Class com.ibm.ws.security.saml.sso20.binding.BasicMessageContextTest

17

tests

0

failures

0

ignored

0.105s

duration

100%

successful

Tests

Test Duration Result
getChachedInfoRequestInfo 0.004s passed
getDecrypterNullTest 0.008s passed
getDecrypterTest 0.011s passed
getExternalRelayState 0.005s passed
getMetadataProviderTest 0.003s passed
getPeerEntityMetadataTest 0.005s passed
getSsoConfigTest 0.007s passed
getSsoServiceTest 0.003s passed
getUserDataIfReadyNullTest 0.005s passed
getUserDataIfReadyTest 0.009s passed
getValidateAssertionTest 0.004s passed
setAndRemoveCachedRequestInfoNullTest 0.007s passed
setAndRemoveCachedRequestInfoTest 0.009s passed
setDecrypterTest 0.004s passed
setIDPSSODescriptorIfEntityIsNullTest 0.005s passed
setIDPSSODescriptorTest 0.009s passed
setValidateAssertionTest 0.007s passed

Standard output

[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$ecce3c6
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.

Standard error

[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:210)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:196)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:149)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:129)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:450)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:620)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:834)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1021-08-25T01:02:49.418-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3021-08-25T01:02:49.509+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1021-08-25T01:02:49.520-00:01:15] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2021-08-25T00:59:49.576+01:00] is out of range. The current time is [25/08/2021, 01:02]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:258)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:96)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:72)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:108)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:365)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:142)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:426)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:73)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:459)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].