14:46:01,353 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusDetailType intialized and configuration cached
  223. 2015-03-27 14:46:01,353 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}Status
  224. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}Status
  225. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.StatusTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}Status
  226. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.StatusTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}Status
  227. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.StatusTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}Status
  228. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}Status intialized and configuration cached
  229. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusType
  230. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusType
  231. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.StatusTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusType
  232. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.StatusTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusType
  233. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.StatusTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusType
  234. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusType intialized and configuration cached
  235. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusMessage
  236. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusMessage
  237. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xml.schema.impl.XSStringBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusMessage
  238. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xml.schema.impl.XSStringMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusMessage
  239. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xml.schema.impl.XSStringUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusMessage
  240. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusMessage intialized and configuration cached
  241. 2015-03-27 14:46:01,356 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusMessage
  242. 2015-03-27 14:46:01,359 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusMessage
  243. 2015-03-27 14:46:01,359 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.StatusMessageTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusMessage
  244. 2015-03-27 14:46:01,359 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.StatusMessageTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusMessage
  245. 2015-03-27 14:46:01,359 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.StatusMessageTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusMessage
  246. 2015-03-27 14:46:01,359 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}StatusMessage intialized and configuration cached
  247. 2015-03-27 14:46:01,359 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}Subject
  248. 2015-03-27 14:46:01,362 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}Subject
  249. 2015-03-27 14:46:01,362 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.SubjectTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}Subject
  250. 2015-03-27 14:46:01,362 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.SubjectTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}Subject
  251. 2015-03-27 14:46:01,362 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.SubjectTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}Subject
  252. 2015-03-27 14:46:01,362 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}Subject intialized and configuration cached
  253. 2015-03-27 14:46:01,362 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:context:schema:os}SubjectType
  254. 2015-03-27 14:46:01,362 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:context:schema:os}SubjectType
  255. 2015-03-27 14:46:01,362 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.ctx.impl.SubjectTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:context:schema:os}SubjectType
  256. 2015-03-27 14:46:01,362 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.ctx.impl.SubjectTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:context:schema:os}SubjectType
  257. 2015-03-27 14:46:01,362 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.ctx.impl.SubjectTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:context:schema:os}SubjectType
  258. 2015-03-27 14:46:01,362 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:context:schema:os}SubjectType intialized and configuration cached
  259. 2015-03-27 14:46:01,362 DEBUG [org.opensaml.xml.XMLConfigurator] - ObjectProviders load complete
  260. 2015-03-27 14:46:01,362 DEBUG [org.opensaml.DefaultBootstrap] - Loading XMLTooling configuration /xacml20-policy-config.xml
  261. 2015-03-27 14:46:01,373 DEBUG [org.opensaml.xml.XMLConfigurator] - Loading configuration from XML Document
  262. 2015-03-27 14:46:01,388 DEBUG [org.opensaml.xml.XMLConfigurator] - Schema validating configuration Document
  263. 2015-03-27 14:46:01,397 DEBUG [org.opensaml.xml.XMLConfigurator] - Configuration document validated
  264. 2015-03-27 14:46:01,397 DEBUG [org.opensaml.xml.XMLConfigurator] - Preparing to load ObjectProviders
  265. 2015-03-27 14:46:01,397 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionAttributeDesignator
  266. 2015-03-27 14:46:01,401 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionAttributeDesignator
  267. 2015-03-27 14:46:01,401 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionAttributeDesignator
  268. 2015-03-27 14:46:01,401 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionAttributeDesignator
  269. 2015-03-27 14:46:01,402 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionAttributeDesignator
  270. 2015-03-27 14:46:01,402 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionAttributeDesignator intialized and configuration cached
  271. 2015-03-27 14:46:01,402 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionAttributeDesignatorType
  272. 2015-03-27 14:46:01,402 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionAttributeDesignatorType
  273. 2015-03-27 14:46:01,402 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionAttributeDesignatorType
  274. 2015-03-27 14:46:01,402 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionAttributeDesignatorType
  275. 2015-03-27 14:46:01,402 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionAttributeDesignatorType
  276. 2015-03-27 14:46:01,402 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionAttributeDesignatorType intialized and configuration cached
  277. 2015-03-27 14:46:01,402 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionMatch
  278. 2015-03-27 14:46:01,406 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionMatch
  279. 2015-03-27 14:46:01,406 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ActionMatchTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionMatch
  280. 2015-03-27 14:46:01,407 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ActionMatchTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionMatch
  281. 2015-03-27 14:46:01,407 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ActionMatchTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionMatch
  282. 2015-03-27 14:46:01,407 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionMatch intialized and configuration cached
  283. 2015-03-27 14:46:01,407 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionMatchType
  284. 2015-03-27 14:46:01,407 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionMatchType
  285. 2015-03-27 14:46:01,407 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ActionMatchTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionMatchType
  286. 2015-03-27 14:46:01,407 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ActionMatchTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionMatchType
  287. 2015-03-27 14:46:01,407 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ActionMatchTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionMatchType
  288. 2015-03-27 14:46:01,407 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionMatchType intialized and configuration cached
  289. 2015-03-27 14:46:01,407 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Actions
  290. 2015-03-27 14:46:01,410 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Actions
  291. 2015-03-27 14:46:01,410 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ActionsTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Actions
  292. 2015-03-27 14:46:01,410 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ActionsTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Actions
  293. 2015-03-27 14:46:01,411 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ActionsTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Actions
  294. 2015-03-27 14:46:01,411 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Actions intialized and configuration cached
  295. 2015-03-27 14:46:01,411 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionsType
  296. 2015-03-27 14:46:01,411 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionsType
  297. 2015-03-27 14:46:01,411 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ActionsTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionsType
  298. 2015-03-27 14:46:01,411 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ActionsTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionsType
  299. 2015-03-27 14:46:01,411 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ActionsTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionsType
  300. 2015-03-27 14:46:01,411 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionsType intialized and configuration cached
  301. 2015-03-27 14:46:01,411 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Action
  302. 2015-03-27 14:46:01,414 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Action
  303. 2015-03-27 14:46:01,414 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ActionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Action
  304. 2015-03-27 14:46:01,414 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ActionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Action
  305. 2015-03-27 14:46:01,414 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ActionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Action
  306. 2015-03-27 14:46:01,414 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Action intialized and configuration cached
  307. 2015-03-27 14:46:01,414 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionType
  308. 2015-03-27 14:46:01,414 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionType
  309. 2015-03-27 14:46:01,414 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ActionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionType
  310. 2015-03-27 14:46:01,414 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ActionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionType
  311. 2015-03-27 14:46:01,414 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ActionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionType
  312. 2015-03-27 14:46:01,414 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ActionType intialized and configuration cached
  313. 2015-03-27 14:46:01,414 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Apply
  314. 2015-03-27 14:46:01,417 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Apply
  315. 2015-03-27 14:46:01,417 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ApplyTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Apply
  316. 2015-03-27 14:46:01,417 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ApplyTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Apply
  317. 2015-03-27 14:46:01,417 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ApplyTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Apply
  318. 2015-03-27 14:46:01,417 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Apply intialized and configuration cached
  319. 2015-03-27 14:46:01,417 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ApplyType
  320. 2015-03-27 14:46:01,417 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ApplyType
  321. 2015-03-27 14:46:01,417 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ApplyTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ApplyType
  322. 2015-03-27 14:46:01,417 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ApplyTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ApplyType
  323. 2015-03-27 14:46:01,417 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ApplyTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ApplyType
  324. 2015-03-27 14:46:01,417 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ApplyType intialized and configuration cached
  325. 2015-03-27 14:46:01,417 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeAssignment
  326. 2015-03-27 14:46:01,422 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeAssignment
  327. 2015-03-27 14:46:01,422 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.AttributeAssignmentTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeAssignment
  328. 2015-03-27 14:46:01,422 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.AttributeAssignmentTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeAssignment
  329. 2015-03-27 14:46:01,422 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.AttributeAssignmentTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeAssignment
  330. 2015-03-27 14:46:01,422 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeAssignment intialized and configuration cached
  331. 2015-03-27 14:46:01,422 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeAssignmentType
  332. 2015-03-27 14:46:01,422 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeAssignmentType
  333. 2015-03-27 14:46:01,422 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.AttributeAssignmentTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeAssignmentType
  334. 2015-03-27 14:46:01,422 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.AttributeAssignmentTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeAssignmentType
  335. 2015-03-27 14:46:01,422 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.AttributeAssignmentTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeAssignmentType
  336. 2015-03-27 14:46:01,422 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeAssignmentType intialized and configuration cached
  337. 2015-03-27 14:46:01,422 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeSelector
  338. 2015-03-27 14:46:01,426 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeSelector
  339. 2015-03-27 14:46:01,427 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.AttributeSelectorTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeSelector
  340. 2015-03-27 14:46:01,427 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.AttributeSelectorTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeSelector
  341. 2015-03-27 14:46:01,427 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.AttributeSelectorTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeSelector
  342. 2015-03-27 14:46:01,427 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeSelector intialized and configuration cached
  343. 2015-03-27 14:46:01,427 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeSelectorType
  344. 2015-03-27 14:46:01,427 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeSelectorType
  345. 2015-03-27 14:46:01,427 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.AttributeSelectorTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeSelectorType
  346. 2015-03-27 14:46:01,427 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.AttributeSelectorTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeSelectorType
  347. 2015-03-27 14:46:01,427 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.AttributeSelectorTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeSelectorType
  348. 2015-03-27 14:46:01,427 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeSelectorType intialized and configuration cached
  349. 2015-03-27 14:46:01,427 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeValue
  350. 2015-03-27 14:46:01,428 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeValue
  351. 2015-03-27 14:46:01,428 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.AttributeValueTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeValue
  352. 2015-03-27 14:46:01,428 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.AttributeValueTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeValue
  353. 2015-03-27 14:46:01,428 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.AttributeValueTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeValue
  354. 2015-03-27 14:46:01,428 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeValue intialized and configuration cached
  355. 2015-03-27 14:46:01,428 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeValueType
  356. 2015-03-27 14:46:01,428 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeValueType
  357. 2015-03-27 14:46:01,428 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.AttributeValueTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeValueType
  358. 2015-03-27 14:46:01,428 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.AttributeValueTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeValueType
  359. 2015-03-27 14:46:01,428 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.AttributeValueTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeValueType
  360. 2015-03-27 14:46:01,428 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}AttributeValueType intialized and configuration cached
  361. 2015-03-27 14:46:01,428 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameters
  362. 2015-03-27 14:46:01,431 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameters
  363. 2015-03-27 14:46:01,431 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.CombinerParametersTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameters
  364. 2015-03-27 14:46:01,431 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.CombinerParametersTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameters
  365. 2015-03-27 14:46:01,431 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.CombinerParametersTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameters
  366. 2015-03-27 14:46:01,431 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameters intialized and configuration cached
  367. 2015-03-27 14:46:01,431 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParametersType
  368. 2015-03-27 14:46:01,431 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParametersType
  369. 2015-03-27 14:46:01,431 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.CombinerParametersTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParametersType
  370. 2015-03-27 14:46:01,431 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.CombinerParametersTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParametersType
  371. 2015-03-27 14:46:01,431 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.CombinerParametersTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParametersType
  372. 2015-03-27 14:46:01,431 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParametersType intialized and configuration cached
  373. 2015-03-27 14:46:01,431 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameter
  374. 2015-03-27 14:46:01,434 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameter
  375. 2015-03-27 14:46:01,434 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.CombinerParameterTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameter
  376. 2015-03-27 14:46:01,434 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.CombinerParameterTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameter
  377. 2015-03-27 14:46:01,434 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.CombinerParameterTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameter
  378. 2015-03-27 14:46:01,434 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameter intialized and configuration cached
  379. 2015-03-27 14:46:01,434 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameterType
  380. 2015-03-27 14:46:01,434 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameterType
  381. 2015-03-27 14:46:01,434 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.CombinerParameterTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameterType
  382. 2015-03-27 14:46:01,434 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.CombinerParameterTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameterType
  383. 2015-03-27 14:46:01,434 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.CombinerParameterTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameterType
  384. 2015-03-27 14:46:01,434 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}CombinerParameterType intialized and configuration cached
  385. 2015-03-27 14:46:01,434 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Condition
  386. 2015-03-27 14:46:01,437 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Condition
  387. 2015-03-27 14:46:01,437 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ConditionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Condition
  388. 2015-03-27 14:46:01,437 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ConditionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Condition
  389. 2015-03-27 14:46:01,437 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ConditionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Condition
  390. 2015-03-27 14:46:01,437 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Condition intialized and configuration cached
  391. 2015-03-27 14:46:01,437 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ConditionType
  392. 2015-03-27 14:46:01,437 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ConditionType
  393. 2015-03-27 14:46:01,437 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ConditionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ConditionType
  394. 2015-03-27 14:46:01,437 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ConditionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ConditionType
  395. 2015-03-27 14:46:01,437 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ConditionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ConditionType
  396. 2015-03-27 14:46:01,437 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ConditionType intialized and configuration cached
  397. 2015-03-27 14:46:01,437 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Description
  398. 2015-03-27 14:46:01,440 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Description
  399. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.DescriptionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Description
  400. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.DescriptionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Description
  401. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.DescriptionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Description
  402. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Description intialized and configuration cached
  403. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}DescriptionType
  404. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}DescriptionType
  405. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.DescriptionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}DescriptionType
  406. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.DescriptionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}DescriptionType
  407. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.DescriptionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}DescriptionType
  408. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}DescriptionType intialized and configuration cached
  409. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentAttributeDesignator
  410. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentAttributeDesignator
  411. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentAttributeDesignator
  412. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentAttributeDesignator
  413. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentAttributeDesignator
  414. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentAttributeDesignator intialized and configuration cached
  415. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentAttributeDesignatorType
  416. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentAttributeDesignatorType
  417. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentAttributeDesignatorType
  418. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentAttributeDesignatorType
  419. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentAttributeDesignatorType
  420. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentAttributeDesignatorType intialized and configuration cached
  421. 2015-03-27 14:46:01,441 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentMatch
  422. 2015-03-27 14:46:01,444 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentMatch
  423. 2015-03-27 14:46:01,444 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentMatch
  424. 2015-03-27 14:46:01,444 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.EnvironmentMatchTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentMatch
  425. 2015-03-27 14:46:01,444 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.EnvironmentMatchTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentMatch
  426. 2015-03-27 14:46:01,444 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentMatch intialized and configuration cached
  427. 2015-03-27 14:46:01,444 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentMatchType
  428. 2015-03-27 14:46:01,444 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentMatchType
  429. 2015-03-27 14:46:01,444 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentMatchType
  430. 2015-03-27 14:46:01,444 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.EnvironmentMatchTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentMatchType
  431. 2015-03-27 14:46:01,444 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.EnvironmentMatchTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentMatchType
  432. 2015-03-27 14:46:01,444 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentMatchType intialized and configuration cached
  433. 2015-03-27 14:46:01,445 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Environments
  434. 2015-03-27 14:46:01,447 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Environments
  435. 2015-03-27 14:46:01,447 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.EnvironmentsTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Environments
  436. 2015-03-27 14:46:01,447 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.EnvironmentsTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Environments
  437. 2015-03-27 14:46:01,447 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.EnvironmentsTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Environments
  438. 2015-03-27 14:46:01,447 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Environments intialized and configuration cached
  439. 2015-03-27 14:46:01,447 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentsType
  440. 2015-03-27 14:46:01,447 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentsType
  441. 2015-03-27 14:46:01,447 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.EnvironmentsTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentsType
  442. 2015-03-27 14:46:01,447 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.EnvironmentsTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentsType
  443. 2015-03-27 14:46:01,447 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.EnvironmentsTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentsType
  444. 2015-03-27 14:46:01,447 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentsType intialized and configuration cached
  445. 2015-03-27 14:46:01,447 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Environment
  446. 2015-03-27 14:46:01,450 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Environment
  447. 2015-03-27 14:46:01,450 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.EnvironmentTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Environment
  448. 2015-03-27 14:46:01,450 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.EnvironmentTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Environment
  449. 2015-03-27 14:46:01,450 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.EnvironmentTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Environment
  450. 2015-03-27 14:46:01,450 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Environment intialized and configuration cached
  451. 2015-03-27 14:46:01,450 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentType
  452. 2015-03-27 14:46:01,450 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentType
  453. 2015-03-27 14:46:01,450 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.EnvironmentTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentType
  454. 2015-03-27 14:46:01,450 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.EnvironmentTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentType
  455. 2015-03-27 14:46:01,450 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.EnvironmentTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentType
  456. 2015-03-27 14:46:01,450 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}EnvironmentType intialized and configuration cached
  457. 2015-03-27 14:46:01,450 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Function
  458. 2015-03-27 14:46:01,453 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Function
  459. 2015-03-27 14:46:01,453 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.FunctionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Function
  460. 2015-03-27 14:46:01,453 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.FunctionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Function
  461. 2015-03-27 14:46:01,453 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.FunctionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Function
  462. 2015-03-27 14:46:01,453 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Function intialized and configuration cached
  463. 2015-03-27 14:46:01,453 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}FunctionType
  464. 2015-03-27 14:46:01,453 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}FunctionType
  465. 2015-03-27 14:46:01,453 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.FunctionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}FunctionType
  466. 2015-03-27 14:46:01,454 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.FunctionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}FunctionType
  467. 2015-03-27 14:46:01,454 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.FunctionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}FunctionType
  468. 2015-03-27 14:46:01,454 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}FunctionType intialized and configuration cached
  469. 2015-03-27 14:46:01,454 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Obligations
  470. 2015-03-27 14:46:01,456 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Obligations
  471. 2015-03-27 14:46:01,456 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ObligationsTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Obligations
  472. 2015-03-27 14:46:01,456 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ObligationsTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Obligations
  473. 2015-03-27 14:46:01,456 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ObligationsTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Obligations
  474. 2015-03-27 14:46:01,456 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Obligations intialized and configuration cached
  475. 2015-03-27 14:46:01,456 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ObligationsType
  476. 2015-03-27 14:46:01,456 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ObligationsType
  477. 2015-03-27 14:46:01,456 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ObligationsTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ObligationsType
  478. 2015-03-27 14:46:01,456 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ObligationsTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ObligationsType
  479. 2015-03-27 14:46:01,457 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ObligationsTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ObligationsType
  480. 2015-03-27 14:46:01,457 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ObligationsType intialized and configuration cached
  481. 2015-03-27 14:46:01,457 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Obligation
  482. 2015-03-27 14:46:01,459 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Obligation
  483. 2015-03-27 14:46:01,459 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ObligationTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Obligation
  484. 2015-03-27 14:46:01,459 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ObligationTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Obligation
  485. 2015-03-27 14:46:01,459 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ObligationTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Obligation
  486. 2015-03-27 14:46:01,459 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Obligation intialized and configuration cached
  487. 2015-03-27 14:46:01,459 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ObligationType
  488. 2015-03-27 14:46:01,459 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ObligationType
  489. 2015-03-27 14:46:01,460 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ObligationTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ObligationType
  490. 2015-03-27 14:46:01,460 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ObligationTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ObligationType
  491. 2015-03-27 14:46:01,460 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ObligationTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ObligationType
  492. 2015-03-27 14:46:01,460 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ObligationType intialized and configuration cached
  493. 2015-03-27 14:46:01,460 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyCombinerParameters
  494. 2015-03-27 14:46:01,462 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyCombinerParameters
  495. 2015-03-27 14:46:01,462 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyCombinerParameters
  496. 2015-03-27 14:46:01,462 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyCombinerParameters
  497. 2015-03-27 14:46:01,462 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyCombinerParameters
  498. 2015-03-27 14:46:01,462 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyCombinerParameters intialized and configuration cached
  499. 2015-03-27 14:46:01,462 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyCombinerParametersType
  500. 2015-03-27 14:46:01,462 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyCombinerParametersType
  501. 2015-03-27 14:46:01,463 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyCombinerParametersType
  502. 2015-03-27 14:46:01,463 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyCombinerParametersType
  503. 2015-03-27 14:46:01,463 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyCombinerParametersType
  504. 2015-03-27 14:46:01,463 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyCombinerParametersType intialized and configuration cached
  505. 2015-03-27 14:46:01,463 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaults
  506. 2015-03-27 14:46:01,465 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaults
  507. 2015-03-27 14:46:01,465 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.DefaultsTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaults
  508. 2015-03-27 14:46:01,465 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.DefaultsTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaults
  509. 2015-03-27 14:46:01,465 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.DefaultsTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaults
  510. 2015-03-27 14:46:01,466 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaults intialized and configuration cached
  511. 2015-03-27 14:46:01,466 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaultsType
  512. 2015-03-27 14:46:01,466 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaultsType
  513. 2015-03-27 14:46:01,466 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.DefaultsTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaultsType
  514. 2015-03-27 14:46:01,466 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.DefaultsTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaultsType
  515. 2015-03-27 14:46:01,466 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.DefaultsTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaultsType
  516. 2015-03-27 14:46:01,466 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaultsType intialized and configuration cached
  517. 2015-03-27 14:46:01,466 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyIdReference
  518. 2015-03-27 14:46:01,468 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyIdReference
  519. 2015-03-27 14:46:01,468 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.IdReferenceTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyIdReference
  520. 2015-03-27 14:46:01,469 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.IdReferenceTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyIdReference
  521. 2015-03-27 14:46:01,469 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.IdReferenceTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyIdReference
  522. 2015-03-27 14:46:01,469 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyIdReference intialized and configuration cached
  523. 2015-03-27 14:46:01,469 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyIdReferenceType
  524. 2015-03-27 14:46:01,469 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyIdReferenceType
  525. 2015-03-27 14:46:01,469 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.IdReferenceTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyIdReferenceType
  526. 2015-03-27 14:46:01,469 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.IdReferenceTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyIdReferenceType
  527. 2015-03-27 14:46:01,469 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.IdReferenceTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyIdReferenceType
  528. 2015-03-27 14:46:01,469 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyIdReferenceType intialized and configuration cached
  529. 2015-03-27 14:46:01,469 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetCombinerParameters
  530. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetCombinerParameters
  531. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetCombinerParameters
  532. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetCombinerParameters
  533. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetCombinerParameters
  534. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetCombinerParameters intialized and configuration cached
  535. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetCombinerParametersType
  536. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetCombinerParametersType
  537. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetCombinerParametersType
  538. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetCombinerParametersType
  539. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetCombinerParametersType
  540. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetCombinerParametersType intialized and configuration cached
  541. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetDefaults
  542. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetDefaults
  543. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.DefaultsTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetDefaults
  544. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.DefaultsTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetDefaults
  545. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.DefaultsTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetDefaults
  546. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetDefaults intialized and configuration cached
  547. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaultsType
  548. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaultsType
  549. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.DefaultsTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaultsType
  550. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.DefaultsTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaultsType
  551. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.DefaultsTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaultsType
  552. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyDefaultsType intialized and configuration cached
  553. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetIdReference
  554. 2015-03-27 14:46:01,472 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetIdReference
  555. 2015-03-27 14:46:01,473 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.IdReferenceTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetIdReference
  556. 2015-03-27 14:46:01,473 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.IdReferenceTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetIdReference
  557. 2015-03-27 14:46:01,473 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.IdReferenceTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetIdReference
  558. 2015-03-27 14:46:01,473 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetIdReference intialized and configuration cached
  559. 2015-03-27 14:46:01,473 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetIdReferenceType
  560. 2015-03-27 14:46:01,473 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetIdReferenceType
  561. 2015-03-27 14:46:01,473 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.IdReferenceTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetIdReferenceType
  562. 2015-03-27 14:46:01,473 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.IdReferenceTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetIdReferenceType
  563. 2015-03-27 14:46:01,473 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.IdReferenceTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetIdReferenceType
  564. 2015-03-27 14:46:01,473 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetIdReferenceType intialized and configuration cached
  565. 2015-03-27 14:46:01,473 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySet
  566. 2015-03-27 14:46:01,476 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySet
  567. 2015-03-27 14:46:01,476 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.PolicySetTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySet
  568. 2015-03-27 14:46:01,476 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.PolicySetTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySet
  569. 2015-03-27 14:46:01,476 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.PolicySetTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySet
  570. 2015-03-27 14:46:01,476 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySet intialized and configuration cached
  571. 2015-03-27 14:46:01,476 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetType
  572. 2015-03-27 14:46:01,476 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetType
  573. 2015-03-27 14:46:01,476 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.PolicySetTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetType
  574. 2015-03-27 14:46:01,476 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.PolicySetTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetType
  575. 2015-03-27 14:46:01,476 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.PolicySetTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetType
  576. 2015-03-27 14:46:01,476 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicySetType intialized and configuration cached
  577. 2015-03-27 14:46:01,476 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Policy
  578. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Policy
  579. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.PolicyTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Policy
  580. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.PolicyTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Policy
  581. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.PolicyTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Policy
  582. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Policy intialized and configuration cached
  583. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyType
  584. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyType
  585. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.PolicyTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyType
  586. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.PolicyTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyType
  587. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.PolicyTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyType
  588. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}PolicyType intialized and configuration cached
  589. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceAttributeDesignator
  590. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceAttributeDesignator
  591. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceAttributeDesignator
  592. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceAttributeDesignator
  593. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceAttributeDesignator
  594. 2015-03-27 14:46:01,479 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceAttributeDesignator intialized and configuration cached
  595. 2015-03-27 14:46:01,480 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceAttributeDesignatorType
  596. 2015-03-27 14:46:01,480 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceAttributeDesignatorType
  597. 2015-03-27 14:46:01,480 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceAttributeDesignatorType
  598. 2015-03-27 14:46:01,480 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceAttributeDesignatorType
  599. 2015-03-27 14:46:01,480 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.AttributeDesignatorTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceAttributeDesignatorType
  600. 2015-03-27 14:46:01,480 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceAttributeDesignatorType intialized and configuration cached
  601. 2015-03-27 14:46:01,480 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceMatch
  602. 2015-03-27 14:46:01,482 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceMatch
  603. 2015-03-27 14:46:01,482 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ResourceMatchTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceMatch
  604. 2015-03-27 14:46:01,482 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ResourceMatchTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceMatch
  605. 2015-03-27 14:46:01,483 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ResourceMatchTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceMatch
  606. 2015-03-27 14:46:01,483 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceMatch intialized and configuration cached
  607. 2015-03-27 14:46:01,483 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceMatchType
  608. 2015-03-27 14:46:01,483 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceMatchType
  609. 2015-03-27 14:46:01,483 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ResourceMatchTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceMatchType
  610. 2015-03-27 14:46:01,483 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ResourceMatchTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceMatchType
  611. 2015-03-27 14:46:01,483 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ResourceMatchTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceMatchType
  612. 2015-03-27 14:46:01,483 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceMatchType intialized and configuration cached
  613. 2015-03-27 14:46:01,483 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Resources
  614. 2015-03-27 14:46:01,485 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Resources
  615. 2015-03-27 14:46:01,486 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ResourcesTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Resources
  616. 2015-03-27 14:46:01,486 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ResourcesTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Resources
  617. 2015-03-27 14:46:01,486 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ResourcesTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Resources
  618. 2015-03-27 14:46:01,486 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Resources intialized and configuration cached
  619. 2015-03-27 14:46:01,486 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourcesType
  620. 2015-03-27 14:46:01,486 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourcesType
  621. 2015-03-27 14:46:01,486 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ResourcesTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourcesType
  622. 2015-03-27 14:46:01,486 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ResourcesTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourcesType
  623. 2015-03-27 14:46:01,486 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ResourcesTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourcesType
  624. 2015-03-27 14:46:01,486 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourcesType intialized and configuration cached
  625. 2015-03-27 14:46:01,486 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Resource
  626. 2015-03-27 14:46:01,488 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Resource
  627. 2015-03-27 14:46:01,488 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ResourceTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Resource
  628. 2015-03-27 14:46:01,489 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ResourceTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Resource
  629. 2015-03-27 14:46:01,489 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ResourceTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Resource
  630. 2015-03-27 14:46:01,489 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Resource intialized and configuration cached
  631. 2015-03-27 14:46:01,489 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceType
  632. 2015-03-27 14:46:01,489 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceType
  633. 2015-03-27 14:46:01,489 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.ResourceTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceType
  634. 2015-03-27 14:46:01,489 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.ResourceTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceType
  635. 2015-03-27 14:46:01,489 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.ResourceTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceType
  636. 2015-03-27 14:46:01,489 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}ResourceType intialized and configuration cached
  637. 2015-03-27 14:46:01,489 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleCombinerParameters
  638. 2015-03-27 14:46:01,491 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleCombinerParameters
  639. 2015-03-27 14:46:01,492 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleCombinerParameters
  640. 2015-03-27 14:46:01,492 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleCombinerParameters
  641. 2015-03-27 14:46:01,492 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleCombinerParameters
  642. 2015-03-27 14:46:01,492 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleCombinerParameters intialized and configuration cached
  643. 2015-03-27 14:46:01,492 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleCombinerParametersType
  644. 2015-03-27 14:46:01,492 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleCombinerParametersType
  645. 2015-03-27 14:46:01,492 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleCombinerParametersType
  646. 2015-03-27 14:46:01,492 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleCombinerParametersType
  647. 2015-03-27 14:46:01,492 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleCombinerParametersType
  648. 2015-03-27 14:46:01,492 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleCombinerParametersType intialized and configuration cached
  649. 2015-03-27 14:46:01,492 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Rule
  650. 2015-03-27 14:46:01,495 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Rule
  651. 2015-03-27 14:46:01,495 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.RuleTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Rule
  652. 2015-03-27 14:46:01,495 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.RuleTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Rule
  653. 2015-03-27 14:46:01,495 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.RuleTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Rule
  654. 2015-03-27 14:46:01,495 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Rule intialized and configuration cached
  655. 2015-03-27 14:46:01,495 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleType
  656. 2015-03-27 14:46:01,495 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleType
  657. 2015-03-27 14:46:01,495 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.RuleTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleType
  658. 2015-03-27 14:46:01,495 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.RuleTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleType
  659. 2015-03-27 14:46:01,495 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.RuleTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleType
  660. 2015-03-27 14:46:01,495 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}RuleType intialized and configuration cached
  661. 2015-03-27 14:46:01,495 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectAttributeDesignator
  662. 2015-03-27 14:46:01,498 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectAttributeDesignator
  663. 2015-03-27 14:46:01,498 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectAttributeDesignator
  664. 2015-03-27 14:46:01,498 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectAttributeDesignator
  665. 2015-03-27 14:46:01,498 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectAttributeDesignator
  666. 2015-03-27 14:46:01,498 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectAttributeDesignator intialized and configuration cached
  667. 2015-03-27 14:46:01,498 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectAttributeDesignatorType
  668. 2015-03-27 14:46:01,498 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectAttributeDesignatorType
  669. 2015-03-27 14:46:01,498 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectAttributeDesignatorType
  670. 2015-03-27 14:46:01,498 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectAttributeDesignatorType
  671. 2015-03-27 14:46:01,498 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectAttributeDesignatorType
  672. 2015-03-27 14:46:01,498 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectAttributeDesignatorType intialized and configuration cached
  673. 2015-03-27 14:46:01,498 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Subjects
  674. 2015-03-27 14:46:01,501 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Subjects
  675. 2015-03-27 14:46:01,501 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.SubjectsTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Subjects
  676. 2015-03-27 14:46:01,501 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.SubjectsTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Subjects
  677. 2015-03-27 14:46:01,501 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.SubjectsTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Subjects
  678. 2015-03-27 14:46:01,501 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Subjects intialized and configuration cached
  679. 2015-03-27 14:46:01,501 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectsType
  680. 2015-03-27 14:46:01,501 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectsType
  681. 2015-03-27 14:46:01,501 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.SubjectsTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectsType
  682. 2015-03-27 14:46:01,501 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.SubjectsTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectsType
  683. 2015-03-27 14:46:01,501 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.SubjectsTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectsType
  684. 2015-03-27 14:46:01,501 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectsType intialized and configuration cached
  685. 2015-03-27 14:46:01,501 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Subject
  686. 2015-03-27 14:46:01,504 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Subject
  687. 2015-03-27 14:46:01,504 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.SubjectTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Subject
  688. 2015-03-27 14:46:01,504 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.SubjectTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Subject
  689. 2015-03-27 14:46:01,504 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.SubjectTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Subject
  690. 2015-03-27 14:46:01,504 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Subject intialized and configuration cached
  691. 2015-03-27 14:46:01,504 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectType
  692. 2015-03-27 14:46:01,504 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectType
  693. 2015-03-27 14:46:01,504 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.SubjectTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectType
  694. 2015-03-27 14:46:01,504 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.SubjectTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectType
  695. 2015-03-27 14:46:01,504 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.SubjectTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectType
  696. 2015-03-27 14:46:01,504 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectType intialized and configuration cached
  697. 2015-03-27 14:46:01,504 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectMatchType
  698. 2015-03-27 14:46:01,507 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectMatchType
  699. 2015-03-27 14:46:01,507 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.SubjectMatchTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectMatchType
  700. 2015-03-27 14:46:01,507 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.SubjectMatchTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectMatchType
  701. 2015-03-27 14:46:01,507 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.SubjectMatchTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectMatchType
  702. 2015-03-27 14:46:01,507 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectMatchType intialized and configuration cached
  703. 2015-03-27 14:46:01,507 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectMatch
  704. 2015-03-27 14:46:01,507 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectMatch
  705. 2015-03-27 14:46:01,507 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.SubjectMatchTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectMatch
  706. 2015-03-27 14:46:01,507 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.SubjectMatchTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectMatch
  707. 2015-03-27 14:46:01,507 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.SubjectMatchTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectMatch
  708. 2015-03-27 14:46:01,507 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}SubjectMatch intialized and configuration cached
  709. 2015-03-27 14:46:01,507 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Target
  710. 2015-03-27 14:46:01,510 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Target
  711. 2015-03-27 14:46:01,510 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.TargetTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Target
  712. 2015-03-27 14:46:01,510 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.TargetTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Target
  713. 2015-03-27 14:46:01,510 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.TargetTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Target
  714. 2015-03-27 14:46:01,510 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}Target intialized and configuration cached
  715. 2015-03-27 14:46:01,510 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}TargetType
  716. 2015-03-27 14:46:01,510 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}TargetType
  717. 2015-03-27 14:46:01,510 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.TargetTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}TargetType
  718. 2015-03-27 14:46:01,510 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.TargetTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}TargetType
  719. 2015-03-27 14:46:01,510 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.TargetTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}TargetType
  720. 2015-03-27 14:46:01,510 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}TargetType intialized and configuration cached
  721. 2015-03-27 14:46:01,510 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableDefinition
  722. 2015-03-27 14:46:01,513 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableDefinition
  723. 2015-03-27 14:46:01,513 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.VariableDefinitionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableDefinition
  724. 2015-03-27 14:46:01,513 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.VariableDefinitionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableDefinition
  725. 2015-03-27 14:46:01,513 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.VariableDefinitionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableDefinition
  726. 2015-03-27 14:46:01,513 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableDefinition intialized and configuration cached
  727. 2015-03-27 14:46:01,513 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableDefinitionType
  728. 2015-03-27 14:46:01,513 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableDefinitionType
  729. 2015-03-27 14:46:01,513 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.VariableDefinitionTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableDefinitionType
  730. 2015-03-27 14:46:01,513 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.VariableDefinitionTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableDefinitionType
  731. 2015-03-27 14:46:01,513 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.VariableDefinitionTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableDefinitionType
  732. 2015-03-27 14:46:01,513 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableDefinitionType intialized and configuration cached
  733. 2015-03-27 14:46:01,513 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableReference
  734. 2015-03-27 14:46:01,516 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableReference
  735. 2015-03-27 14:46:01,516 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.VariableReferenceTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableReference
  736. 2015-03-27 14:46:01,516 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.VariableReferenceTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableReference
  737. 2015-03-27 14:46:01,516 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.VariableReferenceTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableReference
  738. 2015-03-27 14:46:01,516 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableReference intialized and configuration cached
  739. 2015-03-27 14:46:01,516 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableReferenceType
  740. 2015-03-27 14:46:01,516 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableReferenceType
  741. 2015-03-27 14:46:01,516 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.policy.impl.VariableReferenceTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableReferenceType
  742. 2015-03-27 14:46:01,516 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.policy.impl.VariableReferenceTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableReferenceType
  743. 2015-03-27 14:46:01,516 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.policy.impl.VariableReferenceTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableReferenceType
  744. 2015-03-27 14:46:01,516 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}VariableReferenceType intialized and configuration cached
  745. 2015-03-27 14:46:01,516 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}XPathVersion
  746. 2015-03-27 14:46:01,516 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}XPathVersion
  747. 2015-03-27 14:46:01,517 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xml.schema.impl.XSStringBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}XPathVersion
  748. 2015-03-27 14:46:01,517 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xml.schema.impl.XSStringMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}XPathVersion
  749. 2015-03-27 14:46:01,517 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xml.schema.impl.XSStringUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}XPathVersion
  750. 2015-03-27 14:46:01,517 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}XPathVersion intialized and configuration cached
  751. 2015-03-27 14:46:01,517 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:policy:schema:os}XPathVersionType
  752. 2015-03-27 14:46:01,517 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:policy:schema:os}XPathVersionType
  753. 2015-03-27 14:46:01,517 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xml.schema.impl.XSStringBuilder under key {urn:oasis:names:tc:xacml:2.0:policy:schema:os}XPathVersionType
  754. 2015-03-27 14:46:01,517 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xml.schema.impl.XSStringMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:policy:schema:os}XPathVersionType
  755. 2015-03-27 14:46:01,517 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xml.schema.impl.XSStringUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:policy:schema:os}XPathVersionType
  756. 2015-03-27 14:46:01,517 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:policy:schema:os}XPathVersionType intialized and configuration cached
  757. 2015-03-27 14:46:01,517 DEBUG [org.opensaml.xml.XMLConfigurator] - ObjectProviders load complete
  758. 2015-03-27 14:46:01,517 DEBUG [org.opensaml.DefaultBootstrap] - Loading XMLTooling configuration /xacml2-saml2-profile-config.xml
  759. 2015-03-27 14:46:01,519 DEBUG [org.opensaml.xml.XMLConfigurator] - Loading configuration from XML Document
  760. 2015-03-27 14:46:01,521 DEBUG [org.opensaml.xml.XMLConfigurator] - Schema validating configuration Document
  761. 2015-03-27 14:46:01,523 DEBUG [org.opensaml.xml.XMLConfigurator] - Configuration document validated
  762. 2015-03-27 14:46:01,523 DEBUG [org.opensaml.xml.XMLConfigurator] - Preparing to load ObjectProviders
  763. 2015-03-27 14:46:01,523 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  764. 2015-03-27 14:46:01,523 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  765. 2015-03-27 14:46:01,523 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  766. 2015-03-27 14:46:01,523 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  767. 2015-03-27 14:46:01,523 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  768. 2015-03-27 14:46:01,523 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}ReferencedPolicies intialized and configuration cached
  769. 2015-03-27 14:46:01,523 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  770. 2015-03-27 14:46:01,523 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  771. 2015-03-27 14:46:01,523 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  772. 2015-03-27 14:46:01,523 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  773. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  774. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType intialized and configuration cached
  775. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  776. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  777. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  778. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  779. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  780. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement intialized and configuration cached
  781. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  782. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  783. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  784. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  785. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  786. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType intialized and configuration cached
  787. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  788. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  789. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  790. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  791. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  792. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement intialized and configuration cached
  793. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  794. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  795. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  796. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  797. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  798. 2015-03-27 14:46:01,524 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType intialized and configuration cached
  799. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  800. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  801. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  802. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  803. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  804. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery intialized and configuration cached
  805. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  806. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  807. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  808. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  809. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  810. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType intialized and configuration cached
  811. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  812. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  813. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  814. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  815. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  816. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery intialized and configuration cached
  817. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  818. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  819. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImplBuilder under key {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  820. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeMarshaller, for object type {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  821. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  822. 2015-03-27 14:46:01,525 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:2.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType intialized and configuration cached
  823. 2015-03-27 14:46:01,526 DEBUG [org.opensaml.xml.XMLConfigurator] - ObjectProviders load complete
  824. 2015-03-27 14:46:01,526 DEBUG [org.opensaml.DefaultBootstrap] - Loading XMLTooling configuration /xacml3-saml2-profile-config.xml
  825. 2015-03-27 14:46:01,528 DEBUG [org.opensaml.xml.XMLConfigurator] - Loading configuration from XML Document
  826. 2015-03-27 14:46:01,530 DEBUG [org.opensaml.xml.XMLConfigurator] - Schema validating configuration Document
  827. 2015-03-27 14:46:01,531 DEBUG [org.opensaml.xml.XMLConfigurator] - Configuration document validated
  828. 2015-03-27 14:46:01,531 DEBUG [org.opensaml.xml.XMLConfigurator] - Preparing to load ObjectProviders
  829. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  830. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  831. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImplBuilder under key {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  832. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeMarshaller, for object type {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  833. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}ReferencedPolicies
  834. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}ReferencedPolicies intialized and configuration cached
  835. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  836. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  837. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImplBuilder under key {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  838. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeMarshaller, for object type {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  839. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType
  840. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}ReferencedPoliciesType intialized and configuration cached
  841. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  842. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  843. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImplBuilder under key {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  844. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeMarshaller, for object type {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  845. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement
  846. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatement intialized and configuration cached
  847. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  848. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  849. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImplBuilder under key {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  850. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeMarshaller, for object type {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  851. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType
  852. 2015-03-27 14:46:01,532 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLAuthzDecisionStatementType intialized and configuration cached
  853. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  854. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  855. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImplBuilder under key {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  856. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeMarshaller, for object type {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  857. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement
  858. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatement intialized and configuration cached
  859. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  860. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  861. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImplBuilder under key {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  862. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeMarshaller, for object type {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  863. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType
  864. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:assertion}XACMLPolicyStatementType intialized and configuration cached
  865. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  866. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  867. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImplBuilder under key {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  868. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeMarshaller, for object type {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  869. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery
  870. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQuery intialized and configuration cached
  871. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  872. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  873. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImplBuilder under key {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  874. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeMarshaller, for object type {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  875. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType
  876. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLAuthzDecisionQueryType intialized and configuration cached
  877. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  878. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  879. 2015-03-27 14:46:01,533 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImplBuilder under key {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  880. 2015-03-27 14:46:01,534 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeMarshaller, for object type {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  881. 2015-03-27 14:46:01,534 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery
  882. 2015-03-27 14:46:01,534 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQuery intialized and configuration cached
  883. 2015-03-27 14:46:01,534 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  884. 2015-03-27 14:46:01,534 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  885. 2015-03-27 14:46:01,534 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImplBuilder under key {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  886. 2015-03-27 14:46:01,534 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeMarshaller, for object type {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  887. 2015-03-27 14:46:01,534 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeUnmarshaller, for object type, {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType
  888. 2015-03-27 14:46:01,534 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:oasis:names:tc:xacml:3.0:profile:saml2.0:v2:schema:protocol}XACMLPolicyQueryType intialized and configuration cached
  889. 2015-03-27 14:46:01,534 DEBUG [org.opensaml.xml.XMLConfigurator] - ObjectProviders load complete
  890. 2015-03-27 14:46:01,534 DEBUG [org.opensaml.DefaultBootstrap] - Loading XMLTooling configuration /wsaddressing-config.xml
  891. 2015-03-27 14:46:01,537 DEBUG [org.opensaml.xml.XMLConfigurator] - Loading configuration from XML Document
  892. 2015-03-27 14:46:01,541 DEBUG [org.opensaml.xml.XMLConfigurator] - Schema validating configuration Document
  893. 2015-03-27 14:46:01,543 DEBUG [org.opensaml.xml.XMLConfigurator] - Configuration document validated
  894. 2015-03-27 14:46:01,543 DEBUG [org.opensaml.xml.XMLConfigurator] - Preparing to load ObjectProviders
  895. 2015-03-27 14:46:01,543 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}Action
  896. 2015-03-27 14:46:01,551 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}Action
  897. 2015-03-27 14:46:01,551 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.ActionBuilder under key {http://www.w3.org/2005/08/addressing}Action
  898. 2015-03-27 14:46:01,551 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.ActionMarshaller, for object type {http://www.w3.org/2005/08/addressing}Action
  899. 2015-03-27 14:46:01,551 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.ActionUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}Action
  900. 2015-03-27 14:46:01,551 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}Action intialized and configuration cached
  901. 2015-03-27 14:46:01,551 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}Address
  902. 2015-03-27 14:46:01,553 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}Address
  903. 2015-03-27 14:46:01,553 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.AddressBuilder under key {http://www.w3.org/2005/08/addressing}Address
  904. 2015-03-27 14:46:01,554 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.AddressMarshaller, for object type {http://www.w3.org/2005/08/addressing}Address
  905. 2015-03-27 14:46:01,554 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.AddressUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}Address
  906. 2015-03-27 14:46:01,554 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}Address intialized and configuration cached
  907. 2015-03-27 14:46:01,554 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}EndpointReference
  908. 2015-03-27 14:46:01,558 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}EndpointReference
  909. 2015-03-27 14:46:01,558 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.EndpointReferenceBuilder under key {http://www.w3.org/2005/08/addressing}EndpointReference
  910. 2015-03-27 14:46:01,558 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.EndpointReferenceMarshaller, for object type {http://www.w3.org/2005/08/addressing}EndpointReference
  911. 2015-03-27 14:46:01,558 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.EndpointReferenceUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}EndpointReference
  912. 2015-03-27 14:46:01,558 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}EndpointReference intialized and configuration cached
  913. 2015-03-27 14:46:01,558 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}FaultTo
  914. 2015-03-27 14:46:01,561 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}FaultTo
  915. 2015-03-27 14:46:01,561 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.FaultToBuilder under key {http://www.w3.org/2005/08/addressing}FaultTo
  916. 2015-03-27 14:46:01,561 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.FaultToMarshaller, for object type {http://www.w3.org/2005/08/addressing}FaultTo
  917. 2015-03-27 14:46:01,561 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.FaultToUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}FaultTo
  918. 2015-03-27 14:46:01,561 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}FaultTo intialized and configuration cached
  919. 2015-03-27 14:46:01,561 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}From
  920. 2015-03-27 14:46:01,564 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}From
  921. 2015-03-27 14:46:01,564 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.FromBuilder under key {http://www.w3.org/2005/08/addressing}From
  922. 2015-03-27 14:46:01,564 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.FromMarshaller, for object type {http://www.w3.org/2005/08/addressing}From
  923. 2015-03-27 14:46:01,564 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.FromUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}From
  924. 2015-03-27 14:46:01,564 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}From intialized and configuration cached
  925. 2015-03-27 14:46:01,564 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}MessageID
  926. 2015-03-27 14:46:01,566 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}MessageID
  927. 2015-03-27 14:46:01,567 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.MessageIDBuilder under key {http://www.w3.org/2005/08/addressing}MessageID
  928. 2015-03-27 14:46:01,567 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.MessageIDMarshaller, for object type {http://www.w3.org/2005/08/addressing}MessageID
  929. 2015-03-27 14:46:01,567 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.MessageIDUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}MessageID
  930. 2015-03-27 14:46:01,567 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}MessageID intialized and configuration cached
  931. 2015-03-27 14:46:01,567 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}Metadata
  932. 2015-03-27 14:46:01,570 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}Metadata
  933. 2015-03-27 14:46:01,570 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.MetadataBuilder under key {http://www.w3.org/2005/08/addressing}Metadata
  934. 2015-03-27 14:46:01,570 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.MetadataMarshaller, for object type {http://www.w3.org/2005/08/addressing}Metadata
  935. 2015-03-27 14:46:01,570 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.MetadataUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}Metadata
  936. 2015-03-27 14:46:01,570 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}Metadata intialized and configuration cached
  937. 2015-03-27 14:46:01,570 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}ProblemAction
  938. 2015-03-27 14:46:01,573 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}ProblemAction
  939. 2015-03-27 14:46:01,573 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.ProblemActionBuilder under key {http://www.w3.org/2005/08/addressing}ProblemAction
  940. 2015-03-27 14:46:01,573 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.ProblemActionMarshaller, for object type {http://www.w3.org/2005/08/addressing}ProblemAction
  941. 2015-03-27 14:46:01,573 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.ProblemActionUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}ProblemAction
  942. 2015-03-27 14:46:01,573 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}ProblemAction intialized and configuration cached
  943. 2015-03-27 14:46:01,573 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}ProblemHeaderQName
  944. 2015-03-27 14:46:01,578 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}ProblemHeaderQName
  945. 2015-03-27 14:46:01,578 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.ProblemHeaderQNameBuilder under key {http://www.w3.org/2005/08/addressing}ProblemHeaderQName
  946. 2015-03-27 14:46:01,578 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.ProblemHeaderQNameMarshaller, for object type {http://www.w3.org/2005/08/addressing}ProblemHeaderQName
  947. 2015-03-27 14:46:01,578 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.ProblemHeaderQNameUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}ProblemHeaderQName
  948. 2015-03-27 14:46:01,578 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}ProblemHeaderQName intialized and configuration cached
  949. 2015-03-27 14:46:01,578 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}ProblemIRI
  950. 2015-03-27 14:46:01,580 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}ProblemIRI
  951. 2015-03-27 14:46:01,580 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.ProblemIRIBuilder under key {http://www.w3.org/2005/08/addressing}ProblemIRI
  952. 2015-03-27 14:46:01,580 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.ProblemIRIMarshaller, for object type {http://www.w3.org/2005/08/addressing}ProblemIRI
  953. 2015-03-27 14:46:01,580 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.ProblemIRIUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}ProblemIRI
  954. 2015-03-27 14:46:01,580 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}ProblemIRI intialized and configuration cached
  955. 2015-03-27 14:46:01,580 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}ReferenceParameters
  956. 2015-03-27 14:46:01,583 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}ReferenceParameters
  957. 2015-03-27 14:46:01,583 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.ReferenceParametersBuilder under key {http://www.w3.org/2005/08/addressing}ReferenceParameters
  958. 2015-03-27 14:46:01,583 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.ReferenceParametersMarshaller, for object type {http://www.w3.org/2005/08/addressing}ReferenceParameters
  959. 2015-03-27 14:46:01,583 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.ReferenceParametersUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}ReferenceParameters
  960. 2015-03-27 14:46:01,583 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}ReferenceParameters intialized and configuration cached
  961. 2015-03-27 14:46:01,583 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}RelatesTo
  962. 2015-03-27 14:46:01,586 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}RelatesTo
  963. 2015-03-27 14:46:01,586 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.RelatesToBuilder under key {http://www.w3.org/2005/08/addressing}RelatesTo
  964. 2015-03-27 14:46:01,586 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.RelatesToMarshaller, for object type {http://www.w3.org/2005/08/addressing}RelatesTo
  965. 2015-03-27 14:46:01,586 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.RelatesToUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}RelatesTo
  966. 2015-03-27 14:46:01,586 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}RelatesTo intialized and configuration cached
  967. 2015-03-27 14:46:01,586 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}ReplyTo
  968. 2015-03-27 14:46:01,589 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}ReplyTo
  969. 2015-03-27 14:46:01,589 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.ReplyToBuilder under key {http://www.w3.org/2005/08/addressing}ReplyTo
  970. 2015-03-27 14:46:01,589 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.ReplyToMarshaller, for object type {http://www.w3.org/2005/08/addressing}ReplyTo
  971. 2015-03-27 14:46:01,589 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.ReplyToUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}ReplyTo
  972. 2015-03-27 14:46:01,589 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}ReplyTo intialized and configuration cached
  973. 2015-03-27 14:46:01,589 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}RetryAfter
  974. 2015-03-27 14:46:01,593 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}RetryAfter
  975. 2015-03-27 14:46:01,593 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.RetryAfterBuilder under key {http://www.w3.org/2005/08/addressing}RetryAfter
  976. 2015-03-27 14:46:01,593 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.RetryAfterMarshaller, for object type {http://www.w3.org/2005/08/addressing}RetryAfter
  977. 2015-03-27 14:46:01,594 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.RetryAfterUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}RetryAfter
  978. 2015-03-27 14:46:01,594 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}RetryAfter intialized and configuration cached
  979. 2015-03-27 14:46:01,594 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}SoapAction
  980. 2015-03-27 14:46:01,596 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}SoapAction
  981. 2015-03-27 14:46:01,596 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.SoapActionBuilder under key {http://www.w3.org/2005/08/addressing}SoapAction
  982. 2015-03-27 14:46:01,596 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.SoapActionMarshaller, for object type {http://www.w3.org/2005/08/addressing}SoapAction
  983. 2015-03-27 14:46:01,596 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.SoapActionUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}SoapAction
  984. 2015-03-27 14:46:01,596 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}SoapAction intialized and configuration cached
  985. 2015-03-27 14:46:01,596 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://www.w3.org/2005/08/addressing}To
  986. 2015-03-27 14:46:01,599 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://www.w3.org/2005/08/addressing}To
  987. 2015-03-27 14:46:01,599 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wsaddressing.impl.ToBuilder under key {http://www.w3.org/2005/08/addressing}To
  988. 2015-03-27 14:46:01,599 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wsaddressing.impl.ToMarshaller, for object type {http://www.w3.org/2005/08/addressing}To
  989. 2015-03-27 14:46:01,599 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wsaddressing.impl.ToUnmarshaller, for object type, {http://www.w3.org/2005/08/addressing}To
  990. 2015-03-27 14:46:01,599 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://www.w3.org/2005/08/addressing}To intialized and configuration cached
  991. 2015-03-27 14:46:01,599 DEBUG [org.opensaml.xml.XMLConfigurator] - ObjectProviders load complete
  992. 2015-03-27 14:46:01,599 DEBUG [org.opensaml.DefaultBootstrap] - Loading XMLTooling configuration /wssecurity-config.xml
  993. 2015-03-27 14:46:01,603 DEBUG [org.opensaml.xml.XMLConfigurator] - Loading configuration from XML Document
  994. 2015-03-27 14:46:01,606 DEBUG [org.opensaml.xml.XMLConfigurator] - Schema validating configuration Document
  995. 2015-03-27 14:46:01,609 DEBUG [org.opensaml.xml.XMLConfigurator] - Configuration document validated
  996. 2015-03-27 14:46:01,609 DEBUG [org.opensaml.xml.XMLConfigurator] - Preparing to load ObjectProviders
  997. 2015-03-27 14:46:01,609 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}BinarySecurityToken
  998. 2015-03-27 14:46:01,619 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}BinarySecurityToken
  999. 2015-03-27 14:46:01,619 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.BinarySecurityTokenBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}BinarySecurityToken
  1000. 2015-03-27 14:46:01,619 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.BinarySecurityTokenMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}BinarySecurityToken
  1001. 2015-03-27 14:46:01,619 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.BinarySecurityTokenUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}BinarySecurityToken
  1002. 2015-03-27 14:46:01,619 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}BinarySecurityToken intialized and configuration cached
  1003. 2015-03-27 14:46:01,619 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Created
  1004. 2015-03-27 14:46:01,623 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Created
  1005. 2015-03-27 14:46:01,623 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.CreatedBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Created
  1006. 2015-03-27 14:46:01,623 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.CreatedMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Created
  1007. 2015-03-27 14:46:01,623 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.CreatedUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Created
  1008. 2015-03-27 14:46:01,623 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Created intialized and configuration cached
  1009. 2015-03-27 14:46:01,623 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Embedded
  1010. 2015-03-27 14:46:01,626 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Embedded
  1011. 2015-03-27 14:46:01,626 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.EmbeddedBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Embedded
  1012. 2015-03-27 14:46:01,626 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.EmbeddedMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Embedded
  1013. 2015-03-27 14:46:01,626 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.EmbeddedUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Embedded
  1014. 2015-03-27 14:46:01,626 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Embedded intialized and configuration cached
  1015. 2015-03-27 14:46:01,626 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}EncryptedHeader
  1016. 2015-03-27 14:46:01,631 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}EncryptedHeader
  1017. 2015-03-27 14:46:01,631 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.EncryptedHeaderBuilder under key {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}EncryptedHeader
  1018. 2015-03-27 14:46:01,631 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.EncryptedHeaderMarshaller, for object type {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}EncryptedHeader
  1019. 2015-03-27 14:46:01,631 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.EncryptedHeaderUnmarshaller, for object type, {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}EncryptedHeader
  1020. 2015-03-27 14:46:01,631 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}EncryptedHeader intialized and configuration cached
  1021. 2015-03-27 14:46:01,631 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Expires
  1022. 2015-03-27 14:46:01,634 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Expires
  1023. 2015-03-27 14:46:01,634 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.ExpiresBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Expires
  1024. 2015-03-27 14:46:01,634 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.ExpiresMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Expires
  1025. 2015-03-27 14:46:01,634 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.ExpiresUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Expires
  1026. 2015-03-27 14:46:01,634 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Expires intialized and configuration cached
  1027. 2015-03-27 14:46:01,634 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}Iteration
  1028. 2015-03-27 14:46:01,636 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}Iteration
  1029. 2015-03-27 14:46:01,636 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.IterationBuilder under key {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}Iteration
  1030. 2015-03-27 14:46:01,636 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.IterationMarshaller, for object type {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}Iteration
  1031. 2015-03-27 14:46:01,636 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.IterationUnmarshaller, for object type, {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}Iteration
  1032. 2015-03-27 14:46:01,637 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}Iteration intialized and configuration cached
  1033. 2015-03-27 14:46:01,637 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}KeyIdentifier
  1034. 2015-03-27 14:46:01,639 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}KeyIdentifier
  1035. 2015-03-27 14:46:01,639 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.KeyIdentifierBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}KeyIdentifier
  1036. 2015-03-27 14:46:01,639 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.KeyIdentifierMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}KeyIdentifier
  1037. 2015-03-27 14:46:01,639 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.KeyIdentifierUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}KeyIdentifier
  1038. 2015-03-27 14:46:01,639 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}KeyIdentifier intialized and configuration cached
  1039. 2015-03-27 14:46:01,639 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Nonce
  1040. 2015-03-27 14:46:01,642 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Nonce
  1041. 2015-03-27 14:46:01,642 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.NonceBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Nonce
  1042. 2015-03-27 14:46:01,642 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.NonceMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Nonce
  1043. 2015-03-27 14:46:01,642 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.NonceUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Nonce
  1044. 2015-03-27 14:46:01,642 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Nonce intialized and configuration cached
  1045. 2015-03-27 14:46:01,642 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Password
  1046. 2015-03-27 14:46:01,645 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Password
  1047. 2015-03-27 14:46:01,645 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.PasswordBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Password
  1048. 2015-03-27 14:46:01,645 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.PasswordMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Password
  1049. 2015-03-27 14:46:01,645 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.PasswordUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Password
  1050. 2015-03-27 14:46:01,645 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Password intialized and configuration cached
  1051. 2015-03-27 14:46:01,645 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Reference
  1052. 2015-03-27 14:46:01,647 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Reference
  1053. 2015-03-27 14:46:01,647 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.ReferenceBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Reference
  1054. 2015-03-27 14:46:01,647 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.ReferenceMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Reference
  1055. 2015-03-27 14:46:01,647 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.ReferenceUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Reference
  1056. 2015-03-27 14:46:01,648 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Reference intialized and configuration cached
  1057. 2015-03-27 14:46:01,648 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}Salt
  1058. 2015-03-27 14:46:01,650 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}Salt
  1059. 2015-03-27 14:46:01,650 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.SaltBuilder under key {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}Salt
  1060. 2015-03-27 14:46:01,650 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.SaltMarshaller, for object type {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}Salt
  1061. 2015-03-27 14:46:01,650 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.SaltUnmarshaller, for object type, {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}Salt
  1062. 2015-03-27 14:46:01,650 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd}Salt intialized and configuration cached
  1063. 2015-03-27 14:46:01,650 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Security
  1064. 2015-03-27 14:46:01,653 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Security
  1065. 2015-03-27 14:46:01,653 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.SecurityBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Security
  1066. 2015-03-27 14:46:01,653 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.SecurityMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Security
  1067. 2015-03-27 14:46:01,653 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.SecurityUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Security
  1068. 2015-03-27 14:46:01,653 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Security intialized and configuration cached
  1069. 2015-03-27 14:46:01,653 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}SecurityTokenReference
  1070. 2015-03-27 14:46:01,656 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}SecurityTokenReference
  1071. 2015-03-27 14:46:01,657 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.SecurityTokenReferenceBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}SecurityTokenReference
  1072. 2015-03-27 14:46:01,657 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.SecurityTokenReferenceMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}SecurityTokenReference
  1073. 2015-03-27 14:46:01,657 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.SecurityTokenReferenceUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}SecurityTokenReference
  1074. 2015-03-27 14:46:01,657 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}SecurityTokenReference intialized and configuration cached
  1075. 2015-03-27 14:46:01,657 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}SignatureConfirmation
  1076. 2015-03-27 14:46:01,660 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}SignatureConfirmation
  1077. 2015-03-27 14:46:01,660 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.SignatureConfirmationBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}SignatureConfirmation
  1078. 2015-03-27 14:46:01,660 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.SignatureConfirmationMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}SignatureConfirmation
  1079. 2015-03-27 14:46:01,660 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.SignatureConfirmationUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}SignatureConfirmation
  1080. 2015-03-27 14:46:01,660 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}SignatureConfirmation intialized and configuration cached
  1081. 2015-03-27 14:46:01,660 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Timestamp
  1082. 2015-03-27 14:46:01,662 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Timestamp
  1083. 2015-03-27 14:46:01,662 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.TimestampBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Timestamp
  1084. 2015-03-27 14:46:01,662 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.TimestampMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Timestamp
  1085. 2015-03-27 14:46:01,663 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.TimestampUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Timestamp
  1086. 2015-03-27 14:46:01,663 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Timestamp intialized and configuration cached
  1087. 2015-03-27 14:46:01,663 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}TransformationParameters
  1088. 2015-03-27 14:46:01,666 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}TransformationParameters
  1089. 2015-03-27 14:46:01,666 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.TransformationParametersBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}TransformationParameters
  1090. 2015-03-27 14:46:01,666 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.TransformationParametersMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}TransformationParameters
  1091. 2015-03-27 14:46:01,666 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.TransformationParametersUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}TransformationParameters
  1092. 2015-03-27 14:46:01,666 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}TransformationParameters intialized and configuration cached
  1093. 2015-03-27 14:46:01,666 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Username
  1094. 2015-03-27 14:46:01,668 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Username
  1095. 2015-03-27 14:46:01,668 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.UsernameBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Username
  1096. 2015-03-27 14:46:01,668 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.UsernameMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Username
  1097. 2015-03-27 14:46:01,669 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.UsernameUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Username
  1098. 2015-03-27 14:46:01,669 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Username intialized and configuration cached
  1099. 2015-03-27 14:46:01,669 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}UsernameToken
  1100. 2015-03-27 14:46:01,671 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}UsernameToken
  1101. 2015-03-27 14:46:01,671 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wssecurity.impl.UsernameTokenBuilder under key {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}UsernameToken
  1102. 2015-03-27 14:46:01,671 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wssecurity.impl.UsernameTokenMarshaller, for object type {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}UsernameToken
  1103. 2015-03-27 14:46:01,671 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wssecurity.impl.UsernameTokenUnmarshaller, for object type, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}UsernameToken
  1104. 2015-03-27 14:46:01,671 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}UsernameToken intialized and configuration cached
  1105. 2015-03-27 14:46:01,671 DEBUG [org.opensaml.xml.XMLConfigurator] - ObjectProviders load complete
  1106. 2015-03-27 14:46:01,671 DEBUG [org.opensaml.xml.XMLConfigurator] - Preparing to load IDAttributes
  1107. 2015-03-27 14:46:01,672 DEBUG [org.opensaml.xml.XMLConfigurator] - IDAttribute {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd}Id has been registered
  1108. 2015-03-27 14:46:01,672 DEBUG [org.opensaml.xml.XMLConfigurator] - IDAttributes load complete
  1109. 2015-03-27 14:46:01,672 DEBUG [org.opensaml.DefaultBootstrap] - Loading XMLTooling configuration /wstrust-config.xml
  1110. 2015-03-27 14:46:01,680 DEBUG [org.opensaml.xml.XMLConfigurator] - Loading configuration from XML Document
  1111. 2015-03-27 14:46:01,687 DEBUG [org.opensaml.xml.XMLConfigurator] - Schema validating configuration Document
  1112. 2015-03-27 14:46:01,692 DEBUG [org.opensaml.xml.XMLConfigurator] - Configuration document validated
  1113. 2015-03-27 14:46:01,692 DEBUG [org.opensaml.xml.XMLConfigurator] - Preparing to load ObjectProviders
  1114. 2015-03-27 14:46:01,692 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}AllowPostdating
  1115. 2015-03-27 14:46:01,699 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}AllowPostdating
  1116. 2015-03-27 14:46:01,699 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.AllowPostdatingBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}AllowPostdating
  1117. 2015-03-27 14:46:01,699 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.AllowPostdatingMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}AllowPostdating
  1118. 2015-03-27 14:46:01,699 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.AllowPostdatingUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}AllowPostdating
  1119. 2015-03-27 14:46:01,699 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}AllowPostdating intialized and configuration cached
  1120. 2015-03-27 14:46:01,699 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}AuthenticationType
  1121. 2015-03-27 14:46:01,701 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}AuthenticationType
  1122. 2015-03-27 14:46:01,701 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.AuthenticationTypeBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}AuthenticationType
  1123. 2015-03-27 14:46:01,701 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.AuthenticationTypeMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}AuthenticationType
  1124. 2015-03-27 14:46:01,701 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.AuthenticationTypeUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}AuthenticationType
  1125. 2015-03-27 14:46:01,701 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}AuthenticationType intialized and configuration cached
  1126. 2015-03-27 14:46:01,702 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Authenticator
  1127. 2015-03-27 14:46:01,705 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Authenticator
  1128. 2015-03-27 14:46:01,705 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.AuthenticatorBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Authenticator
  1129. 2015-03-27 14:46:01,705 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.AuthenticatorMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Authenticator
  1130. 2015-03-27 14:46:01,705 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.AuthenticatorUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Authenticator
  1131. 2015-03-27 14:46:01,705 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Authenticator intialized and configuration cached
  1132. 2015-03-27 14:46:01,705 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}BinaryExchange
  1133. 2015-03-27 14:46:01,708 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}BinaryExchange
  1134. 2015-03-27 14:46:01,708 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.BinaryExchangeBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}BinaryExchange
  1135. 2015-03-27 14:46:01,708 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.BinaryExchangeMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}BinaryExchange
  1136. 2015-03-27 14:46:01,708 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.BinaryExchangeUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}BinaryExchange
  1137. 2015-03-27 14:46:01,708 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}BinaryExchange intialized and configuration cached
  1138. 2015-03-27 14:46:01,708 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}BinarySecret
  1139. 2015-03-27 14:46:01,711 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}BinarySecret
  1140. 2015-03-27 14:46:01,711 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.BinarySecretBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}BinarySecret
  1141. 2015-03-27 14:46:01,711 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.BinarySecretMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}BinarySecret
  1142. 2015-03-27 14:46:01,711 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.BinarySecretUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}BinarySecret
  1143. 2015-03-27 14:46:01,711 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}BinarySecret intialized and configuration cached
  1144. 2015-03-27 14:46:01,711 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CancelTarget
  1145. 2015-03-27 14:46:01,714 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CancelTarget
  1146. 2015-03-27 14:46:01,714 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.CancelTargetBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CancelTarget
  1147. 2015-03-27 14:46:01,714 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.CancelTargetMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CancelTarget
  1148. 2015-03-27 14:46:01,714 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.CancelTargetUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CancelTarget
  1149. 2015-03-27 14:46:01,714 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CancelTarget intialized and configuration cached
  1150. 2015-03-27 14:46:01,714 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CanonicalizationAlgorithm
  1151. 2015-03-27 14:46:01,717 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CanonicalizationAlgorithm
  1152. 2015-03-27 14:46:01,717 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.CanonicalizationAlgorithmBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CanonicalizationAlgorithm
  1153. 2015-03-27 14:46:01,717 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.CanonicalizationAlgorithmMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CanonicalizationAlgorithm
  1154. 2015-03-27 14:46:01,717 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.CanonicalizationAlgorithmUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CanonicalizationAlgorithm
  1155. 2015-03-27 14:46:01,717 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CanonicalizationAlgorithm intialized and configuration cached
  1156. 2015-03-27 14:46:01,717 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Challenge
  1157. 2015-03-27 14:46:01,719 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Challenge
  1158. 2015-03-27 14:46:01,719 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.ChallengeBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Challenge
  1159. 2015-03-27 14:46:01,719 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.ChallengeMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Challenge
  1160. 2015-03-27 14:46:01,719 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.ChallengeUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Challenge
  1161. 2015-03-27 14:46:01,719 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Challenge intialized and configuration cached
  1162. 2015-03-27 14:46:01,720 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Claims
  1163. 2015-03-27 14:46:01,722 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Claims
  1164. 2015-03-27 14:46:01,722 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.ClaimsBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Claims
  1165. 2015-03-27 14:46:01,722 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.ClaimsMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Claims
  1166. 2015-03-27 14:46:01,722 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.ClaimsUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Claims
  1167. 2015-03-27 14:46:01,722 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Claims intialized and configuration cached
  1168. 2015-03-27 14:46:01,722 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Code
  1169. 2015-03-27 14:46:01,725 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Code
  1170. 2015-03-27 14:46:01,725 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.CodeBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Code
  1171. 2015-03-27 14:46:01,725 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.CodeMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Code
  1172. 2015-03-27 14:46:01,725 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.CodeUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Code
  1173. 2015-03-27 14:46:01,725 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Code intialized and configuration cached
  1174. 2015-03-27 14:46:01,725 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CombinedHash
  1175. 2015-03-27 14:46:01,727 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CombinedHash
  1176. 2015-03-27 14:46:01,727 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.CombinedHashBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CombinedHash
  1177. 2015-03-27 14:46:01,727 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.CombinedHashMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CombinedHash
  1178. 2015-03-27 14:46:01,728 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.CombinedHashUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CombinedHash
  1179. 2015-03-27 14:46:01,728 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}CombinedHash intialized and configuration cached
  1180. 2015-03-27 14:46:01,728 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ComputedKey
  1181. 2015-03-27 14:46:01,730 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ComputedKey
  1182. 2015-03-27 14:46:01,730 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.ComputedKeyBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ComputedKey
  1183. 2015-03-27 14:46:01,730 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.ComputedKeyMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ComputedKey
  1184. 2015-03-27 14:46:01,730 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.ComputedKeyUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ComputedKey
  1185. 2015-03-27 14:46:01,730 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ComputedKey intialized and configuration cached
  1186. 2015-03-27 14:46:01,730 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ComputedKeyAlgorithm
  1187. 2015-03-27 14:46:01,733 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ComputedKeyAlgorithm
  1188. 2015-03-27 14:46:01,733 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.ComputedKeyAlgorithmBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ComputedKeyAlgorithm
  1189. 2015-03-27 14:46:01,733 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.ComputedKeyAlgorithmMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ComputedKeyAlgorithm
  1190. 2015-03-27 14:46:01,733 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.ComputedKeyAlgorithmUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ComputedKeyAlgorithm
  1191. 2015-03-27 14:46:01,733 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ComputedKeyAlgorithm intialized and configuration cached
  1192. 2015-03-27 14:46:01,733 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Delegatable
  1193. 2015-03-27 14:46:01,736 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Delegatable
  1194. 2015-03-27 14:46:01,736 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.DelegatableBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Delegatable
  1195. 2015-03-27 14:46:01,736 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.DelegatableMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Delegatable
  1196. 2015-03-27 14:46:01,736 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.DelegatableUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Delegatable
  1197. 2015-03-27 14:46:01,736 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Delegatable intialized and configuration cached
  1198. 2015-03-27 14:46:01,736 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}DelegateTo
  1199. 2015-03-27 14:46:01,739 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}DelegateTo
  1200. 2015-03-27 14:46:01,739 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.DelegateToBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}DelegateTo
  1201. 2015-03-27 14:46:01,739 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.DelegateToMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}DelegateTo
  1202. 2015-03-27 14:46:01,739 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.DelegateToUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}DelegateTo
  1203. 2015-03-27 14:46:01,739 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}DelegateTo intialized and configuration cached
  1204. 2015-03-27 14:46:01,739 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Encryption
  1205. 2015-03-27 14:46:01,741 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Encryption
  1206. 2015-03-27 14:46:01,741 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.EncryptionBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Encryption
  1207. 2015-03-27 14:46:01,741 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.EncryptionMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Encryption
  1208. 2015-03-27 14:46:01,741 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.EncryptionUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Encryption
  1209. 2015-03-27 14:46:01,741 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Encryption intialized and configuration cached
  1210. 2015-03-27 14:46:01,741 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}EncryptionAlgorithm
  1211. 2015-03-27 14:46:01,744 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}EncryptionAlgorithm
  1212. 2015-03-27 14:46:01,744 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.EncryptionAlgorithmBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}EncryptionAlgorithm
  1213. 2015-03-27 14:46:01,744 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.EncryptionAlgorithmMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}EncryptionAlgorithm
  1214. 2015-03-27 14:46:01,744 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.EncryptionAlgorithmUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}EncryptionAlgorithm
  1215. 2015-03-27 14:46:01,744 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}EncryptionAlgorithm intialized and configuration cached
  1216. 2015-03-27 14:46:01,744 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}EncryptWith
  1217. 2015-03-27 14:46:01,747 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}EncryptWith
  1218. 2015-03-27 14:46:01,747 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.EncryptWithBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}EncryptWith
  1219. 2015-03-27 14:46:01,747 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.EncryptWithMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}EncryptWith
  1220. 2015-03-27 14:46:01,747 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.EncryptWithUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}EncryptWith
  1221. 2015-03-27 14:46:01,747 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}EncryptWith intialized and configuration cached
  1222. 2015-03-27 14:46:01,747 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Entropy
  1223. 2015-03-27 14:46:01,749 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Entropy
  1224. 2015-03-27 14:46:01,749 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.EntropyBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Entropy
  1225. 2015-03-27 14:46:01,749 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.EntropyMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Entropy
  1226. 2015-03-27 14:46:01,749 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.EntropyUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Entropy
  1227. 2015-03-27 14:46:01,749 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Entropy intialized and configuration cached
  1228. 2015-03-27 14:46:01,749 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Forwardable
  1229. 2015-03-27 14:46:01,752 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Forwardable
  1230. 2015-03-27 14:46:01,752 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.ForwardableBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Forwardable
  1231. 2015-03-27 14:46:01,752 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.ForwardableMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Forwardable
  1232. 2015-03-27 14:46:01,752 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.ForwardableUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Forwardable
  1233. 2015-03-27 14:46:01,752 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Forwardable intialized and configuration cached
  1234. 2015-03-27 14:46:01,752 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}IssuedTokens
  1235. 2015-03-27 14:46:01,757 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}IssuedTokens
  1236. 2015-03-27 14:46:01,757 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.IssuedTokensBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}IssuedTokens
  1237. 2015-03-27 14:46:01,757 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.IssuedTokensMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}IssuedTokens
  1238. 2015-03-27 14:46:01,757 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.IssuedTokensUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}IssuedTokens
  1239. 2015-03-27 14:46:01,757 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}IssuedTokens intialized and configuration cached
  1240. 2015-03-27 14:46:01,757 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Issuer
  1241. 2015-03-27 14:46:01,760 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Issuer
  1242. 2015-03-27 14:46:01,760 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.IssuerBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Issuer
  1243. 2015-03-27 14:46:01,760 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.IssuerMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Issuer
  1244. 2015-03-27 14:46:01,760 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.IssuerUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Issuer
  1245. 2015-03-27 14:46:01,760 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Issuer intialized and configuration cached
  1246. 2015-03-27 14:46:01,760 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyExchangeToken
  1247. 2015-03-27 14:46:01,763 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyExchangeToken
  1248. 2015-03-27 14:46:01,763 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.KeyExchangeTokenBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyExchangeToken
  1249. 2015-03-27 14:46:01,763 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.KeyExchangeTokenMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyExchangeToken
  1250. 2015-03-27 14:46:01,763 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.KeyExchangeTokenUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyExchangeToken
  1251. 2015-03-27 14:46:01,763 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyExchangeToken intialized and configuration cached
  1252. 2015-03-27 14:46:01,764 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeySize
  1253. 2015-03-27 14:46:01,767 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeySize
  1254. 2015-03-27 14:46:01,767 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.KeySizeBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeySize
  1255. 2015-03-27 14:46:01,767 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.KeySizeMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeySize
  1256. 2015-03-27 14:46:01,767 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.KeySizeUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeySize
  1257. 2015-03-27 14:46:01,767 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeySize intialized and configuration cached
  1258. 2015-03-27 14:46:01,767 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyType
  1259. 2015-03-27 14:46:01,770 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyType
  1260. 2015-03-27 14:46:01,770 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.KeyTypeBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyType
  1261. 2015-03-27 14:46:01,770 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.KeyTypeMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyType
  1262. 2015-03-27 14:46:01,770 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.KeyTypeUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyType
  1263. 2015-03-27 14:46:01,770 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyType intialized and configuration cached
  1264. 2015-03-27 14:46:01,770 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyWrapAlgorithm
  1265. 2015-03-27 14:46:01,773 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyWrapAlgorithm
  1266. 2015-03-27 14:46:01,773 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.KeyWrapAlgorithmBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyWrapAlgorithm
  1267. 2015-03-27 14:46:01,773 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.KeyWrapAlgorithmMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyWrapAlgorithm
  1268. 2015-03-27 14:46:01,773 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.KeyWrapAlgorithmUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyWrapAlgorithm
  1269. 2015-03-27 14:46:01,773 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}KeyWrapAlgorithm intialized and configuration cached
  1270. 2015-03-27 14:46:01,773 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Lifetime
  1271. 2015-03-27 14:46:01,775 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Lifetime
  1272. 2015-03-27 14:46:01,775 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.LifetimeBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Lifetime
  1273. 2015-03-27 14:46:01,775 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.LifetimeMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Lifetime
  1274. 2015-03-27 14:46:01,775 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.LifetimeUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Lifetime
  1275. 2015-03-27 14:46:01,775 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Lifetime intialized and configuration cached
  1276. 2015-03-27 14:46:01,775 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}OnBehalfOf
  1277. 2015-03-27 14:46:01,778 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}OnBehalfOf
  1278. 2015-03-27 14:46:01,778 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.OnBehalfOfBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}OnBehalfOf
  1279. 2015-03-27 14:46:01,778 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.OnBehalfOfMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}OnBehalfOf
  1280. 2015-03-27 14:46:01,778 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.OnBehalfOfUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}OnBehalfOf
  1281. 2015-03-27 14:46:01,778 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}OnBehalfOf intialized and configuration cached
  1282. 2015-03-27 14:46:01,778 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Participant
  1283. 2015-03-27 14:46:01,782 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Participant
  1284. 2015-03-27 14:46:01,782 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.ParticipantBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Participant
  1285. 2015-03-27 14:46:01,782 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.ParticipantMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Participant
  1286. 2015-03-27 14:46:01,782 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.ParticipantUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Participant
  1287. 2015-03-27 14:46:01,782 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Participant intialized and configuration cached
  1288. 2015-03-27 14:46:01,782 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Participants
  1289. 2015-03-27 14:46:01,785 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Participants
  1290. 2015-03-27 14:46:01,785 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.ParticipantsBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Participants
  1291. 2015-03-27 14:46:01,785 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.ParticipantsMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Participants
  1292. 2015-03-27 14:46:01,785 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.ParticipantsUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Participants
  1293. 2015-03-27 14:46:01,785 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Participants intialized and configuration cached
  1294. 2015-03-27 14:46:01,785 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Primary
  1295. 2015-03-27 14:46:01,788 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Primary
  1296. 2015-03-27 14:46:01,788 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.PrimaryBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Primary
  1297. 2015-03-27 14:46:01,788 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.PrimaryMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Primary
  1298. 2015-03-27 14:46:01,788 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.PrimaryUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Primary
  1299. 2015-03-27 14:46:01,788 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Primary intialized and configuration cached
  1300. 2015-03-27 14:46:01,788 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ProofEncryption
  1301. 2015-03-27 14:46:01,790 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ProofEncryption
  1302. 2015-03-27 14:46:01,790 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.ProofEncryptionBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ProofEncryption
  1303. 2015-03-27 14:46:01,790 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.ProofEncryptionMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ProofEncryption
  1304. 2015-03-27 14:46:01,790 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.ProofEncryptionUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ProofEncryption
  1305. 2015-03-27 14:46:01,791 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ProofEncryption intialized and configuration cached
  1306. 2015-03-27 14:46:01,791 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Reason
  1307. 2015-03-27 14:46:01,793 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Reason
  1308. 2015-03-27 14:46:01,793 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.ReasonBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Reason
  1309. 2015-03-27 14:46:01,793 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.ReasonMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Reason
  1310. 2015-03-27 14:46:01,793 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.ReasonUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Reason
  1311. 2015-03-27 14:46:01,793 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Reason intialized and configuration cached
  1312. 2015-03-27 14:46:01,793 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Renewing
  1313. 2015-03-27 14:46:01,796 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Renewing
  1314. 2015-03-27 14:46:01,796 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.RenewingBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Renewing
  1315. 2015-03-27 14:46:01,796 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.RenewingMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Renewing
  1316. 2015-03-27 14:46:01,796 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.RenewingUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Renewing
  1317. 2015-03-27 14:46:01,796 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Renewing intialized and configuration cached
  1318. 2015-03-27 14:46:01,796 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RenewTarget
  1319. 2015-03-27 14:46:01,799 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RenewTarget
  1320. 2015-03-27 14:46:01,799 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.RenewTargetBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RenewTarget
  1321. 2015-03-27 14:46:01,799 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.RenewTargetMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RenewTarget
  1322. 2015-03-27 14:46:01,799 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.RenewTargetUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RenewTarget
  1323. 2015-03-27 14:46:01,799 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RenewTarget intialized and configuration cached
  1324. 2015-03-27 14:46:01,799 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedAttachedReference
  1325. 2015-03-27 14:46:01,803 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedAttachedReference
  1326. 2015-03-27 14:46:01,803 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.RequestedAttachedReferenceBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedAttachedReference
  1327. 2015-03-27 14:46:01,803 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.RequestedAttachedReferenceMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedAttachedReference
  1328. 2015-03-27 14:46:01,803 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.RequestedAttachedReferenceUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedAttachedReference
  1329. 2015-03-27 14:46:01,803 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedAttachedReference intialized and configuration cached
  1330. 2015-03-27 14:46:01,803 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedProofToken
  1331. 2015-03-27 14:46:01,806 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedProofToken
  1332. 2015-03-27 14:46:01,807 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.RequestedProofTokenBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedProofToken
  1333. 2015-03-27 14:46:01,807 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.RequestedProofTokenMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedProofToken
  1334. 2015-03-27 14:46:01,807 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.RequestedProofTokenUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedProofToken
  1335. 2015-03-27 14:46:01,807 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedProofToken intialized and configuration cached
  1336. 2015-03-27 14:46:01,807 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedSecurityToken
  1337. 2015-03-27 14:46:01,809 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedSecurityToken
  1338. 2015-03-27 14:46:01,809 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.RequestedSecurityTokenBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedSecurityToken
  1339. 2015-03-27 14:46:01,809 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.RequestedSecurityTokenMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedSecurityToken
  1340. 2015-03-27 14:46:01,809 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.RequestedSecurityTokenUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedSecurityToken
  1341. 2015-03-27 14:46:01,809 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedSecurityToken intialized and configuration cached
  1342. 2015-03-27 14:46:01,809 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedTokenCancelled
  1343. 2015-03-27 14:46:01,812 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedTokenCancelled
  1344. 2015-03-27 14:46:01,812 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.RequestedTokenCancelledBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedTokenCancelled
  1345. 2015-03-27 14:46:01,812 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.RequestedTokenCancelledMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedTokenCancelled
  1346. 2015-03-27 14:46:01,812 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.RequestedTokenCancelledUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedTokenCancelled
  1347. 2015-03-27 14:46:01,812 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedTokenCancelled intialized and configuration cached
  1348. 2015-03-27 14:46:01,812 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedUnattachedReference
  1349. 2015-03-27 14:46:01,815 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedUnattachedReference
  1350. 2015-03-27 14:46:01,815 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.RequestedUnattachedReferenceBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedUnattachedReference
  1351. 2015-03-27 14:46:01,815 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.RequestedUnattachedReferenceMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedUnattachedReference
  1352. 2015-03-27 14:46:01,815 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.RequestedUnattachedReferenceUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedUnattachedReference
  1353. 2015-03-27 14:46:01,815 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestedUnattachedReference intialized and configuration cached
  1354. 2015-03-27 14:46:01,815 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestKET
  1355. 2015-03-27 14:46:01,817 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestKET
  1356. 2015-03-27 14:46:01,817 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.RequestKETBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestKET
  1357. 2015-03-27 14:46:01,817 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.RequestKETMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestKET
  1358. 2015-03-27 14:46:01,818 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.RequestKETUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestKET
  1359. 2015-03-27 14:46:01,818 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestKET intialized and configuration cached
  1360. 2015-03-27 14:46:01,818 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityToken
  1361. 2015-03-27 14:46:01,820 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityToken
  1362. 2015-03-27 14:46:01,820 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.RequestSecurityTokenBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityToken
  1363. 2015-03-27 14:46:01,820 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.RequestSecurityTokenMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityToken
  1364. 2015-03-27 14:46:01,820 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.RequestSecurityTokenUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityToken
  1365. 2015-03-27 14:46:01,820 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityToken intialized and configuration cached
  1366. 2015-03-27 14:46:01,820 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenCollection
  1367. 2015-03-27 14:46:01,823 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenCollection
  1368. 2015-03-27 14:46:01,823 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.RequestSecurityTokenCollectionBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenCollection
  1369. 2015-03-27 14:46:01,823 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.RequestSecurityTokenCollectionMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenCollection
  1370. 2015-03-27 14:46:01,823 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.RequestSecurityTokenCollectionUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenCollection
  1371. 2015-03-27 14:46:01,823 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenCollection intialized and configuration cached
  1372. 2015-03-27 14:46:01,823 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenResponse
  1373. 2015-03-27 14:46:01,826 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenResponse
  1374. 2015-03-27 14:46:01,826 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.RequestSecurityTokenResponseBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenResponse
  1375. 2015-03-27 14:46:01,826 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.RequestSecurityTokenResponseMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenResponse
  1376. 2015-03-27 14:46:01,826 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.RequestSecurityTokenResponseUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenResponse
  1377. 2015-03-27 14:46:01,826 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenResponse intialized and configuration cached
  1378. 2015-03-27 14:46:01,826 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenResponseCollection
  1379. 2015-03-27 14:46:01,827 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenResponseCollection
  1380. 2015-03-27 14:46:01,827 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.RequestSecurityTokenResponseCollectionBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenResponseCollection
  1381. 2015-03-27 14:46:01,827 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.RequestSecurityTokenResponseCollectionMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenResponseCollection
  1382. 2015-03-27 14:46:01,827 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.RequestSecurityTokenResponseCollectionUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenResponseCollection
  1383. 2015-03-27 14:46:01,827 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestSecurityTokenResponseCollection intialized and configuration cached
  1384. 2015-03-27 14:46:01,827 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestType
  1385. 2015-03-27 14:46:01,830 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestType
  1386. 2015-03-27 14:46:01,830 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.RequestTypeBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestType
  1387. 2015-03-27 14:46:01,830 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.RequestTypeMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestType
  1388. 2015-03-27 14:46:01,830 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.RequestTypeUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestType
  1389. 2015-03-27 14:46:01,830 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}RequestType intialized and configuration cached
  1390. 2015-03-27 14:46:01,830 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignatureAlgorithm
  1391. 2015-03-27 14:46:01,833 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignatureAlgorithm
  1392. 2015-03-27 14:46:01,833 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.SignatureAlgorithmBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignatureAlgorithm
  1393. 2015-03-27 14:46:01,833 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.SignatureAlgorithmMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignatureAlgorithm
  1394. 2015-03-27 14:46:01,833 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.SignatureAlgorithmUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignatureAlgorithm
  1395. 2015-03-27 14:46:01,833 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignatureAlgorithm intialized and configuration cached
  1396. 2015-03-27 14:46:01,833 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignChallenge
  1397. 2015-03-27 14:46:01,837 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignChallenge
  1398. 2015-03-27 14:46:01,837 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.SignChallengeBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignChallenge
  1399. 2015-03-27 14:46:01,837 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.SignChallengeMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignChallenge
  1400. 2015-03-27 14:46:01,837 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.SignChallengeUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignChallenge
  1401. 2015-03-27 14:46:01,837 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignChallenge intialized and configuration cached
  1402. 2015-03-27 14:46:01,837 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignChallengeResponse
  1403. 2015-03-27 14:46:01,840 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignChallengeResponse
  1404. 2015-03-27 14:46:01,840 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.SignChallengeResponseBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignChallengeResponse
  1405. 2015-03-27 14:46:01,840 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.SignChallengeResponseMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignChallengeResponse
  1406. 2015-03-27 14:46:01,840 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.SignChallengeResponseUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignChallengeResponse
  1407. 2015-03-27 14:46:01,840 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignChallengeResponse intialized and configuration cached
  1408. 2015-03-27 14:46:01,840 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignWith
  1409. 2015-03-27 14:46:01,842 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignWith
  1410. 2015-03-27 14:46:01,842 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.SignWithBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignWith
  1411. 2015-03-27 14:46:01,842 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.SignWithMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignWith
  1412. 2015-03-27 14:46:01,842 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.SignWithUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignWith
  1413. 2015-03-27 14:46:01,843 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}SignWith intialized and configuration cached
  1414. 2015-03-27 14:46:01,843 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Status
  1415. 2015-03-27 14:46:01,845 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Status
  1416. 2015-03-27 14:46:01,845 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.StatusBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Status
  1417. 2015-03-27 14:46:01,845 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.StatusMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Status
  1418. 2015-03-27 14:46:01,845 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.StatusUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Status
  1419. 2015-03-27 14:46:01,845 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}Status intialized and configuration cached
  1420. 2015-03-27 14:46:01,845 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}TokenType
  1421. 2015-03-27 14:46:01,848 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}TokenType
  1422. 2015-03-27 14:46:01,848 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.TokenTypeBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}TokenType
  1423. 2015-03-27 14:46:01,848 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.TokenTypeMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}TokenType
  1424. 2015-03-27 14:46:01,848 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.TokenTypeUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}TokenType
  1425. 2015-03-27 14:46:01,848 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}TokenType intialized and configuration cached
  1426. 2015-03-27 14:46:01,848 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}UseKey
  1427. 2015-03-27 14:46:01,851 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}UseKey
  1428. 2015-03-27 14:46:01,851 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.UseKeyBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}UseKey
  1429. 2015-03-27 14:46:01,851 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.UseKeyMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}UseKey
  1430. 2015-03-27 14:46:01,851 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.UseKeyUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}UseKey
  1431. 2015-03-27 14:46:01,851 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}UseKey intialized and configuration cached
  1432. 2015-03-27 14:46:01,851 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ValidateTarget
  1433. 2015-03-27 14:46:01,854 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ValidateTarget
  1434. 2015-03-27 14:46:01,854 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wstrust.impl.ValidateTargetBuilder under key {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ValidateTarget
  1435. 2015-03-27 14:46:01,854 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wstrust.impl.ValidateTargetMarshaller, for object type {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ValidateTarget
  1436. 2015-03-27 14:46:01,854 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wstrust.impl.ValidateTargetUnmarshaller, for object type, {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ValidateTarget
  1437. 2015-03-27 14:46:01,854 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://docs.oasis-open.org/ws-sx/ws-trust/200512}ValidateTarget intialized and configuration cached
  1438. 2015-03-27 14:46:01,854 DEBUG [org.opensaml.xml.XMLConfigurator] - ObjectProviders load complete
  1439. 2015-03-27 14:46:01,854 DEBUG [org.opensaml.DefaultBootstrap] - Loading XMLTooling configuration /wspolicy-config.xml
  1440. 2015-03-27 14:46:01,856 DEBUG [org.opensaml.xml.XMLConfigurator] - Loading configuration from XML Document
  1441. 2015-03-27 14:46:01,857 DEBUG [org.opensaml.xml.XMLConfigurator] - Schema validating configuration Document
  1442. 2015-03-27 14:46:01,858 DEBUG [org.opensaml.xml.XMLConfigurator] - Configuration document validated
  1443. 2015-03-27 14:46:01,858 DEBUG [org.opensaml.xml.XMLConfigurator] - Preparing to load ObjectProviders
  1444. 2015-03-27 14:46:01,858 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://schemas.xmlsoap.org/ws/2004/09/policy}All
  1445. 2015-03-27 14:46:01,866 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://schemas.xmlsoap.org/ws/2004/09/policy}All
  1446. 2015-03-27 14:46:01,866 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wspolicy.impl.AllBuilder under key {http://schemas.xmlsoap.org/ws/2004/09/policy}All
  1447. 2015-03-27 14:46:01,866 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wspolicy.impl.AllMarshaller, for object type {http://schemas.xmlsoap.org/ws/2004/09/policy}All
  1448. 2015-03-27 14:46:01,866 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wspolicy.impl.AllUnmarshaller, for object type, {http://schemas.xmlsoap.org/ws/2004/09/policy}All
  1449. 2015-03-27 14:46:01,866 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://schemas.xmlsoap.org/ws/2004/09/policy}All intialized and configuration cached
  1450. 2015-03-27 14:46:01,866 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://schemas.xmlsoap.org/ws/2004/09/policy}AppliesTo
  1451. 2015-03-27 14:46:01,869 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://schemas.xmlsoap.org/ws/2004/09/policy}AppliesTo
  1452. 2015-03-27 14:46:01,869 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wspolicy.impl.AppliesToBuilder under key {http://schemas.xmlsoap.org/ws/2004/09/policy}AppliesTo
  1453. 2015-03-27 14:46:01,869 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wspolicy.impl.AppliesToMarshaller, for object type {http://schemas.xmlsoap.org/ws/2004/09/policy}AppliesTo
  1454. 2015-03-27 14:46:01,869 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wspolicy.impl.AppliesToUnmarshaller, for object type, {http://schemas.xmlsoap.org/ws/2004/09/policy}AppliesTo
  1455. 2015-03-27 14:46:01,869 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://schemas.xmlsoap.org/ws/2004/09/policy}AppliesTo intialized and configuration cached
  1456. 2015-03-27 14:46:01,869 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://schemas.xmlsoap.org/ws/2004/09/policy}ExactlyOne
  1457. 2015-03-27 14:46:01,871 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://schemas.xmlsoap.org/ws/2004/09/policy}ExactlyOne
  1458. 2015-03-27 14:46:01,871 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wspolicy.impl.ExactlyOneBuilder under key {http://schemas.xmlsoap.org/ws/2004/09/policy}ExactlyOne
  1459. 2015-03-27 14:46:01,872 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wspolicy.impl.ExactlyOneMarshaller, for object type {http://schemas.xmlsoap.org/ws/2004/09/policy}ExactlyOne
  1460. 2015-03-27 14:46:01,872 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wspolicy.impl.ExactlyOneUnmarshaller, for object type, {http://schemas.xmlsoap.org/ws/2004/09/policy}ExactlyOne
  1461. 2015-03-27 14:46:01,872 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://schemas.xmlsoap.org/ws/2004/09/policy}ExactlyOne intialized and configuration cached
  1462. 2015-03-27 14:46:01,872 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://schemas.xmlsoap.org/ws/2004/09/policy}Policy
  1463. 2015-03-27 14:46:01,875 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://schemas.xmlsoap.org/ws/2004/09/policy}Policy
  1464. 2015-03-27 14:46:01,875 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wspolicy.impl.PolicyBuilder under key {http://schemas.xmlsoap.org/ws/2004/09/policy}Policy
  1465. 2015-03-27 14:46:01,875 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wspolicy.impl.PolicyMarshaller, for object type {http://schemas.xmlsoap.org/ws/2004/09/policy}Policy
  1466. 2015-03-27 14:46:01,875 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wspolicy.impl.PolicyUnmarshaller, for object type, {http://schemas.xmlsoap.org/ws/2004/09/policy}Policy
  1467. 2015-03-27 14:46:01,875 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://schemas.xmlsoap.org/ws/2004/09/policy}Policy intialized and configuration cached
  1468. 2015-03-27 14:46:01,875 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://schemas.xmlsoap.org/ws/2004/09/policy}PolicyAttachment
  1469. 2015-03-27 14:46:01,878 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://schemas.xmlsoap.org/ws/2004/09/policy}PolicyAttachment
  1470. 2015-03-27 14:46:01,878 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wspolicy.impl.PolicyAttachmentBuilder under key {http://schemas.xmlsoap.org/ws/2004/09/policy}PolicyAttachment
  1471. 2015-03-27 14:46:01,878 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wspolicy.impl.PolicyAttachmentMarshaller, for object type {http://schemas.xmlsoap.org/ws/2004/09/policy}PolicyAttachment
  1472. 2015-03-27 14:46:01,878 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wspolicy.impl.PolicyAttachmentUnmarshaller, for object type, {http://schemas.xmlsoap.org/ws/2004/09/policy}PolicyAttachment
  1473. 2015-03-27 14:46:01,878 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://schemas.xmlsoap.org/ws/2004/09/policy}PolicyAttachment intialized and configuration cached
  1474. 2015-03-27 14:46:01,878 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {http://schemas.xmlsoap.org/ws/2004/09/policy}PolicyReference
  1475. 2015-03-27 14:46:01,880 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {http://schemas.xmlsoap.org/ws/2004/09/policy}PolicyReference
  1476. 2015-03-27 14:46:01,880 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.ws.wspolicy.impl.PolicyReferenceBuilder under key {http://schemas.xmlsoap.org/ws/2004/09/policy}PolicyReference
  1477. 2015-03-27 14:46:01,881 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.ws.wspolicy.impl.PolicyReferenceMarshaller, for object type {http://schemas.xmlsoap.org/ws/2004/09/policy}PolicyReference
  1478. 2015-03-27 14:46:01,881 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.ws.wspolicy.impl.PolicyReferenceUnmarshaller, for object type, {http://schemas.xmlsoap.org/ws/2004/09/policy}PolicyReference
  1479. 2015-03-27 14:46:01,881 DEBUG [org.opensaml.xml.XMLConfigurator] - {http://schemas.xmlsoap.org/ws/2004/09/policy}PolicyReference intialized and configuration cached
  1480. 2015-03-27 14:46:01,881 DEBUG [org.opensaml.xml.XMLConfigurator] - ObjectProviders load complete
  1481. 2015-03-27 14:46:01,881 DEBUG [org.opensaml.DefaultBootstrap] - Initializing SAML Artifact builder factories
  1482. 2015-03-27 14:46:01,910 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://javax.xml.XMLConstants/feature/secure-processing'
  1483. 2015-03-27 14:46:01,910 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/disallow-doctype-decl'
  1484. 2015-03-27 14:46:01,914 DEBUG [org.opensaml.DefaultBootstrap] - Setting ESAPI SecurityConfiguration impl to OpenSAML internal class: org.opensaml.ESAPISecurityConfig
  1485. 2015-03-27 14:46:01,915 DEBUG [org.opensaml.xml.parse.BasicParserPool] - Setting DocumentBuilderFactory attribute 'http://javax.xml.XMLConstants/feature/secure-processing'
  1486. 2015-03-27 14:46:01,915 DEBUG [org.opensaml.xml.parse.BasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/disallow-doctype-decl'
  1487. 2015-03-27 14:46:01,919 DEBUG [org.opensaml.DefaultBootstrap] - Loading XMLTooling configuration /liberty-paos-config.xml
  1488. 2015-03-27 14:46:01,920 DEBUG [org.opensaml.xml.parse.BasicParserPool] - Setting DocumentBuilderFactory attribute 'http://javax.xml.XMLConstants/feature/secure-processing'
  1489. 2015-03-27 14:46:01,920 DEBUG [org.opensaml.xml.parse.BasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/disallow-doctype-decl'
  1490. 2015-03-27 14:46:01,922 DEBUG [org.opensaml.xml.XMLConfigurator] - Loading configuration from XML Document
  1491. 2015-03-27 14:46:01,923 DEBUG [org.opensaml.xml.XMLConfigurator] - Schema validating configuration Document
  1492. 2015-03-27 14:46:01,924 DEBUG [org.opensaml.xml.XMLConfigurator] - Configuration document validated
  1493. 2015-03-27 14:46:01,924 DEBUG [org.opensaml.xml.XMLConfigurator] - Preparing to load ObjectProviders
  1494. 2015-03-27 14:46:01,924 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:liberty:paos:2003-08}Request
  1495. 2015-03-27 14:46:01,927 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:liberty:paos:2003-08}Request
  1496. 2015-03-27 14:46:01,927 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.liberty.paos.impl.RequestBuilder under key {urn:liberty:paos:2003-08}Request
  1497. 2015-03-27 14:46:01,927 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.liberty.paos.impl.RequestMarshaller, for object type {urn:liberty:paos:2003-08}Request
  1498. 2015-03-27 14:46:01,928 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.liberty.paos.impl.RequestUnmarshaller, for object type, {urn:liberty:paos:2003-08}Request
  1499. 2015-03-27 14:46:01,928 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:liberty:paos:2003-08}Request intialized and configuration cached
  1500. 2015-03-27 14:46:01,928 DEBUG [org.opensaml.xml.XMLConfigurator] - Initializing object provider {urn:liberty:paos:2003-08}Response
  1501. 2015-03-27 14:46:01,930 DEBUG [org.opensaml.xml.Configuration] - Registering new builder, marshaller, and unmarshaller for {urn:liberty:paos:2003-08}Response
  1502. 2015-03-27 14:46:01,930 DEBUG [org.opensaml.xml.XMLObjectBuilderFactory] - Registering builder, org.opensaml.liberty.paos.impl.ResponseBuilder under key {urn:liberty:paos:2003-08}Response
  1503. 2015-03-27 14:46:01,930 DEBUG [org.opensaml.xml.io.MarshallerFactory] - Registering marshaller, org.opensaml.liberty.paos.impl.ResponseMarshaller, for object type {urn:liberty:paos:2003-08}Response
  1504. 2015-03-27 14:46:01,930 DEBUG [org.opensaml.xml.io.UnmarshallerFactory] - Registering unmarshaller, org.opensaml.liberty.paos.impl.ResponseUnmarshaller, for object type, {urn:liberty:paos:2003-08}Response
  1505. 2015-03-27 14:46:01,930 DEBUG [org.opensaml.xml.XMLConfigurator] - {urn:liberty:paos:2003-08}Response intialized and configuration cached
  1506. 2015-03-27 14:46:01,930 DEBUG [org.opensaml.xml.XMLConfigurator] - ObjectProviders load complete
  1507. 2015-03-27 14:46:01,953 INFO [org.springframework.beans.factory.support.DefaultListableBeanFactory] - Pre-instantiating singletons in org.springframework.beans.factory.support.DefaultListableBeanFactory@737df7e1: defining beans [org.springframework.context.annotation.internalConfigurationAnnotationProcessor,org.springframework.context.annotation.internalAutowiredAnnotationProcessor,org.springframework.context.annotation.internalRequiredAnnotationProcessor,org.springframework.context.annotation.internalCommonAnnotationProcessor,metadataController,org.springframework.security.filterChains,org.springframework.security.filterChainProxy,org.springframework.security.web.DefaultSecurityFilterChain#0,org.springframework.security.web.DefaultSecurityFilterChain#1,org.springframework.security.web.DefaultSecurityFilterChain#2,org.springframework.security.web.DefaultSecurityFilterChain#3,org.springframework.security.web.PortMapperImpl#0,org.springframework.security.web.PortResolverImpl#0,org.springframework.security.config.authentication.AuthenticationManagerFactoryBean#0,org.springframework.security.authentication.ProviderManager#0,org.springframework.security.web.context.HttpSessionSecurityContextRepository#0,org.springframework.security.web.authentication.session.SessionFixationProtectionStrategy#0,org.springframework.security.web.savedrequest.HttpSessionRequestCache#0,org.springframework.security.access.vote.AffirmativeBased#0,org.springframework.security.web.access.intercept.FilterSecurityInterceptor#0,org.springframework.security.web.access.DefaultWebInvocationPrivilegeEvaluator#0,org.springframework.security.authentication.AnonymousAuthenticationProvider#0,org.springframework.security.web.authentication.UsernamePasswordAuthenticationFilter#0,org.springframework.security.userDetailsServiceFactory,org.springframework.security.web.DefaultSecurityFilterChain#4,org.springframework.security.web.PortMapperImpl#1,org.springframework.security.web.PortResolverImpl#1,org.springframework.security.config.authentication.AuthenticationManagerFactoryBean#1,org.springframework.security.authentication.ProviderManager#1,org.springframework.security.web.context.HttpSessionSecurityContextRepository#1,org.springframework.security.web.authentication.session.SessionFixationProtectionStrategy#1,org.springframework.security.web.savedrequest.HttpSessionRequestCache#1,org.springframework.security.access.vote.AffirmativeBased#1,org.springframework.security.web.access.intercept.FilterSecurityInterceptor#1,org.springframework.security.web.access.DefaultWebInvocationPrivilegeEvaluator#1,org.springframework.security.authentication.AnonymousAuthenticationProvider#1,org.springframework.security.web.DefaultSecurityFilterChain#5,samlFilter,successRedirectHandler,failureRedirectHandler,successLogoutHandler,adminInterfaceService,org.springframework.security.authentication.dao.DaoAuthenticationProvider#0,org.springframework.security.authentication.DefaultAuthenticationEventPublisher#0,org.springframework.security.authenticationManager,samlLogger,keyManager,samlEntryPoint,samlIDPDiscovery,metadataGeneratorFilter,metadataDisplayFilter,metadata,samlAuthenticationProvider,contextProvider,samlWebSSOProcessingFilter,samlWebSSOHoKProcessingFilter,logoutHandler,samlLogoutFilter,samlLogoutProcessingFilter,processor,webSSOprofileConsumer,hokWebSSOprofileConsumer,webSSOprofile,hokWebSSOProfile,ecpprofile,logoutprofile,postBinding,redirectBinding,artifactBinding,soapBinding,paosBinding,org.springframework.security.saml.SAMLBootstrap#0,velocityEngine,parserPool,parserPoolHolder,org.springframework.context.annotation.ConfigurationClassPostProcessor$ImportAwareBeanPostProcessor#0]; root of factory hierarchy
  1508. 2015-03-27 14:46:02,239 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/dom/defer-node-expansion'
  1509. 2015-03-27 14:46:02,337 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Wrapping metadata provider org.opensaml.saml2.metadata.provider.HTTPMetadataProvider@3dd41a37 with extendedMetadataDelegate
  1510. 2015-03-27 14:46:02,411 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Creating metadata reload timer with interval 10000
  1511. 2015-03-27 14:46:02,412 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Clearing metadata cache
  1512. 2015-03-27 14:46:02,412 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Reloading metadata
  1513. 2015-03-27 14:46:02,412 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Refreshing metadata provider org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@189d6133
  1514. 2015-03-27 14:46:02,412 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Setting trust verification for metadata provider org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@189d6133
  1515. 2015-03-27 14:46:02,412 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Revocation checking not forced
  1516. 2015-03-27 14:46:02,416 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Adding PKIX trust anchor apollo for metadata verification of provider org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@189d6133
  1517. 2015-03-27 14:46:02,416 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Adding PKIX trust anchor startcom for metadata verification of provider org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@189d6133
  1518. 2015-03-27 14:46:02,438 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Created new trust manager for metadata provider org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@189d6133
  1519. 2015-03-27 14:46:02,438 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Adding signature filter
  1520. 2015-03-27 14:46:02,438 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Initializing extendedMetadataDelegate org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@189d6133
  1521. 2015-03-27 14:46:02,438 DEBUG [org.springframework.security.saml.metadata.ExtendedMetadataDelegate] - Initializing delegate
  1522. 2015-03-27 14:46:02,438 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Beginning refresh of metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/urntestserversaml_sp.xml'
  1523. 2015-03-27 14:46:02,459 DEBUG [org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider] - resource file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/urntestserversaml_sp.xml was last modified 2015-03-27T14:46:02.117Z
  1524. 2015-03-27 14:46:02,460 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Processing new metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/urntestserversaml_sp.xml'
  1525. 2015-03-27 14:46:02,460 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Unmarshalling metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/urntestserversaml_sp.xml'
  1526. 2015-03-27 14:46:02,499 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Filtering metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/urntestserversaml_sp.xml'
  1527. 2015-03-27 14:46:02,499 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Applying metadata filter
  1528. 2015-03-27 14:46:02,499 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Releasing cached DOM for metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/urntestserversaml_sp.xml'
  1529. 2015-03-27 14:46:02,500 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Post-processing metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/urntestserversaml_sp.xml'
  1530. 2015-03-27 14:46:02,500 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Computing expiration time for metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/urntestserversaml_sp.xml'
  1531. 2015-03-27 14:46:02,501 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Expiration of metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/urntestserversaml_sp.xml' will occur at 2015-03-27T18:46:02.438Z
  1532. 2015-03-27 14:46:02,501 INFO [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - New metadata succesfully loaded for 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/urntestserversaml_sp.xml'
  1533. 2015-03-27 14:46:02,501 INFO [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Next refresh cycle for metadata provider 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/urntestserversaml_sp.xml' will occur on '2015-03-27T17:46:02.454Z' ('2015-03-27T17:46:02.454Z' local time)
  1534. 2015-03-27 14:46:02,502 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Initializing provider data org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@189d6133
  1535. 2015-03-27 14:46:02,502 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Found metadata EntityDescriptor with ID
  1536. 2015-03-27 14:46:02,502 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of urn:test:server:saml
  1537. 2015-03-27 14:46:02,503 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain any role descriptors of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor for entity urn:test:server:saml
  1538. 2015-03-27 14:46:02,503 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain a role of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor supporting protocol urn:oasis:names:tc:SAML:2.0:protocol for entity urn:test:server:saml
  1539. 2015-03-27 14:46:02,503 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of urn:test:server:saml
  1540. 2015-03-27 14:46:02,504 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of urn:test:server:saml
  1541. 2015-03-27 14:46:02,504 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Local entity urn:test:server:saml doesn't have an alias
  1542. 2015-03-27 14:46:02,505 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Metadata provider was initialized org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@189d6133
  1543. 2015-03-27 14:46:02,505 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Refreshing metadata provider org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@6d960d64
  1544. 2015-03-27 14:46:02,505 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Setting trust verification for metadata provider org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@6d960d64
  1545. 2015-03-27 14:46:02,505 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Revocation checking not forced
  1546. 2015-03-27 14:46:02,505 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Adding PKIX trust anchor apollo for metadata verification of provider org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@6d960d64
  1547. 2015-03-27 14:46:02,505 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Adding PKIX trust anchor startcom for metadata verification of provider org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@6d960d64
  1548. 2015-03-27 14:46:02,505 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Created new trust manager for metadata provider org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@6d960d64
  1549. 2015-03-27 14:46:02,505 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Adding signature filter
  1550. 2015-03-27 14:46:02,505 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Initializing extendedMetadataDelegate org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@6d960d64
  1551. 2015-03-27 14:46:02,505 DEBUG [org.springframework.security.saml.metadata.ExtendedMetadataDelegate] - Initializing delegate
  1552. 2015-03-27 14:46:02,505 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Beginning refresh of metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/idp.xml'
  1553. 2015-03-27 14:46:02,505 DEBUG [org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider] - resource file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/idp.xml was last modified 2015-03-27T14:46:02.276Z
  1554. 2015-03-27 14:46:02,506 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Processing new metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/idp.xml'
  1555. 2015-03-27 14:46:02,506 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Unmarshalling metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/idp.xml'
  1556. 2015-03-27 14:46:02,517 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Filtering metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/idp.xml'
  1557. 2015-03-27 14:46:02,517 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Applying metadata filter
  1558. 2015-03-27 14:46:02,517 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Releasing cached DOM for metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/idp.xml'
  1559. 2015-03-27 14:46:02,517 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Post-processing metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/idp.xml'
  1560. 2015-03-27 14:46:02,517 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Computing expiration time for metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/idp.xml'
  1561. 2015-03-27 14:46:02,518 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Expiration of metadata from 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/idp.xml' will occur at 2015-03-27T18:46:02.505Z
  1562. 2015-03-27 14:46:02,518 INFO [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - New metadata succesfully loaded for 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/idp.xml'
  1563. 2015-03-27 14:46:02,518 INFO [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Next refresh cycle for metadata provider 'file:/C:/apache/apache-tomcat-7.0.40/instance-SSO/webapps/spring-security-saml2-sample/WEB-INF/classes/metadata/idp.xml' will occur on '2015-03-27T17:46:02.508Z' ('2015-03-27T17:46:02.508Z' local time)
  1564. 2015-03-27 14:46:02,518 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Initializing provider data org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@6d960d64
  1565. 2015-03-27 14:46:02,518 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Found metadata EntityDescriptor with ID
  1566. 2015-03-27 14:46:02,518 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://localhost:8080/opensso
  1567. 2015-03-27 14:46:02,518 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://localhost:8080/opensso
  1568. 2015-03-27 14:46:02,518 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain any role descriptors of type {urn:oasis:names:tc:SAML:2.0:metadata}SPSSODescriptor for entity http://localhost:8080/opensso
  1569. 2015-03-27 14:46:02,518 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain a role of type {urn:oasis:names:tc:SAML:2.0:metadata}SPSSODescriptor supporting protocol urn:oasis:names:tc:SAML:2.0:protocol for entity http://localhost:8080/opensso
  1570. 2015-03-27 14:46:02,518 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://localhost:8080/opensso
  1571. 2015-03-27 14:46:02,518 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Remote entity http://localhost:8080/opensso available
  1572. 2015-03-27 14:46:02,518 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Metadata provider was initialized org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider@6d960d64
  1573. 2015-03-27 14:46:02,518 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Refreshing metadata provider org.opensaml.saml2.metadata.provider.HTTPMetadataProvider@3dd41a37
  1574. 2015-03-27 14:46:02,518 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Setting trust verification for metadata provider org.opensaml.saml2.metadata.provider.HTTPMetadataProvider@3dd41a37
  1575. 2015-03-27 14:46:02,518 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Revocation checking not forced
  1576. 2015-03-27 14:46:02,518 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Adding PKIX trust anchor apollo for metadata verification of provider org.opensaml.saml2.metadata.provider.HTTPMetadataProvider@3dd41a37
  1577. 2015-03-27 14:46:02,519 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Adding PKIX trust anchor startcom for metadata verification of provider org.opensaml.saml2.metadata.provider.HTTPMetadataProvider@3dd41a37
  1578. 2015-03-27 14:46:02,519 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Created new trust manager for metadata provider org.opensaml.saml2.metadata.provider.HTTPMetadataProvider@3dd41a37
  1579. 2015-03-27 14:46:02,519 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Adding signature filter
  1580. 2015-03-27 14:46:02,519 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Initializing extendedMetadataDelegate org.opensaml.saml2.metadata.provider.HTTPMetadataProvider@3dd41a37
  1581. 2015-03-27 14:46:02,519 DEBUG [org.springframework.security.saml.metadata.ExtendedMetadataDelegate] - Initializing delegate
  1582. 2015-03-27 14:46:02,519 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Beginning refresh of metadata from 'http://idp.ssocircle.com/idp-meta.xml'
  1583. 2015-03-27 14:46:02,561 DEBUG [org.opensaml.saml2.metadata.provider.HTTPMetadataProvider] - Attempting to fetch metadata document from 'http://idp.ssocircle.com/idp-meta.xml'
  1584. 2015-03-27 14:46:02,677 DEBUG [org.opensaml.saml2.metadata.provider.HTTPMetadataProvider] - Attempting to extract metadata from response to request for metadata from 'http://idp.ssocircle.com/idp-meta.xml'
  1585. 2015-03-27 14:46:02,678 DEBUG [org.opensaml.saml2.metadata.provider.HTTPMetadataProvider] - Successfully fetched 5535bytes of metadata from http://idp.ssocircle.com/idp-meta.xml
  1586. 2015-03-27 14:46:02,678 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Processing new metadata from 'http://idp.ssocircle.com/idp-meta.xml'
  1587. 2015-03-27 14:46:02,678 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Unmarshalling metadata from 'http://idp.ssocircle.com/idp-meta.xml'
  1588. 2015-03-27 14:46:02,686 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Filtering metadata from 'http://idp.ssocircle.com/idp-meta.xml'
  1589. 2015-03-27 14:46:02,686 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Applying metadata filter
  1590. 2015-03-27 14:46:02,686 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Releasing cached DOM for metadata from 'http://idp.ssocircle.com/idp-meta.xml'
  1591. 2015-03-27 14:46:02,686 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Post-processing metadata from 'http://idp.ssocircle.com/idp-meta.xml'
  1592. 2015-03-27 14:46:02,686 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Computing expiration time for metadata from 'http://idp.ssocircle.com/idp-meta.xml'
  1593. 2015-03-27 14:46:02,687 DEBUG [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Expiration of metadata from 'http://idp.ssocircle.com/idp-meta.xml' will occur at 2015-03-27T18:46:02.519Z
  1594. 2015-03-27 14:46:02,687 INFO [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - New metadata succesfully loaded for 'http://idp.ssocircle.com/idp-meta.xml'
  1595. 2015-03-27 14:46:02,687 INFO [org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider] - Next refresh cycle for metadata provider 'http://idp.ssocircle.com/idp-meta.xml' will occur on '2015-03-27T17:46:02.561Z' ('2015-03-27T17:46:02.561Z' local time)
  1596. 2015-03-27 14:46:02,687 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Initializing provider data org.opensaml.saml2.metadata.provider.HTTPMetadataProvider@3dd41a37
  1597. 2015-03-27 14:46:02,687 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Found metadata EntityDescriptor with ID
  1598. 2015-03-27 14:46:02,687 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1599. 2015-03-27 14:46:02,687 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1600. 2015-03-27 14:46:02,687 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain any role descriptors of type {urn:oasis:names:tc:SAML:2.0:metadata}SPSSODescriptor for entity http://idp.ssocircle.com
  1601. 2015-03-27 14:46:02,687 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain a role of type {urn:oasis:names:tc:SAML:2.0:metadata}SPSSODescriptor supporting protocol urn:oasis:names:tc:SAML:2.0:protocol for entity http://idp.ssocircle.com
  1602. 2015-03-27 14:46:02,687 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1603. 2015-03-27 14:46:02,687 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Remote entity http://idp.ssocircle.com available
  1604. 2015-03-27 14:46:02,687 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Metadata provider was initialized org.opensaml.saml2.metadata.provider.HTTPMetadataProvider@3dd41a37
  1605. 2015-03-27 14:46:02,687 DEBUG [org.springframework.security.saml.metadata.MetadataManager] - Reloading metadata was finished
  1606. 2015-03-27 14:46:02,714 INFO [org.springframework.security.web.DefaultSecurityFilterChain] - Creating filter chain: Ant [pattern='/favicon.ico'], []
  1607. 2015-03-27 14:46:02,723 INFO [org.springframework.security.web.DefaultSecurityFilterChain] - Creating filter chain: Ant [pattern='/images/**'], []
  1608. 2015-03-27 14:46:02,726 INFO [org.springframework.security.web.DefaultSecurityFilterChain] - Creating filter chain: Ant [pattern='/css/**'], []
  1609. 2015-03-27 14:46:02,730 INFO [org.springframework.security.web.DefaultSecurityFilterChain] - Creating filter chain: Ant [pattern='/logout.jsp'], []
  1610. 2015-03-27 14:46:02,970 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - SLF4JLogChute using logger 'class org.slf4j.impl.Log4jLoggerAdapter'
  1611. 2015-03-27 14:46:02,970 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Initializing Velocity, Calling init()...
  1612. 2015-03-27 14:46:02,970 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Starting Apache Velocity v1.7 (compiled: 2010-11-19 12:14:37)
  1613. 2015-03-27 14:46:02,970 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Default Properties File: org\apache\velocity\runtime\defaults\velocity.properties
  1614. 2015-03-27 14:46:02,983 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - ResourceLoader instantiated: org.apache.velocity.runtime.resource.loader.ClasspathResourceLoader
  1615. 2015-03-27 14:46:03,003 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - ResourceCache: initialized (class org.apache.velocity.runtime.resource.ResourceCacheImpl) with class java.util.Collections$SynchronizedMap cache map.
  1616. 2015-03-27 14:46:03,005 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Loaded System Directive: org.apache.velocity.runtime.directive.Stop
  1617. 2015-03-27 14:46:03,007 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Loaded System Directive: org.apache.velocity.runtime.directive.Define
  1618. 2015-03-27 14:46:03,008 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Loaded System Directive: org.apache.velocity.runtime.directive.Break
  1619. 2015-03-27 14:46:03,010 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Loaded System Directive: org.apache.velocity.runtime.directive.Evaluate
  1620. 2015-03-27 14:46:03,011 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Loaded System Directive: org.apache.velocity.runtime.directive.Literal
  1621. 2015-03-27 14:46:03,013 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Loaded System Directive: org.apache.velocity.runtime.directive.Macro
  1622. 2015-03-27 14:46:03,016 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Loaded System Directive: org.apache.velocity.runtime.directive.Parse
  1623. 2015-03-27 14:46:03,018 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Loaded System Directive: org.apache.velocity.runtime.directive.Include
  1624. 2015-03-27 14:46:03,019 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Loaded System Directive: org.apache.velocity.runtime.directive.Foreach
  1625. 2015-03-27 14:46:03,067 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Created '20' parsers.
  1626. 2015-03-27 14:46:03,082 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Velocimacro : "velocimacro.library" is not set. Trying default library: VM_global_library.vm
  1627. 2015-03-27 14:46:03,083 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Could not load resource 'VM_global_library.vm' from ResourceLoader org.apache.velocity.runtime.resource.loader.ClasspathResourceLoader: ClasspathResourceLoader Error: cannot find resource VM_global_library.vm
  1628. 2015-03-27 14:46:03,083 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Velocimacro : Default library not found.
  1629. 2015-03-27 14:46:03,083 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Velocimacro : allowInline = true : VMs can be defined inline in templates
  1630. 2015-03-27 14:46:03,083 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Velocimacro : allowInlineToOverride = false : VMs defined inline may NOT replace previous VM definitions
  1631. 2015-03-27 14:46:03,083 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Velocimacro : allowInlineLocal = false : VMs defined inline will be global in scope if allowed.
  1632. 2015-03-27 14:46:03,083 DEBUG [org.springframework.security.saml.util.SLF4JLogChute] - Velocimacro : autoload off : VM system will not automatically reload global library macros
  1633. 2015-03-27 14:46:03,434 INFO [org.springframework.security.web.DefaultSecurityFilterChain] - Creating filter chain: Ant [pattern='/saml/web/**'], [org.springframework.security.web.context.SecurityContextPersistenceFilter@14999855, org.springframework.security.web.authentication.UsernamePasswordAuthenticationFilter@6fdfff03, org.springframework.security.web.savedrequest.RequestCacheAwareFilter@5adf5756, org.springframework.security.web.servletapi.SecurityContextHolderAwareRequestFilter@7cdefdb5, org.springframework.security.web.authentication.AnonymousAuthenticationFilter@13e2b61f, org.springframework.security.web.session.SessionManagementFilter@922b76c, org.springframework.security.web.access.ExceptionTranslationFilter@46381823, org.springframework.security.web.access.intercept.FilterSecurityInterceptor@cb8c5d9]
  1634. 2015-03-27 14:46:03,676 INFO [org.springframework.security.web.DefaultSecurityFilterChain] - Creating filter chain: Ant [pattern='/saml/login/**'], [org.springframework.security.saml.SAMLEntryPoint@55e06df0]
  1635. 2015-03-27 14:46:03,676 INFO [org.springframework.security.web.DefaultSecurityFilterChain] - Creating filter chain: Ant [pattern='/saml/logout/**'], [org.springframework.security.saml.SAMLLogoutFilter@151d39c]
  1636. 2015-03-27 14:46:03,676 INFO [org.springframework.security.web.DefaultSecurityFilterChain] - Creating filter chain: Ant [pattern='/saml/metadata/**'], [org.springframework.security.saml.metadata.MetadataDisplayFilter@231ba771]
  1637. 2015-03-27 14:46:03,676 INFO [org.springframework.security.web.DefaultSecurityFilterChain] - Creating filter chain: Ant [pattern='/saml/sso/**'], [org.springframework.security.saml.SAMLProcessingFilter@6c8dfdb8]
  1638. 2015-03-27 14:46:03,676 INFO [org.springframework.security.web.DefaultSecurityFilterChain] - Creating filter chain: Ant [pattern='/saml/ssohok/**'], [org.springframework.security.saml.SAMLWebSSOHoKProcessingFilter@5e0c72b5]
  1639. 2015-03-27 14:46:03,676 INFO [org.springframework.security.web.DefaultSecurityFilterChain] - Creating filter chain: Ant [pattern='/saml/singlelogout/**'], [org.springframework.security.saml.SAMLLogoutProcessingFilter@33ef950]
  1640. 2015-03-27 14:46:03,676 INFO [org.springframework.security.web.DefaultSecurityFilterChain] - Creating filter chain: Ant [pattern='/saml/discovery/**'], [org.springframework.security.saml.SAMLDiscovery@1b61f4da]
  1641. 2015-03-27 14:46:03,691 INFO [org.springframework.security.web.DefaultSecurityFilterChain] - Creating filter chain: org.springframework.security.web.util.AnyRequestMatcher@1, [org.springframework.security.web.context.SecurityContextPersistenceFilter@1f4243f1, FilterChainProxy[Filter Chains: [[ Ant [pattern='/saml/login/**'], [org.springframework.security.saml.SAMLEntryPoint@55e06df0]], [ Ant [pattern='/saml/logout/**'], [org.springframework.security.saml.SAMLLogoutFilter@151d39c]], [ Ant [pattern='/saml/metadata/**'], [org.springframework.security.saml.metadata.MetadataDisplayFilter@231ba771]], [ Ant [pattern='/saml/sso/**'], [org.springframework.security.saml.SAMLProcessingFilter@6c8dfdb8]], [ Ant [pattern='/saml/ssohok/**'], [org.springframework.security.saml.SAMLWebSSOHoKProcessingFilter@5e0c72b5]], [ Ant [pattern='/saml/singlelogout/**'], [org.springframework.security.saml.SAMLLogoutProcessingFilter@33ef950]], [ Ant [pattern='/saml/discovery/**'], [org.springframework.security.saml.SAMLDiscovery@1b61f4da]]]], org.springframework.security.web.savedrequest.RequestCacheAwareFilter@377a933f, org.springframework.security.web.servletapi.SecurityContextHolderAwareRequestFilter@5059298d, org.springframework.security.web.authentication.AnonymousAuthenticationFilter@db71131, org.springframework.security.web.session.SessionManagementFilter@6dc9aeff, org.springframework.security.web.access.ExceptionTranslationFilter@54001fa8, org.springframework.security.web.access.intercept.FilterSecurityInterceptor@541e79ad]
  1642. 2015-03-27 14:46:03,706 INFO [org.springframework.security.config.http.DefaultFilterChainValidator] - Checking whether login URL '/saml/web/metadata/login' is accessible with your configuration
  1643. 2015-03-27 14:46:03,760 INFO [org.springframework.web.context.ContextLoader] - Root WebApplicationContext: initialization completed in 5643 ms
  1644. 2015-03-27 14:46:03,781 INFO [org.springframework.web.servlet.DispatcherServlet] - FrameworkServlet 'saml': initialization started
  1645. 2015-03-27 14:46:03,788 INFO [org.springframework.web.context.support.XmlWebApplicationContext] - Refreshing WebApplicationContext for namespace 'saml-servlet': startup date [Fri Mar 27 14:46:03 GMT 2015]; parent: Root WebApplicationContext
  1646. 2015-03-27 14:46:03,790 INFO [org.springframework.beans.factory.xml.XmlBeanDefinitionReader] - Loading XML bean definitions from ServletContext resource [/WEB-INF/saml-servlet.xml]
  1647. 2015-03-27 14:46:03,851 INFO [org.springframework.beans.factory.support.DefaultListableBeanFactory] - Pre-instantiating singletons in org.springframework.beans.factory.support.DefaultListableBeanFactory@7a561b47: defining beans [metadataController,org.springframework.context.annotation.internalConfigurationAnnotationProcessor,org.springframework.context.annotation.internalAutowiredAnnotationProcessor,org.springframework.context.annotation.internalRequiredAnnotationProcessor,org.springframework.context.annotation.internalCommonAnnotationProcessor,org.springframework.web.servlet.view.InternalResourceViewResolver#0,org.springframework.context.annotation.ConfigurationClassPostProcessor$ImportAwareBeanPostProcessor#0]; parent: org.springframework.beans.factory.support.DefaultListableBeanFactory@737df7e1
  1648. 2015-03-27 14:46:03,995 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/removeProvider] onto handler 'metadataController'
  1649. 2015-03-27 14:46:03,995 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/removeProvider.*] onto handler 'metadataController'
  1650. 2015-03-27 14:46:03,995 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/removeProvider/] onto handler 'metadataController'
  1651. 2015-03-27 14:46:03,995 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/login] onto handler 'metadataController'
  1652. 2015-03-27 14:46:03,995 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/login.*] onto handler 'metadataController'
  1653. 2015-03-27 14:46:03,995 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/login/] onto handler 'metadataController'
  1654. 2015-03-27 14:46:03,995 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/refresh] onto handler 'metadataController'
  1655. 2015-03-27 14:46:03,995 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/refresh.*] onto handler 'metadataController'
  1656. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/refresh/] onto handler 'metadataController'
  1657. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/provider] onto handler 'metadataController'
  1658. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/provider.*] onto handler 'metadataController'
  1659. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/provider/] onto handler 'metadataController'
  1660. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/generate] onto handler 'metadataController'
  1661. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/generate.*] onto handler 'metadataController'
  1662. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/generate/] onto handler 'metadataController'
  1663. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/create] onto handler 'metadataController'
  1664. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/create.*] onto handler 'metadataController'
  1665. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/create/] onto handler 'metadataController'
  1666. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/display] onto handler 'metadataController'
  1667. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/display.*] onto handler 'metadataController'
  1668. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/display/] onto handler 'metadataController'
  1669. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata] onto handler 'metadataController'
  1670. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata.*] onto handler 'metadataController'
  1671. 2015-03-27 14:46:03,996 INFO [org.springframework.web.servlet.mvc.annotation.DefaultAnnotationHandlerMapping] - Mapped URL path [/saml/web/metadata/] onto handler 'metadataController'
  1672. 2015-03-27 14:46:04,345 INFO [org.springframework.web.servlet.DispatcherServlet] - FrameworkServlet 'saml': initialization completed in 564 ms
  1673. 2015-03-27 14:48:26,830 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: urn:test:server:saml
  1674. 2015-03-27 14:48:26,830 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of urn:test:server:saml
  1675. 2015-03-27 14:48:26,831 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: urn:test:server:saml
  1676. 2015-03-27 14:48:26,831 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of urn:test:server:saml
  1677. 2015-03-27 14:48:26,831 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of urn:test:server:saml
  1678. 2015-03-27 14:48:26,835 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Building credential from keystore entry for entityID apollo, usage type UNSPECIFIED
  1679. 2015-03-27 14:48:26,836 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Processing PrivateKeyEntry from keystore
  1680. 2015-03-27 14:48:26,842 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Loading default evaluable credential criteria mappings
  1681. 2015-03-27 14:48:26,845 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registering class org.opensaml.xml.security.credential.criteria.EvaluableKeyAlgorithmCredentialCriteria as evaluator for class org.opensaml.xml.security.criteria.KeyAlgorithmCriteria
  1682. 2015-03-27 14:48:26,847 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registering class org.opensaml.xml.security.credential.criteria.EvaluableKeyLengthCredentialCriteria as evaluator for class org.opensaml.xml.security.criteria.KeyLengthCriteria
  1683. 2015-03-27 14:48:26,849 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registering class org.opensaml.xml.security.credential.criteria.EvaluableX509SubjectKeyIdentifierCredentialCriteria as evaluator for class org.opensaml.xml.security.x509.X509SubjectKeyIdentifierCriteria
  1684. 2015-03-27 14:48:26,850 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registering class org.opensaml.xml.security.credential.criteria.EvaluablePublicKeyCredentialCriteria as evaluator for class org.opensaml.xml.security.criteria.PublicKeyCriteria
  1685. 2015-03-27 14:48:26,852 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registering class org.opensaml.xml.security.credential.criteria.EvaluableX509IssuerSerialCredentialCriteria as evaluator for class org.opensaml.xml.security.x509.X509IssuerSerialCriteria
  1686. 2015-03-27 14:48:26,852 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registering class org.opensaml.xml.security.credential.criteria.EvaluableUsageCredentialCriteria as evaluator for class org.opensaml.xml.security.criteria.UsageCriteria
  1687. 2015-03-27 14:48:26,853 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registering class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria as evaluator for class org.opensaml.xml.security.criteria.EntityIDCriteria
  1688. 2015-03-27 14:48:26,854 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registering class org.opensaml.xml.security.credential.criteria.EvaluableX509DigestCredentialCriteria as evaluator for class org.opensaml.xml.security.x509.X509DigestCriteria
  1689. 2015-03-27 14:48:26,856 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registering class org.opensaml.xml.security.credential.criteria.EvaluableKeyNameCredentialCriteria as evaluator for class org.opensaml.xml.security.criteria.KeyNameCriteria
  1690. 2015-03-27 14:48:26,857 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registering class org.opensaml.xml.security.credential.criteria.EvaluableX509SubjectNameCredentialCriteria as evaluator for class org.opensaml.xml.security.x509.X509SubjectNameCriteria
  1691. 2015-03-27 14:48:26,857 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria for criteria class org.opensaml.xml.security.criteria.EntityIDCriteria
  1692. 2015-03-27 14:48:26,859 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Building credential from keystore entry for entityID apollo, usage type UNSPECIFIED
  1693. 2015-03-27 14:48:26,859 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Processing PrivateKeyEntry from keystore
  1694. 2015-03-27 14:48:26,859 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria for criteria class org.opensaml.xml.security.criteria.EntityIDCriteria
  1695. 2015-03-27 14:48:26,866 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/dom/defer-node-expansion'
  1696. 2015-03-27 14:48:26,866 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://javax.xml.XMLConstants/feature/secure-processing'
  1697. 2015-03-27 14:48:26,866 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/disallow-doctype-decl'
  1698. 2015-03-27 14:48:26,880 DEBUG [org.springframework.security.saml.context.SAMLContextProviderImpl] - No IDP specified, using default http://idp.ssocircle.com
  1699. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1700. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1701. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain an EntityDescriptor with the ID http://idp.ssocircle.com
  1702. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1703. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1704. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain an EntityDescriptor with the ID http://idp.ssocircle.com
  1705. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1706. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1707. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1708. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1709. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain a descriptor for entity http://idp.ssocircle.com
  1710. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain any role descriptors of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor for entity http://idp.ssocircle.com
  1711. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain a role of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor supporting protocol urn:oasis:names:tc:SAML:2.0:protocol for entity http://idp.ssocircle.com
  1712. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1713. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1714. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain a descriptor for entity http://idp.ssocircle.com
  1715. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain any role descriptors of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor for entity http://idp.ssocircle.com
  1716. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain a role of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor supporting protocol urn:oasis:names:tc:SAML:2.0:protocol for entity http://idp.ssocircle.com
  1717. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1718. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1719. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1720. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain an EntityDescriptor with the ID http://idp.ssocircle.com
  1721. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1722. 2015-03-27 14:48:26,880 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain an EntityDescriptor with the ID http://idp.ssocircle.com
  1723. 2015-03-27 14:48:26,881 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1724. 2015-03-27 14:48:26,884 DEBUG [org.springframework.security.saml.SAMLEntryPoint] - Using discovery URL from extended metadata
  1725. 2015-03-27 14:48:26,884 DEBUG [org.springframework.security.saml.SAMLEntryPoint] - Redirecting to discovery URL http://server:8550/spring-security-saml2-sample/saml/discovery?entityID=urn%3Atest%3Aserver%3Asaml&returnIDParam=idp
  1726. 2015-03-27 14:48:26,889 DEBUG [org.springframework.security.saml.SAMLDiscovery] - Processing IDP Discovery Service request
  1727. 2015-03-27 14:48:26,889 DEBUG [org.springframework.security.saml.context.SAMLContextProviderImpl] - Using protocol specified SP urn:test:server:saml
  1728. 2015-03-27 14:48:26,889 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: urn:test:server:saml
  1729. 2015-03-27 14:48:26,890 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of urn:test:server:saml
  1730. 2015-03-27 14:48:26,890 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Building credential from keystore entry for entityID apollo, usage type UNSPECIFIED
  1731. 2015-03-27 14:48:26,890 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Processing PrivateKeyEntry from keystore
  1732. 2015-03-27 14:48:26,890 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria for criteria class org.opensaml.xml.security.criteria.EntityIDCriteria
  1733. 2015-03-27 14:48:26,891 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Building credential from keystore entry for entityID apollo, usage type UNSPECIFIED
  1734. 2015-03-27 14:48:26,891 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Processing PrivateKeyEntry from keystore
  1735. 2015-03-27 14:48:26,891 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria for criteria class org.opensaml.xml.security.criteria.EntityIDCriteria
  1736. 2015-03-27 14:48:26,891 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/dom/defer-node-expansion'
  1737. 2015-03-27 14:48:26,892 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://javax.xml.XMLConstants/feature/secure-processing'
  1738. 2015-03-27 14:48:26,892 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/disallow-doctype-decl'
  1739. 2015-03-27 14:48:26,893 DEBUG [org.springframework.security.saml.SAMLDiscovery] - Initializing IDP Discovery selection page at /WEB-INF/security/idpSelection.jsp with return url http://server:8550/spring-security-saml2-sample/saml/login?disco=true
  1740. 2015-03-27 14:50:58,684 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: urn:test:server:saml
  1741. 2015-03-27 14:50:58,684 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of urn:test:server:saml
  1742. 2015-03-27 14:50:58,685 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Building credential from keystore entry for entityID apollo, usage type UNSPECIFIED
  1743. 2015-03-27 14:50:58,685 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Processing PrivateKeyEntry from keystore
  1744. 2015-03-27 14:50:58,685 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria for criteria class org.opensaml.xml.security.criteria.EntityIDCriteria
  1745. 2015-03-27 14:50:58,685 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Building credential from keystore entry for entityID apollo, usage type UNSPECIFIED
  1746. 2015-03-27 14:50:58,685 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Processing PrivateKeyEntry from keystore
  1747. 2015-03-27 14:50:58,686 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria for criteria class org.opensaml.xml.security.criteria.EntityIDCriteria
  1748. 2015-03-27 14:50:58,686 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/dom/defer-node-expansion'
  1749. 2015-03-27 14:50:58,687 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://javax.xml.XMLConstants/feature/secure-processing'
  1750. 2015-03-27 14:50:58,687 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/disallow-doctype-decl'
  1751. 2015-03-27 14:50:58,688 DEBUG [org.springframework.security.saml.context.SAMLContextProviderImpl] - Using user specified IDP http://idp.ssocircle.com from request
  1752. 2015-03-27 14:50:58,688 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1753. 2015-03-27 14:50:58,688 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1754. 2015-03-27 14:50:58,688 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain a descriptor for entity http://idp.ssocircle.com
  1755. 2015-03-27 14:50:58,688 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain any role descriptors of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor for entity http://idp.ssocircle.com
  1756. 2015-03-27 14:50:58,688 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain a role of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor supporting protocol urn:oasis:names:tc:SAML:2.0:protocol for entity http://idp.ssocircle.com
  1757. 2015-03-27 14:50:58,688 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1758. 2015-03-27 14:50:58,688 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1759. 2015-03-27 14:50:58,688 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain a descriptor for entity http://idp.ssocircle.com
  1760. 2015-03-27 14:50:58,688 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain any role descriptors of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor for entity http://idp.ssocircle.com
  1761. 2015-03-27 14:50:58,688 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain a role of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor supporting protocol urn:oasis:names:tc:SAML:2.0:protocol for entity http://idp.ssocircle.com
  1762. 2015-03-27 14:50:58,688 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1763. 2015-03-27 14:50:58,688 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1764. 2015-03-27 14:50:58,688 DEBUG [org.springframework.security.saml.util.SAMLUtil] - Index for AssertionConsumerService not specified, returning default
  1765. 2015-03-27 14:50:58,703 DEBUG [org.opensaml.saml2.metadata.support.SAML2MetadataHelper] - Selecting default IndexedEndpoint
  1766. 2015-03-27 14:50:58,703 DEBUG [org.opensaml.saml2.metadata.support.SAML2MetadataHelper] - Selected IndexedEndpoint with explicit isDefault of true
  1767. 2015-03-27 14:50:58,703 DEBUG [org.springframework.security.saml.SAMLEntryPoint] - Processing SSO using WebSSO profile
  1768. 2015-03-27 14:50:58,703 DEBUG [org.opensaml.saml2.metadata.support.SAML2MetadataHelper] - Selecting default IndexedEndpoint
  1769. 2015-03-27 14:50:58,703 DEBUG [org.opensaml.saml2.metadata.support.SAML2MetadataHelper] - Selected IndexedEndpoint with explicit isDefault of true
  1770. 2015-03-27 14:50:58,703 DEBUG [org.opensaml.saml2.metadata.support.SAML2MetadataHelper] - Selecting default IndexedEndpoint
  1771. 2015-03-27 14:50:58,703 DEBUG [org.opensaml.saml2.metadata.support.SAML2MetadataHelper] - Selected IndexedEndpoint with explicit isDefault of true
  1772. 2015-03-27 14:50:58,703 DEBUG [org.opensaml.saml2.metadata.support.SAML2MetadataHelper] - Selecting default IndexedEndpoint
  1773. 2015-03-27 14:50:58,703 DEBUG [org.opensaml.saml2.metadata.support.SAML2MetadataHelper] - Selected IndexedEndpoint with explicit isDefault of true
  1774. 2015-03-27 14:50:58,703 DEBUG [org.springframework.security.saml.websso.WebSSOProfileImpl] - Using default consumer service with binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
  1775. 2015-03-27 14:50:58,708 DEBUG [org.opensaml.ws.message.encoder.BaseMessageEncoder] - Beginning encode message to outbound transport of type: org.opensaml.ws.transport.http.HttpServletResponseAdapter
  1776. 2015-03-27 14:50:58,710 DEBUG [org.opensaml.saml2.binding.encoding.HTTPRedirectDeflateEncoder] - Deflating and Base64 encoding SAML message
  1777. 2015-03-27 14:50:58,710 DEBUG [org.opensaml.ws.message.encoder.BaseMessageEncoder] - Marshalling message
  1778. 2015-03-27 14:50:58,722 DEBUG [org.opensaml.saml2.binding.encoding.HTTPRedirectDeflateEncoder] - Building URL to redirect client to
  1779. 2015-03-27 14:50:58,725 DEBUG [org.opensaml.saml2.binding.encoding.HTTPRedirectDeflateEncoder] - Generating signature with key type 'RSA', algorithm URI 'http://www.w3.org/2000/09/xmldsig#rsa-sha1' over query string 'SAMLRequest=fVLBTsMwDP2VKvc2abt2U7QODRACCbRpLRy4ZalhQW1S4nSCvyftNhiXXSLZfn6238v86qttgj1YVEYXJI4YCUBLUyv9XpDn6i6ckavFHEXbJB1f9m6nN%2FDZA7rAN2rkh0pBequ5EaiQa9ECcid5uXx65EnEeGeNM9I0JFgignV%2B1I3R2LdgS7B7JeF581iQnXMdp7QTjUJRA59lGaPYWb9KiCB7q9x3OM4b3q4BOgS0LFckuPUbKS3ceMVAhJ5J1V2EaKSysoFImpZPJin1maFnA7WyIB1twYllowTSXywJ7oyVMJ5bkDfRoE893BZExDJNc9jGMAGWTZMY6jTZyWnO8nz3kXsQrgWi2sNfG2IPDxqd0K4gCYuzkKVhMq3iCc8Yz2bRlM1eSbA%2BinSt9EH8S4puDyDk91W1DtersiLBy8lEDyBHy%2Fg43Z57dZlYnAwiiwHmvKzePsDRJjEyzOk59eIY%2Fv8cix8%3D&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1'
  1780. 2015-03-27 14:50:58,727 DEBUG [org.opensaml.xml.security.SigningUtil] - Computing signature over input using private key of type RSA and JCA algorithm ID SHA1withRSA
  1781. 2015-03-27 14:50:58,797 DEBUG [org.opensaml.xml.security.SigningUtil] - Computed signature: 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
  1782. 2015-03-27 14:50:58,797 DEBUG [org.opensaml.saml2.binding.encoding.HTTPRedirectDeflateEncoder] - Generated digital signature value (base64-encoded) U2f7RpfyYRyJGcAxysexYRx8VlbLYyjx1EpHcvLYPL2w66SC5sNebGIi7Ok0BjZFhtHkTAevsiLHMkLBcdFWlaUav17oQeBq8XqEL5+1LSw9a6NLKMkzgt9fvyeKADNPQZVv3rQ7IzTNR5/hBPK4O5UHMXGA4iylh23ehlLCf3hRIFlYQgzVbFF8Xo7JdqM3xQntvstPJ9nKXXTVzDHQ3UfPtuRC8vxgOQ8zuXgaN4mRL6/nUfJQ7tSdwEgvis1Be+Pqa8uYntK6r+j1FOBmxcaw2tS8lzvumUfPBfuOiHpWsKhR8rurBWF48wKUTts2K1cOl2UOlZgERoqwLTAl5Q==
  1783. 2015-03-27 14:50:58,798 DEBUG [PROTOCOL_MESSAGE] -
  1784. <?xml version="1.0" encoding="UTF-8"?><saml2p:AuthnRequest xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol" AssertionConsumerServiceURL="http://server:8550/spring-security-saml2-sample/saml/SSO" Destination="https://idp.ssocircle.com:443/sso/SSORedirect/metaAlias/ssocircle" ForceAuthn="false" ID="a1c336eb1e4e05721ed32hc76066hj6" IsPassive="false" IssueInstant="2015-03-27T14:50:58.708Z" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Version="2.0">
  1785. <saml2:Issuer xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">urn:test:server:saml</saml2:Issuer>
  1786. </saml2p:AuthnRequest>
  1787.  
  1788. 2015-03-27 14:50:58,799 DEBUG [org.opensaml.ws.message.encoder.BaseMessageEncoder] - Successfully encoded message.
  1789. 2015-03-27 14:50:58,799 INFO [org.springframework.security.saml.log.SAMLDefaultLogger] - AuthNRequest;SUCCESS;10.1.25.31;urn:test:server:saml;http://idp.ssocircle.com;;;
  1790. 2015-03-27 14:51:15,566 DEBUG [org.springframework.security.saml.SAMLProcessingFilter] - Request is to process authentication
  1791. 2015-03-27 14:51:15,566 DEBUG [org.springframework.security.saml.SAMLProcessingFilter] - Attempting SAML2 authentication using profile urn:oasis:names:tc:SAML:2.0:profiles:SSO:browser
  1792. 2015-03-27 14:51:15,566 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: urn:test:server:saml
  1793. 2015-03-27 14:51:15,566 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of urn:test:server:saml
  1794. 2015-03-27 14:51:15,567 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Building credential from keystore entry for entityID apollo, usage type UNSPECIFIED
  1795. 2015-03-27 14:51:15,567 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Processing PrivateKeyEntry from keystore
  1796. 2015-03-27 14:51:15,567 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria for criteria class org.opensaml.xml.security.criteria.EntityIDCriteria
  1797. 2015-03-27 14:51:15,568 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Building credential from keystore entry for entityID apollo, usage type UNSPECIFIED
  1798. 2015-03-27 14:51:15,568 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Processing PrivateKeyEntry from keystore
  1799. 2015-03-27 14:51:15,568 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria for criteria class org.opensaml.xml.security.criteria.EntityIDCriteria
  1800. 2015-03-27 14:51:15,569 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/dom/defer-node-expansion'
  1801. 2015-03-27 14:51:15,570 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://javax.xml.XMLConstants/feature/secure-processing'
  1802. 2015-03-27 14:51:15,570 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/disallow-doctype-decl'
  1803. 2015-03-27 14:51:15,572 DEBUG [org.springframework.security.saml.processor.SAMLProcessorImpl] - Retrieving message using binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
  1804. 2015-03-27 14:51:15,585 DEBUG [org.opensaml.ws.message.decoder.BaseMessageDecoder] - Beginning to decode message from inbound transport of type: org.opensaml.ws.transport.http.HttpServletRequestAdapter
  1805. 2015-03-27 14:51:15,585 DEBUG [org.opensaml.saml2.binding.decoding.HTTPPostDecoder] - Decoded SAML relay state of: null
  1806. 2015-03-27 14:51:15,585 DEBUG [org.opensaml.saml2.binding.decoding.HTTPPostDecoder] - Getting Base64 encoded message from request
  1807. 2015-03-27 14:51:15,587 DEBUG [org.opensaml.ws.message.decoder.BaseMessageDecoder] - Parsing message stream into DOM document
  1808. 2015-03-27 14:51:15,589 DEBUG [org.opensaml.ws.message.decoder.BaseMessageDecoder] - Unmarshalling message DOM
  1809. 2015-03-27 14:51:15,633 DEBUG [org.opensaml.xml.signature.impl.SignatureUnmarshaller] - Starting to unmarshall Apache XML-Security-based SignatureImpl element
  1810. 2015-03-27 14:51:15,634 DEBUG [org.opensaml.xml.signature.impl.SignatureUnmarshaller] - Constructing Apache XMLSignature object
  1811. 2015-03-27 14:51:15,646 DEBUG [org.opensaml.xml.signature.impl.SignatureUnmarshaller] - Adding canonicalization and signing algorithms, and HMAC output length to Signature
  1812. 2015-03-27 14:51:15,647 DEBUG [org.opensaml.xml.signature.impl.SignatureUnmarshaller] - Adding KeyInfo to Signature
  1813. 2015-03-27 14:51:15,663 DEBUG [org.opensaml.ws.message.decoder.BaseMessageDecoder] - Message succesfully unmarshalled
  1814. 2015-03-27 14:51:15,663 DEBUG [org.opensaml.saml2.binding.decoding.HTTPPostDecoder] - Decoded SAML message
  1815. 2015-03-27 14:51:15,663 DEBUG [org.opensaml.saml2.binding.decoding.BaseSAML2MessageDecoder] - Extracting ID, issuer and issue instant from status response
  1816. 2015-03-27 14:51:15,665 DEBUG [PROTOCOL_MESSAGE] -
  1817. <?xml version="1.0" encoding="UTF-8"?><samlp:Response xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" Destination="http://server:8550/spring-security-saml2-sample/saml/SSO" ID="s2703e74e49629b7852dccca5b6d86eb993acb057f" InResponseTo="a1c336eb1e4e05721ed32hc76066hj6" IssueInstant="2015-03-27T14:51:15Z" Version="2.0">
  1818. <saml:Issuer xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion">http://idp.ssocircle.com</saml:Issuer>
  1819. <samlp:Status xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">
  1820. <samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">
  1821. </samlp:StatusCode>
  1822. </samlp:Status>
  1823. <saml:Assertion xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="s26c9c76eba031fea67c9a0397b3b09fbebf6f688e" IssueInstant="2015-03-27T14:51:15Z" Version="2.0">
  1824. <saml:Issuer>http://idp.ssocircle.com</saml:Issuer>
  1825. <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
  1826. <ds:SignedInfo>
  1827. <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
  1828. <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
  1829. <ds:Reference URI="#s26c9c76eba031fea67c9a0397b3b09fbebf6f688e">
  1830. <ds:Transforms>
  1831. <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
  1832. <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
  1833. </ds:Transforms>
  1834. <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
  1835. <ds:DigestValue>nlPbSZ13B7v4SOgGoEAOv7iHYJg=</ds:DigestValue>
  1836. </ds:Reference>
  1837. </ds:SignedInfo>
  1838. <ds:SignatureValue>
  1839. JNGrm19XnnqSe5bTO3uBZ3qInGOO48dkDvcz9v9Alo7J3Ce6KBnpMBKkRZ9JSb9rsS/MfHp6tD0M
  1840. mitp3bRUt4Hf46Xc+Vp6lCbC59nosFG6hw1FspeV/SPQl5zNk8LIXbn9YJhj1PHoAaaI0MmBe9st
  1841. kVi+fM9zuqAqG5SxBt4=
  1842. </ds:SignatureValue>
  1843. <ds:KeyInfo>
  1844. <ds:X509Data>
  1845. <ds:X509Certificate>
  1846. MIICjDCCAXSgAwIBAgIFAJRvxcMwDQYJKoZIhvcNAQEEBQAwLjELMAkGA1UEBhMCREUxEjAQBgNV
  1847. BAoTCVNTT0NpcmNsZTELMAkGA1UEAxMCQ0EwHhcNMTEwNTE3MTk1NzIxWhcNMTYwODE3MTk1NzIx
  1848. WjBLMQswCQYDVQQGEwJERTESMBAGA1UEChMJU1NPQ2lyY2xlMQwwCgYDVQQLEwNpZHAxGjAYBgNV
  1849. BAMTEWlkcC5zc29jaXJjbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCbzDRkudC/
  1850. aC2gMqRVVaLdPJJEwpFB4o71fR5bnNd2ocnnNzJ/W9CoCargzKx+EJ4Nm3vWmX/IZRCFvrvy9C78
  1851. fP1cmt6Sa091K9luaMAyWn7oC8h/YBXH7rB42tdvWLY4Kl9VJy6UCclvasyrfKx+SR4KU6zCsM62
  1852. 2Kvp5wW67QIDAQABoxgwFjAUBglghkgBhvhCAQEBAf8EBAMCBHAwDQYJKoZIhvcNAQEEBQADggEB
  1853. AJ0heua7mFO3QszdGu1NblGaTDXtf6Txte0zpYIt+8YUcza2SaZXXvCLb9DvGxW1TJWaZpPGpHz5
  1854. tLXJbdYQn7xTAnL4yQOKN6uNqUA/aTVgyyUJkWZt2giwEsWUvG0UBMSPS1tp2pV2c6/olIcbdYU6
  1855. ZecUz6N24sSS7itEBC6nwCVBoHOL8u6MsfxMLDzJIPBI68UZjz3IMKTDUDv6U9DtYmXLc8iMVZBn
  1856. cYJn9NgNi3ghl9fYPpHcc6QbXeDUjhdzXXUqG+hB6FabGqdTdkIZwoi4gNpyr3kacKRVWJssDgak
  1857. eL2MoDNqJyQ0fXC6Ze3f79CKy/WjeU5FLwDZR0Q=
  1858. </ds:X509Certificate>
  1859. </ds:X509Data>
  1860. </ds:KeyInfo>
  1861. </ds:Signature>
  1862. <saml:Subject>
  1863. <saml:NameID Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" NameQualifier="http://idp.ssocircle.com">alan.gairey@server.com</saml:NameID>
  1864. <saml:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
  1865. <saml:SubjectConfirmationData InResponseTo="a1c336eb1e4e05721ed32hc76066hj6" NotOnOrAfter="2015-03-27T15:01:15Z" Recipient="http://server:8550/spring-security-saml2-sample/saml/SSO"/>
  1866. </saml:SubjectConfirmation>
  1867. </saml:Subject>
  1868. <saml:Conditions NotBefore="2015-03-27T14:41:15Z" NotOnOrAfter="2015-03-27T15:01:15Z">
  1869. <saml:AudienceRestriction>
  1870. <saml:Audience>urn:test:server:saml</saml:Audience>
  1871. </saml:AudienceRestriction>
  1872. </saml:Conditions>
  1873. <saml:AuthnStatement AuthnInstant="2015-03-27T14:51:14Z" SessionIndex="s26108542bbfcfe0e328ab483eb873ab5968eede01">
  1874. <saml:AuthnContext>
  1875. <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef>
  1876. </saml:AuthnContext>
  1877. </saml:AuthnStatement>
  1878. </saml:Assertion>
  1879. </samlp:Response>
  1880.  
  1881. 2015-03-27 14:51:15,665 DEBUG [org.opensaml.ws.message.decoder.BaseMessageDecoder] - Evaluating security policy of type 'org.opensaml.ws.security.provider.BasicSecurityPolicy' for decoded message
  1882. 2015-03-27 14:51:15,665 DEBUG [org.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule] - Evaluating simple signature rule of type: org.opensaml.saml2.binding.security.SAML2HTTPPostSimpleSignRule
  1883. 2015-03-27 14:51:15,665 DEBUG [org.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule] - HTTP request was not signed via simple signature mechanism, skipping
  1884. 2015-03-27 14:51:15,665 INFO [org.opensaml.common.binding.security.SAMLProtocolMessageXMLSignatureSecurityPolicyRule] - SAML protocol message was not signed, skipping XML signature processing
  1885. 2015-03-27 14:51:15,665 DEBUG [org.opensaml.ws.message.decoder.BaseMessageDecoder] - Successfully decoded message.
  1886. 2015-03-27 14:51:15,665 DEBUG [org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder] - Checking SAML message intended destination endpoint against receiver endpoint
  1887. 2015-03-27 14:51:15,665 DEBUG [org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder] - Intended message destination endpoint: http://server:8550/spring-security-saml2-sample/saml/SSO
  1888. 2015-03-27 14:51:15,665 DEBUG [org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder] - Actual message receiver endpoint: http://server:8550/spring-security-saml2-sample/saml/SSO
  1889. 2015-03-27 14:51:15,666 DEBUG [org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder] - SAML message intended destination endpoint matched recipient endpoint
  1890. 2015-03-27 14:51:15,668 DEBUG [org.springframework.security.saml.websso.WebSSOProfileConsumerImpl] - Verifying issuer of the Response
  1891. 2015-03-27 14:51:15,677 DEBUG [org.opensaml.security.SAMLSignatureProfileValidator] - Saw Enveloped signature transform
  1892. 2015-03-27 14:51:15,677 DEBUG [org.opensaml.security.SAMLSignatureProfileValidator] - Saw Exclusive C14N signature transform
  1893. 2015-03-27 14:51:15,678 DEBUG [org.springframework.security.saml.websso.WebSSOProfileConsumerImpl] - Verifying signature
  1894. 2015-03-27 14:51:15,678 DEBUG [org.opensaml.security.MetadataCredentialResolver] - Forcing on-demand metadata provider refresh if necessary
  1895. 2015-03-27 14:51:15,680 DEBUG [org.opensaml.security.MetadataCredentialResolver] - Attempting to retrieve credentials from cache using index: [http://idp.ssocircle.com,{urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor,urn:oasis:names:tc:SAML:2.0:protocol,SIGNING]
  1896. 2015-03-27 14:51:15,680 DEBUG [org.opensaml.security.MetadataCredentialResolver] - Unable to retrieve credentials from cache using index: [http://idp.ssocircle.com,{urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor,urn:oasis:names:tc:SAML:2.0:protocol,SIGNING]
  1897. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.security.MetadataCredentialResolver] - Attempting to retrieve credentials from metadata for entity: http://idp.ssocircle.com
  1898. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.security.MetadataCredentialResolver] - Retrieving metadata for entity 'http://idp.ssocircle.com' in role '{urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor' for protocol 'urn:oasis:names:tc:SAML:2.0:protocol'
  1899. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1900. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1901. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain a descriptor for entity http://idp.ssocircle.com
  1902. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain any role descriptors of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor for entity http://idp.ssocircle.com
  1903. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain a role of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor supporting protocol urn:oasis:names:tc:SAML:2.0:protocol for entity http://idp.ssocircle.com
  1904. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1905. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1906. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain a descriptor for entity http://idp.ssocircle.com
  1907. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain any role descriptors of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor for entity http://idp.ssocircle.com
  1908. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain a role of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor supporting protocol urn:oasis:names:tc:SAML:2.0:protocol for entity http://idp.ssocircle.com
  1909. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1910. 2015-03-27 14:51:15,681 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1911. 2015-03-27 14:51:15,684 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - Found 0 key names: []
  1912. 2015-03-27 14:51:15,685 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - Processing KeyInfo child with qname: {http://www.w3.org/2000/09/xmldsig#}X509Data
  1913. 2015-03-27 14:51:15,685 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - Provider org.opensaml.xml.security.keyinfo.provider.RSAKeyValueProvider doesn't handle objects of type {http://www.w3.org/2000/09/xmldsig#}X509Data, skipping
  1914. 2015-03-27 14:51:15,685 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - Provider org.opensaml.xml.security.keyinfo.provider.DSAKeyValueProvider doesn't handle objects of type {http://www.w3.org/2000/09/xmldsig#}X509Data, skipping
  1915. 2015-03-27 14:51:15,685 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - Processing KeyInfo child {http://www.w3.org/2000/09/xmldsig#}X509Data with provider org.opensaml.xml.security.keyinfo.provider.InlineX509DataProvider
  1916. 2015-03-27 14:51:15,685 DEBUG [org.opensaml.xml.security.keyinfo.provider.InlineX509DataProvider] - Attempting to extract credential from an X509Data
  1917. 2015-03-27 14:51:15,964 DEBUG [org.opensaml.xml.security.keyinfo.provider.InlineX509DataProvider] - Found 1 X509Certificates
  1918. 2015-03-27 14:51:15,964 DEBUG [org.opensaml.xml.security.keyinfo.provider.InlineX509DataProvider] - Found 0 X509CRLs
  1919. 2015-03-27 14:51:15,964 DEBUG [org.opensaml.xml.security.keyinfo.provider.InlineX509DataProvider] - Single certificate was present, treating as end-entity certificate
  1920. 2015-03-27 14:51:15,965 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - Credentials successfully extracted from child {http://www.w3.org/2000/09/xmldsig#}X509Data by provider org.opensaml.xml.security.keyinfo.provider.InlineX509DataProvider
  1921. 2015-03-27 14:51:15,965 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - A total of 1 credentials were resolved
  1922. 2015-03-27 14:51:15,965 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry could not locate evaluable criteria for criteria class org.opensaml.xml.security.keyinfo.KeyInfoCriteria
  1923. 2015-03-27 14:51:15,966 DEBUG [org.springframework.security.saml.trust.MetadataCredentialResolver] - Added 1 credentials resolved from metadata of entity http://idp.ssocircle.com
  1924. 2015-03-27 14:51:15,966 DEBUG [org.opensaml.security.MetadataCredentialResolver] - Added new credential collection to cache with key: [http://idp.ssocircle.com,{urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor,urn:oasis:names:tc:SAML:2.0:protocol,SIGNING]
  1925. 2015-03-27 14:51:15,966 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria for criteria class org.opensaml.xml.security.criteria.EntityIDCriteria
  1926. 2015-03-27 14:51:15,966 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableKeyAlgorithmCredentialCriteria for criteria class org.opensaml.xml.security.criteria.KeyAlgorithmCriteria
  1927. 2015-03-27 14:51:15,966 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableUsageCredentialCriteria for criteria class org.opensaml.xml.security.criteria.UsageCriteria
  1928. 2015-03-27 14:51:15,967 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry could not locate evaluable criteria for criteria class org.opensaml.security.MetadataCriteria
  1929. 2015-03-27 14:51:15,967 DEBUG [org.opensaml.xml.signature.impl.BaseSignatureTrustEngine] - Attempting to verify signature and establish trust using KeyInfo-derived credentials
  1930. 2015-03-27 14:51:15,967 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - Found 0 key names: []
  1931. 2015-03-27 14:51:15,967 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - Processing KeyInfo child with qname: {http://www.w3.org/2000/09/xmldsig#}X509Data
  1932. 2015-03-27 14:51:15,967 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - Provider org.opensaml.xml.security.keyinfo.provider.RSAKeyValueProvider doesn't handle objects of type {http://www.w3.org/2000/09/xmldsig#}X509Data, skipping
  1933. 2015-03-27 14:51:15,967 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - Provider org.opensaml.xml.security.keyinfo.provider.DSAKeyValueProvider doesn't handle objects of type {http://www.w3.org/2000/09/xmldsig#}X509Data, skipping
  1934. 2015-03-27 14:51:15,967 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - Processing KeyInfo child {http://www.w3.org/2000/09/xmldsig#}X509Data with provider org.opensaml.xml.security.keyinfo.provider.InlineX509DataProvider
  1935. 2015-03-27 14:51:15,967 DEBUG [org.opensaml.xml.security.keyinfo.provider.InlineX509DataProvider] - Attempting to extract credential from an X509Data
  1936. 2015-03-27 14:51:15,969 DEBUG [org.opensaml.xml.security.keyinfo.provider.InlineX509DataProvider] - Found 1 X509Certificates
  1937. 2015-03-27 14:51:15,969 DEBUG [org.opensaml.xml.security.keyinfo.provider.InlineX509DataProvider] - Found 0 X509CRLs
  1938. 2015-03-27 14:51:15,969 DEBUG [org.opensaml.xml.security.keyinfo.provider.InlineX509DataProvider] - Single certificate was present, treating as end-entity certificate
  1939. 2015-03-27 14:51:15,969 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - Credentials successfully extracted from child {http://www.w3.org/2000/09/xmldsig#}X509Data by provider org.opensaml.xml.security.keyinfo.provider.InlineX509DataProvider
  1940. 2015-03-27 14:51:15,969 DEBUG [org.opensaml.xml.security.keyinfo.BasicProviderKeyInfoCredentialResolver] - A total of 1 credentials were resolved
  1941. 2015-03-27 14:51:15,969 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry could not locate evaluable criteria for criteria class org.opensaml.xml.security.keyinfo.KeyInfoCriteria
  1942. 2015-03-27 14:51:15,970 DEBUG [org.opensaml.xml.signature.SignatureValidator] - Attempting to validate signature using key from supplied credential
  1943. 2015-03-27 14:51:15,970 DEBUG [org.opensaml.xml.signature.SignatureValidator] - Creating XMLSignature object
  1944. 2015-03-27 14:51:15,970 DEBUG [org.opensaml.xml.signature.SignatureValidator] - Validating signature with signature algorithm URI: http://www.w3.org/2000/09/xmldsig#rsa-sha1
  1945. 2015-03-27 14:51:15,970 DEBUG [org.opensaml.xml.signature.SignatureValidator] - Validation credential key algorithm 'RSA', key instance class 'sun.security.rsa.RSAPublicKeyImpl'
  1946. 2015-03-27 14:51:15,997 DEBUG [org.opensaml.xml.signature.SignatureValidator] - Signature validated with key from supplied credential
  1947. 2015-03-27 14:51:15,997 DEBUG [org.opensaml.xml.signature.impl.BaseSignatureTrustEngine] - Signature validation using candidate credential was successful
  1948. 2015-03-27 14:51:15,997 DEBUG [org.opensaml.xml.signature.impl.BaseSignatureTrustEngine] - Successfully verified signature using KeyInfo-derived credential
  1949. 2015-03-27 14:51:15,997 DEBUG [org.opensaml.xml.signature.impl.BaseSignatureTrustEngine] - Attempting to establish trust of KeyInfo-derived credential
  1950. 2015-03-27 14:51:15,997 DEBUG [org.opensaml.xml.security.trust.ExplicitKeyTrustEvaluator] - Successfully validated untrusted credential against trusted key
  1951. 2015-03-27 14:51:15,997 DEBUG [org.opensaml.xml.signature.impl.BaseSignatureTrustEngine] - Successfully established trust of KeyInfo-derived credential
  1952. 2015-03-27 14:51:15,997 DEBUG [org.springframework.security.saml.websso.WebSSOProfileConsumerImpl] - Processing Bearer subject confirmation
  1953. 2015-03-27 14:51:15,998 DEBUG [org.springframework.security.saml.websso.WebSSOProfileConsumerImpl] - Verifying received AuthnContext org.opensaml.saml2.core.impl.AuthnContextImpl@39d02743 against requested null
  1954. 2015-03-27 14:51:15,998 DEBUG [org.springframework.security.saml.websso.WebSSOProfileConsumerImpl] - Validation of authentication statement in assertion s26c9c76eba031fea67c9a0397b3b09fbebf6f688e was successful
  1955. 2015-03-27 14:51:16,005 INFO [org.springframework.security.saml.log.SAMLDefaultLogger] - AuthNResponse;SUCCESS;10.1.25.31;urn:test:server:saml;http://idp.ssocircle.com;alan.gairey@server.com;;
  1956. 2015-03-27 14:51:16,005 DEBUG [org.springframework.security.saml.SAMLProcessingFilter] - Authentication success. Updating SecurityContextHolder to contain: org.springframework.security.providers.ExpiringUsernameAuthenticationToken@8cf93312: Principal: alan.gairey@server.com; Credentials: [PROTECTED]; Authenticated: true; Details: null; Not granted any authorities
  1957. 2015-03-27 14:51:16,020 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: urn:test:server:saml
  1958. 2015-03-27 14:51:16,020 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of urn:test:server:saml
  1959. 2015-03-27 14:51:16,021 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Building credential from keystore entry for entityID apollo, usage type UNSPECIFIED
  1960. 2015-03-27 14:51:16,021 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Processing PrivateKeyEntry from keystore
  1961. 2015-03-27 14:51:16,021 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria for criteria class org.opensaml.xml.security.criteria.EntityIDCriteria
  1962. 2015-03-27 14:51:16,021 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Building credential from keystore entry for entityID apollo, usage type UNSPECIFIED
  1963. 2015-03-27 14:51:16,021 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Processing PrivateKeyEntry from keystore
  1964. 2015-03-27 14:51:16,021 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria for criteria class org.opensaml.xml.security.criteria.EntityIDCriteria
  1965. 2015-03-27 14:51:16,022 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/dom/defer-node-expansion'
  1966. 2015-03-27 14:51:16,023 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://javax.xml.XMLConstants/feature/secure-processing'
  1967. 2015-03-27 14:51:16,023 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/disallow-doctype-decl'
  1968. 2015-03-27 14:51:16,023 DEBUG [org.springframework.security.saml.context.SAMLContextProviderImpl] - No IDP specified, using default http://idp.ssocircle.com
  1969. 2015-03-27 14:51:16,023 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1970. 2015-03-27 14:51:16,023 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1971. 2015-03-27 14:51:16,024 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain a descriptor for entity http://idp.ssocircle.com
  1972. 2015-03-27 14:51:16,024 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain any role descriptors of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor for entity http://idp.ssocircle.com
  1973. 2015-03-27 14:51:16,024 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain a role of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor supporting protocol urn:oasis:names:tc:SAML:2.0:protocol for entity http://idp.ssocircle.com
  1974. 2015-03-27 14:51:16,024 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1975. 2015-03-27 14:51:16,024 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1976. 2015-03-27 14:51:16,024 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain a descriptor for entity http://idp.ssocircle.com
  1977. 2015-03-27 14:51:16,024 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document did not contain any role descriptors of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor for entity http://idp.ssocircle.com
  1978. 2015-03-27 14:51:16,024 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Metadata document does not contain a role of type {urn:oasis:names:tc:SAML:2.0:metadata}IDPSSODescriptor supporting protocol urn:oasis:names:tc:SAML:2.0:protocol for entity http://idp.ssocircle.com
  1979. 2015-03-27 14:51:16,024 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: http://idp.ssocircle.com
  1980. 2015-03-27 14:51:16,024 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of http://idp.ssocircle.com
  1981. 2015-03-27 14:51:16,024 DEBUG [org.springframework.security.saml.SAMLEntryPoint] - Using discovery URL from extended metadata
  1982. 2015-03-27 14:51:16,024 DEBUG [org.springframework.security.saml.SAMLEntryPoint] - Redirecting to discovery URL http://server:8550/spring-security-saml2-sample/saml/discovery?entityID=urn%3Atest%3Aserver%3Asaml&returnIDParam=idp
  1983. 2015-03-27 14:51:16,028 DEBUG [org.springframework.security.saml.SAMLDiscovery] - Processing IDP Discovery Service request
  1984. 2015-03-27 14:51:16,029 DEBUG [org.springframework.security.saml.context.SAMLContextProviderImpl] - Using protocol specified SP urn:test:server:saml
  1985. 2015-03-27 14:51:16,029 DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider] - Checking child metadata provider for entity descriptor with entity ID: urn:test:server:saml
  1986. 2015-03-27 14:51:16,029 DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider] - Searching for entity descriptor with an entity ID of urn:test:server:saml
  1987. 2015-03-27 14:51:16,029 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Building credential from keystore entry for entityID apollo, usage type UNSPECIFIED
  1988. 2015-03-27 14:51:16,029 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Processing PrivateKeyEntry from keystore
  1989. 2015-03-27 14:51:16,029 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria for criteria class org.opensaml.xml.security.criteria.EntityIDCriteria
  1990. 2015-03-27 14:51:16,030 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Building credential from keystore entry for entityID apollo, usage type UNSPECIFIED
  1991. 2015-03-27 14:51:16,030 DEBUG [org.opensaml.xml.security.credential.KeyStoreCredentialResolver] - Processing PrivateKeyEntry from keystore
  1992. 2015-03-27 14:51:16,030 DEBUG [org.opensaml.xml.security.credential.criteria.EvaluableCredentialCriteriaRegistry] - Registry located evaluable criteria class org.opensaml.xml.security.credential.criteria.EvaluableEntityIDCredentialCriteria for criteria class org.opensaml.xml.security.criteria.EntityIDCriteria
  1993. 2015-03-27 14:51:16,031 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/dom/defer-node-expansion'
  1994. 2015-03-27 14:51:16,032 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://javax.xml.XMLConstants/feature/secure-processing'
  1995. 2015-03-27 14:51:16,032 DEBUG [org.opensaml.xml.parse.StaticBasicParserPool] - Setting DocumentBuilderFactory attribute 'http://apache.org/xml/features/disallow-doctype-decl'
  1996. 2015-03-27 14:51:16,033 DEBUG [org.springframework.security.saml.SAMLDiscovery] - Initializing IDP Discovery selection page at /WEB-INF/security/idpSelection.jsp with return url http://server:8550/spring-security-saml2-sample/saml/login?disco=true
Add Comment
Please, Sign In to add comment