Class com.ibm.ws.security.saml.sso20.binding.BasicMessageContextTest

17

tests

0

failures

0

ignored

0.112s

duration

100%

successful

Tests

Test Duration Result
getCachedInfoRequestInfo 0.003s passed
getDecrypterNullTest 0.008s passed
getDecrypterTest 0.007s passed
getExternalRelayState 0.003s passed
getMetadataProviderTest 0.004s passed
getPeerEntityMetadataTest 0.004s passed
getSsoConfigTest 0.004s passed
getSsoServiceTest 0.004s passed
getUserDataIfReadyNullTest 0.009s passed
getUserDataIfReadyTest 0.016s passed
getValidateAssertionTest 0.010s passed
setAndRemoveCachedRequestInfoNullTest 0.005s passed
setAndRemoveCachedRequestInfoTest 0.005s passed
setDecrypterTest 0.005s passed
setIDPSSODescriptorIfEntityIsNullTest 0.005s passed
setIDPSSODescriptorTest 0.012s passed
setValidateAssertionTest 0.008s passed

Standard output

    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@2ee7f3a9
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@2ee7f3a9
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@2ee7f3a9
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@58e61475
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@58e61475
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@58e61475
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@12ac0704
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@12ac0704
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@12ac0704
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@51e2b722
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@51e2b722
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@51e2b722
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@7bbbea0b
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@7bbbea0b
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@7bbbea0b
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@eebf3ca8
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@eebf3ca8
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@eebf3ca8
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@bb4668bf
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@bb4668bf
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@bb4668bf
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@5e05c5fd
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@5e05c5fd
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@5e05c5fd
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@ace8b3c
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@ace8b3c
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@ace8b3c
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@c0c80db0
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@c0c80db0
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@c0c80db0
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@f4baaa84
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@f4baaa84
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@f4baaa84
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@399ab091
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@399ab091
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@399ab091
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@8f7cf4c2
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@8f7cf4c2
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@8f7cf4c2
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@41f69fec
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@41f69fec
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@41f69fec
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@440d39f4
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@440d39f4
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@440d39f4
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@17534b06
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@17534b06
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@17534b06
    TrConfigZapper.zapTrConfig : finished invoke init()
    TrConfigZapper.zapTrConfig : start invoke init()
init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@afee5640
[WARNING ] Metadata Resolver AcsDOMMetadataProvider providerid: Document root was neither an EntityDescriptor nor an EntitiesDescriptor: org.opensaml.core.xml.XMLObject$$EnhancerByCGLIB$$99de869a
[WARNING ] SRVE8501E: The servlet container did not load with an acceptable version.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
[WARNING ] CWWKS5207W: The inboundPropagation attribute is set to [false] in the configuration of samlWebSso20 [providerId]. The attributes [headerName, audiences] will be ignored during processing.
registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@afee5640
captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@afee5640
    TrConfigZapper.zapTrConfig : finished invoke init()

Standard error

[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [null]
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Unable to unmarshall metadata element
org.opensaml.core.xml.io.UnmarshallingException
[ERROR   ] Metadata Resolver AcsDOMMetadataProvider providerid: Metadata provider failed to properly initialize, fail-fast=true, halting
[ERROR   ] CWWKS5023E: The identity provider (IdP) metadata file [test/resources/IdpMetadata/IdpMetadata.xml] in the service provider (SP) [providerid] is not valid. The cause of the error is [Unable to unmarshall metadata element]
[ERROR   ] CWWKS5044E: The Issuer element in the SAML assertion has a Format attribute [unmatched format] that is not supported, the format must be omitted or set to [urn:oasis:names:tc:SAML:2.0:nameid-format:entity].
[ERROR   ] CWWKS5045E: The value for the Issuer element [] in the SAML assertion is not valid.
[ERROR   ] CWWKS5048E: There is an error while verifying the SAML assertion Signature.
[ERROR   ] CWWKS5049E: The SAML assertion Signature is not trusted or is not valid. [org.opensaml.messaging.handler.MessageHandlerException: The server is configured with the signature method http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 but the received SAML assertion is signed with the signature method http://www.w3.org/2000/09/xmldsig#rsa-sha1, the signature method provided is weaker than the required.
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateSignatureMethod(SAMLMessageXMLSignatureSecurityPolicyRule.java:212)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluate(SAMLMessageXMLSignatureSecurityPolicyRule.java:198)
	at com.ibm.ws.security.saml.sso20.acs.SAMLMessageXMLSignatureSecurityPolicyRule.evaluateAssertion(SAMLMessageXMLSignatureSecurityPolicyRule.java:151)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidator.verifyAssertionSignature(AssertionValidator.java:131)
	at com.ibm.ws.security.saml.sso20.acs.AssertionValidatorTest.testVerifyAssertionSignature(AssertionValidatorTest.java:452)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
	at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47)
	at org.junit.rules.RunRules.evaluate(RunRules.java:18)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:110)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
	at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:38)
	at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:62)
	at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:51)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
	at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
	at com.sun.proxy.$Proxy2.processTestClass(Unknown Source)
	at org.gradle.api.internal.tasks.testing.worker.TestWorker.processTestClass(TestWorker.java:119)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.base/java.lang.reflect.Method.invoke(Method.java:566)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
	at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
	at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
	at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
	at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
	at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
	at java.base/java.lang.Thread.run(Thread.java:866)
]
[ERROR   ] CWWKSS5065E: The Method attribute [urn:oasis:names:tc:SAML:2.0:cm:holder-of-key] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [SubjectConfirmationData] element.  A [SubjectConfirmationData] element is required.  
[ERROR   ] CWWKS5051E: The SAML assertion contains a SubjectConfirmationData element with a NotBefore attribute.  This condition is not allowed.
[ERROR   ] CWWKS5052E: The [NotOnOrAfter] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5053E: The NotOnOrAfter attribute [1023-01-23T22:28:00.737-00:01:15] in the SubjectConfirmationData element is out of range.  The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5052E: The [Recipient] attribute on the [SubjectConfirmationData] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5055E: The Recipient [recipient_does_not_match] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKS5055E: The Recipient [http://bogusmachine.ibm.com] in the SAML assertion does not match the AssertionConsumerService (ACS) URL: [http://mx-gdl:8010/ibm/saml20/edu/acs].
[ERROR   ] CWWKSS5065E: The Method attribute [null] for the SubjectConfirmationData element in the the SAML assertion is not supported.  The supported value is ["urn:oasis:names:tc:SAML:2.0:cm:bearer"].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AudienceRestriction] element.  A [AudienceRestriction] element is required.  
[ERROR   ] CWWKS5057E: The NotBefore attribute [3023-01-23T22:28:00.800Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5058E: The NotOnOrAfter condition [1023-01-23T22:28:00.809-00:01:15] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 minutes.
[ERROR   ] CWWKS5059E: The Conditions element in the SAML assertion contains an attribute [unknown_condition] that is not supported.
[ERROR   ] CWWKS5060E: The value [http://audience.ibm.com] for the Audience element in the SAML assertion is not valid. The expected value for the Audience element is [http://mx-gdl:8010/ibm/saml20/invalid_providerID].
[ERROR   ] CWWKS5052E: The [Audience] attribute on the [Conditions] element in the SAML assertion is missing or empty.  This condition is not allowed.
[ERROR   ] CWWKS5062E: The SessionNotOnOrAfter attribute [2023-01-23T22:25:00.853Z] is out of range. The current time is [23/01/2023, 22:28]. The current clock skew setting is 0 seconds.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.internal.utils.MsgCtxUtil.validateIssuer(MsgCtxUtil.java:260)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateIssuer(AssertionValidator.java:98)
  com.ibm.ws.security.saml.sso20.acs.AssertionValidator.validateAssertion(AssertionValidator.java:74)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:110)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullIssuer(WebSSOConsumerTest.java:367)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    ....
].
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [Subject] element.  A [Subject] element is required.  
[ERROR   ] CWWKS5050E: The SAML assertion does not contain a [AuthnStatement] element.  A [AuthnStatement] element is required.  
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:144)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_EmptyListAssertion(WebSSOConsumerTest.java:428)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5009E: The SAML Response from Identity Provider [https://idp.example.org/SAML2] does not contain an assertion.
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.NullPointerException]. Cause:[null], StackTrace: [
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumer.handleSAMLResponse(WebSSOConsumer.java:75)
  com.ibm.ws.security.saml.sso20.acs.WebSSOConsumerTest.testHandleSAMLResponse_NullInstance(WebSSOConsumerTest.java:461)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
  java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
  java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
  java.base/java.lang.reflect.Method.invoke(Method.java:566)
    ....
].
[ERROR   ] CWWKS5007E: An internal server error occurred while processing SAML Web Single Sign-On (SSO) request [java.lang.IllegalStateException]. Cause:[tried to return a java.lang.String from a method that can only return a org.opensaml.saml.saml2.core.Assertion], StackTrace: [
  org.jmock.api.Invocation.reportTypeError(Invocation.java:151)
  org.jmock.api.Invocation.checkReturnTypeCompatibility(Invocation.java:119)
  org.jmock.internal.InvocationExpectation.invoke(InvocationExpectation.java:115)
  org.jmock.internal.InvocationDispatcher.dispatch(InvocationDispatcher.java:52)
  org.jmock.Mockery.dispatch(Mockery.java:218)
  org.jmock.Mockery.access$000(Mockery.java:43)
    ....
].