After you select the. The configuration of adding a SAML-server is pretty simple because there isnt a lot of settings for you to play around with, but you will need to get some URLs from your IdP-administrator. atorg.springframework.security.web.authentication.AbstractAuthenticationProcessingFilter.doFilter(AbstractAuthenticationProcessingFilter.java:217) Can you run a debug webvpn sam on ASA to see what's going on? The other key thing I would point out is that if you change any part of the SAML Identity provider configuration you need to remove the SAML config from the Profile configuration and re-apply it. org.apache.xml.security.encryption.XMLEncryptionException: Illegal key size If either side receives a message from a device that does not contain an entity ID that has been previously configured, the device likely drops this message, and SAML authenticationfails. SAML is an XML-based framework for exchanging authentication and authorization data between security domains. atorg.springframework.security.web.header.HeaderWriterFilter.doFilterInternal(HeaderWriterFilter.java:64) webvpn_login_primary_username: saml assertion validation failedrexulti commercial actress doctor. I attempted to remove the saml configuration from the tunnel group. INFO | jvm 1 | 2016/09/06 20:33:04 | - /saml/login?apId=_107_1&redirectUrl=https%3A%2F%2Fbb.fraser.misd.net%2Fwebapps%2Fportal%2Fexecute%2FdefaultTab at position 3 of 10 in additional filter chain; firing Filter: 'HeaderWriterFilter' Sign in using SAML. INFO | jvm 1 | 2016/09/06 20:33:04 | - Request for URI http://www.w3.org/2000/09/xmldsig#rsa-sha1 atsun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) A single device can have several services and can use different Entity IDs to differentiate them. Login to the Blackboard Learn GUI as an administrator and navigate to, Enter your information to sign up and select, You will receive a welcome email with your admin credentials. Firepower URL Blocking page setup and management, https://vpn.mydomain.com/saml/sp/metadata/VPN-SAML-AUTH. So both attributes are to be found in the Drop Down. ", Customers Also Viewed These Support Documents, http://adfs.company.com/adfs/services/trust, http://www.entrouvert.org/namespaces/lasso/0.0, https://vpn.company.com/+CSCOE+/saml/sp/acs?tgname=UNWMFA"/>username@company.comusername@company.com FVj[SNIP]edrfNKWvsvk5A== The Entity ID can be found within the EntityDescriptor field beside entityID. An institution may use the above URL to compare the Blackboard Learn system time zone and clock with that of their ADFS server and then adjust those items as necessary on the ADFS server so that they are in-sync with the Blackboard Learn site. If the Blackboard Learn Remote User ID is urn:oid:1.3.6.1.4.1.5923.1.1.1.6, the Attribute setting for the Azure IdP would look like this: Attribute Name: urn:oid:1.3.6.1.4.1.5923.1.1.1.6 Most SAML troubleshoots involve a misconfiguration that can be found when the SAML configuration is checked or debugs are run. Agree upon what Request Signature to use and (optionally) a Request Timeout. Additional info about using the ExtractMailPrefix() function is available on the MS Azure documentation page. atorg.springframework.web.filter.DelegatingFilterProxy.doFilter(DelegatingFilterProxy.java:262) SAML on ASA is using lasso library. Solution: Check the entity ID of the IdPs metadata file and change the saml idp [entity id] command to match this. For cause #1: Check that the X509 certificate configured in Confluence is the same as the one the IdP uses, which you can retrieve from the SAML response or directly from . [SNIP]. After entering the login credentials on the ADFS login page, a Sign On Error! setAttribute("NameID", LoginUser.Get("userprincipalname")); Which will allow the Centrify IdP to release an AttributeStatement with the User ID in the SAML POST. Example: After a single sign-on URL is modified or changed, the SP certificate, SAML still does not work and sends previous configurations. junho 16, 2022. nasa internship summer 2022 . New here? https://app.onelogin.com/saml/metadata/123456 atsun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at org.apache.catalina.security.SecurityUtil$1.run(SecurityUtil.java:282) atsun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) A typical SAML-based authentication login page. You can now configure a separate Authorization process directly on the Connection Profile (Tunnel Group) to take place after the SAML Authentication is complete. The main reason I felt the need to make this article is that Ciscos own documentation regarding SAML is pretty barebone and it does not cover all the steps needed in a good enough manner, in my opinion. atorg.springframework.security.web.FilterChainProxy.doFilterInternal(FilterChainProxy.java:213) And you have configured the LDAP attribute map in the profile as AAA authorization, yes? Step 4. atorg.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) One option to accomplish thisis to navigate to System Admin > Authentication and set the default Learn Internal authentication to Inactive, which means a login page is no longer displayed, and immediately the user is redirected to the SAML login. Log in to Azure Portal and select Azure Active Directory. atorg.opensaml.xml.encryption.Decrypter.decryptDataToDOM(Decrypter.java:535) at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) For ADFS, the default configuration for the Entity ID would be https://[Learn Server Hostname]/auth-saml/saml/SSO. Check ASA metadata with show to make sure that the Assertion Consumer Service URL is correct. Or, check the tool "AD FS Management" > Federation Service Properties > Federation Service identifier. INFO | jvm 1 | 2016/09/06 20:33:07 | - Skip invoking on atorg.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:143) . The configuration was based on the guide on the link below. If the connection group is named CONNECTION-GROUP, then the metadata URL you enter into Azure idP should be, If you enter https:///saml/sp/metadata/connection-group instead, itwill also yield the"Authentication failed due to problem retrieving the single sign-on cookie.". As a best practice, I would recommend you install the root and intermediate certificates of the IdPs certificate into the trusted certificate store of the ASA just in case. at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) Servios. Hope this helps the next one. If the metadata with the incompatible element is uploaded, an error will occur when selecting the SAML login link on the Blackboard Learn login page: Metadata for entity [entity] and role {} wasn't found. https://docs.microsoft.com/en-us/azure/active-directory/saas-apps/cisco-anyconnect. atsun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) Now select New Application, as shown in this image. Here are a few examples of errors you might receive: DNS validation failed. [SNIP], 2017-01-04 22:52:58 -0700 - unsuccessfulAuthentication - org.springframework.security.authentication.AuthenticationServiceException: Error validating SAML message SAML Bindings for Service URLs: Bindings are the method the SP uses to uses to transfer information to the IdP and vice versa for services. and within the ASDM logs I am getting "Failed to consume SAML assertion. at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) Step 7. at org.springframework.security.saml.SAMLLogoutProcessingFilter.doFilter(SAMLLogoutProcessingFilter.java:104) Now comes the tricky part: I had trouble adding the IdP certificate itself in ASDM as a CA certificate because I kept getting an error stating the certificate could not be added because it needs to be added with the no ca-check command. New here? atorg.springframework.security.web.FilterChainProxy.doFilter(FilterChainProxy.java:184) I am having a problem with my configuration ofAnyConnect authentication using Azure Single Sign-On. 214 more. atorg.springframework.web.filter.DelegatingFilterProxy.doFilter(DelegatingFilterProxy.java:262) webvpn_login_primary_username: saml assertion validation failedholding up 4 fingers urban dictionary [saml] webvpn_login_primary_username: SAML assertion validation failed. New here? 230 more. atorg.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) Contact your administrator for assistance. This configuration was done following the "Configure a SAML 2.0 Identity Provider (IdP)" &"Example SAML 2.0 and Onelogin" sections of the following Cisco CLI Book 3 document: https://www.cisco.com/c/en/us/td/docs/security/asa/asa96/configuration/vpn/asa-96-vpn-config/webvpn-configure-users.html at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) setAudience('https://YourLearnServer.blackboard.csaml/saml/SSO'); atorg.springframework.security.saml.SAMLAuthenticationProvider.authenticate(SAMLAuthenticationProvider.java:100) The reason the problem occurs is another B2/Project changed the system property javax.xml.parsers.DocumentBuilderFactory value from org.apache.xerces.jaxp.DocumentBuilderFactoryImpl to com.sun.org.apache.xerces.internal.jaxp.DocumentBuilderFactoryImpl. at org.springframework.security.saml.websso.WebSSOProfileConsumerImpl.processAuthenticationResponse(WebSSOProfileConsumerImpl.java:199) atorg.opensaml.saml2.encryption.Decrypter.decryptData(Decrypter.java:141) Admin > Authentication > (Provider Name) > SAML Settings > Single Logout Service Type. atorg.apache.catalina.security.SecurityUtil$1.run(SecurityUtil.java:282) at org.springframework.web.filter.DelegatingFilterProxy.invokeDelegate(DelegatingFilterProxy.java:346) Beginning in Blackboard Learn 3200.0.0, there is now an option to regenerate the SAML encryption certificate by navigating to System Admin > Building Blocks > Authentication Provider - SAML > Settings > Regenerate Certificate. at org.springframework.security.web.authentication.AbstractAuthenticationProcessingFilter.doFilter(AbstractAuthenticationProcessingFilter.java:217) atjava.lang.reflect.Method.invoke(Method.java:498) if (this.throwExceptionIfNoHandlerFound) { Time is synchonized with a public NTP server. Let me know know if you have any other questions. SAML is an XML-based framework for exchanging authentication and authorization data between security domains. atorg.apache.tomcat.util.net.NioEndpoint$SocketProcessor.doRun(NioEndpoint.java:1425) For reference, the error Id is [error ID]. at org.springframework.web.filter.OncePerRequestFilter.doFilter(OncePerRequestFilter.java:107) One other cause of this error is that the connection group is case sensitive. new ServletServerHttpRequest(request).getHeaders()); atorg.apache.coyote.AbstractProtocol$ConnectionHandler.process(AbstractProtocol.java:785) Step 1. INFO | jvm 1 | 2016/09/06 20:33:07 | - SecurityContextHolder now cleared, as request processing completed. Use these resources to familiarize yourself with the community: Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type. The IDP won't be updated and the next time Learn restarts it will present the new certificate. The NameID will also be what you, in the ASA, will see at the username for a remote-access VPN session. atorg.springframework.security.web.FilterChainProxy.doFilter(FilterChainProxy.java:184) at org.apache.catalina.core.ApplicationFilterChain$1.run(ApplicationFilterChain.java:144) A tip is to start by setting no Request Timeout on the ASAs side and just let the IdP deal with this however it wants to, to see if it just works right out of the box. [SNIP] at org.springframework.security.web.FilterChainProxy.doFilter(FilterChainProxy.java:176) Select the Single Sign-on menu item, as shown in this image. set-ADFSRelyingPartyTrust TargetName "yourlearnserver.blackboard.com" EncryptClaims $False, After this change the ADFS service will need to be restarted with the command: Restart-Service ADFSSRV. More on customizing the login page in the Ultra experience, Copyright2022. atorg.springframework.security.saml.SAMLAuthenticationProvider.authenticate(SAMLAuthenticationProvider.java:87) [SNIP]. Find answers to your questions by entering keywords or phrases in the Search bar above. Status: Active - Database connectivity established Have the client access the Configuration section of their OneLogin IdP. Running since: Sat, Dec 3, 2016 - 05:39:11 PM EST atorg.springframework.security.web.FilterChainProxy.doFilter(FilterChainProxy.java:184) It also makes debugging of any issues easier as the attributes can be viewed using debugging tools such as the Firefox browser SAML tracer Add-on and a restart of the Blackboard Learn system is not required. atorg.springframework.security.web.context.request.async.WebAsyncManagerIntegrationFilter.doFilterInternal(WebAsyncManagerIntegrationFilter.java:53) In my experience, I have run into trouble where the IdP has been trying to send SAML-attributes to the ASA that the ASA is not able to interpret or understand which would show up in the debugging log as: Here the SAML-attributeAuthnContextDeclRefis sent to the ASA from the IdP after authentication is successful, but the ASA does not know what this attribute is and therefore the VPN-authentication fails. INFO | jvm 1 | 2016/09/06 20:33:07 | - No mapping found for HTTP request with URI [/auth-saml/saml/SSO] in DispatcherServlet with name 'saml' Solution: Correct the Audience configuration on the IdP. Head over toConfiguration > Certificate Management > CA Certificatesand click onAddto import the root certificate first and then do it again to import the intermediate certificate. atorg.springframework.security.web.FilterChainProxy.doFilter(FilterChainProxy.java:184) The LDAP attribute maps were working previously (and still are working) on another profile LDAP for authentication along with DAP to restrict users' access to specific profiles. With the following SAML exception in the bb-services log: 2017-05-26 07:39:30 -0400 - unsuccessfulAuthentication - org.springframework.security.authentication.AuthenticationServiceException: Error validating SAML message at blackboard.auth.provider.saml.customization.filter.BbSAMLExceptionHandleFilter.doFilterInternal(BbSAMLExceptionHandleFilter.java:30) Any chance I could get some more information on how you are doing this? INFO | jvm 1 | 2016/09/06 20:33:04 | - Checking match of request : '/saml/login'; against '/saml/login/**' atorg.springframework.web.filter.OncePerRequestFilter.doFilter(OncePerRequestFilter.java:107) However, for the SAML-trust to be set up between your ASA (SP) and the IdP, you also need to add the certificate of the IdP itself (the certificate that is used on the login website) as a trusted CA certificate. atsun.reflect.GeneratedMethodAccessor935.invoke(Unknown Source) However, if your VPN solution consists of a Cisco ASA-firewall and the AnyConnect VPN software, there is a new option/protocol available to handle authentication:SAML, which stands forSecurity Assertion Markup Language. INFO | jvm 1 | 2016/08/16 10:49:22 | - Checking match of request : '/saml/sso'; against '/saml/logout/**' [CDATA[> To view the ADFS application logs with the Event Viewer: Azure AD is Microsoft's (MS) cloud based directory and identity management service. INFO | jvm 1 | 2016/09/06 20:33:07 | - Checking match of request : '/saml/sso'; against '/saml/login/**' An IdP that authenticates each tunnel-group has aseparate Entity ID entries for each tunnel-group in order to accurately identify those services. It cannot be used with AAA and certificate together. atorg.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) Caused by: org.opensaml.common.SAMLException: Response doesn't have any valid assertion which would pass subject validation at org.apache.catalina.core.ApplicationFilterChain.access$000(ApplicationFilterChain.java:46) FDdd[SNIP]qTNKdk5F/vf1AocDaX INFO | jvm 1 | 2016/08/16 10:49:22 | - Forwarding to / For the purposes of this documentation set, bias-free is defined as language that does not imply discrimination based on age, disability, gender, racial identity, ethnic identity, sexual orientation, socioeconomic status, and intersectionality. atorg.springframework.security.saml.websso.WebSSOProfileConsumerImpl.processAuthenticationResponse(WebSSOProfileConsumerImpl.java:229) INFO | jvm 1 | 2016/09/06 20:33:04 | - Request for URI http://www.w3.org/2000/09/xmldsig#rsa-sha1 atorg.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) The new metadata XML file with the new certificate will need to be updated on the. Step 6. response.sendError(HttpServletResponse.SC_NOT_FOUND); atorg.springframework.security.web.context.SecurityContextPersistenceFilter.doFilter(SecurityContextPersistenceFilter.java:91) atjava.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142) Open the JSP file with a text editor. atorg.apache.coyote.http11.Http11Processor.service(Http11Processor.java:1110) webvpn_login_primary_username: saml assertion validation failed. atorg.springframework.security.web.context.SecurityContextPersistenceFilter.doFilter(SecurityContextPersistenceFilter.java:91) The IdP will inform the ASA of the username using the SAML-attribute NameID. If a Blackboard Learn site has multiple authentication providers that share the same underlying certificate for the same underlying IdP Entity ID, ALL those authentication providers will need to be updated. Finally I removed the Microsoft Azure Federated SSO Certificate from the ASA and reinstalled it with same base64 certificate and all worked properly. 03-12-2019 atsun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) Thanks bp.brugman!helped a lot and saved our evening! Windows Server CertSrv "RPC Server is unavailable" - what to do? at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) The ASA would not generate the XML file at http://URL/saml/sp/metadata/ProfileName. at java.lang.reflect.Method.invoke(Method.java:498) atorg.opensaml.ws.security.provider.BasicSecurityPolicy.evaluate(BasicSecurityPolicy.java:51) As noted, if you make any change to the saml configuration, you need to remove and re-add it to the tunnel-group ("connection profile" in ASDM). Next up we need to add the SAML-server in ASDM, you can find the configuration for SAML-servers (or SSO-server as they are named here) underConfiguration > Remote Access VPN > Clientless SSL VPN Access > Advanced > Single Signon Server. atjava.security.AccessController.doPrivileged(Native Method) atsun.reflect.GeneratedMethodAccessor853.invoke(Unknown Source) 02-21-2020 atorg.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) The problem occurs because by default ADFS encrypts the attributes it sends using AES-256 and the Java runtime used by Blackboard Learn doesn't support AES-256 out of the box. rea do cliente. This document describes how to configure Security Assertion Markup Language (SAML) with a focus on Adaptive Security Appliance (ASA) AnyConnect through Microsoft Azure MFA. at org.apache.catalina.core.ApplicationFilterChain$1.run(ApplicationFilterChain.java:191) at org.springframework.security.web.context.SecurityContextPersistenceFilter.doFilter(SecurityContextPersistenceFilter.java:91) atorg.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) It does not do this automatically. at org.opensaml.xml.encryption.Decrypter.decryptDataToDOM(Decrypter.java:610) at org.springframework.web.filter.DelegatingFilterProxy.doFilter(DelegatingFilterProxy.java:262) Mail: user.userprincipalname. Use these resources to familiarize yourself with the community: Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type. atorg.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) With the following exception in the bb-services log: 2017-05-08 15:10:46 -0400 - BbSAMLExceptionHandleFilter Error Id: f3299757-8d4e-4fab-98cf-49cd99f4891e - javax.servlet.ServletException: Incoming SAML message failed security validation at org.apache.catalina.security.SecurityUtil$1.run(SecurityUtil.java:282) The binding method supported by the service isincluded within the definition of that services. * @param response current HTTP response I see traffic going to asa and my bad I asked you a wireshark on the client instead of capture directly on asa. atorg.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule.doEvaluate(BaseSAMLSimpleSignatureSecurityPolicyRule.java:139) atorg.springframework.security.saml.SAMLProcessingFilter.attemptAuthentication(SAMLProcessingFilter.java:87) at java.lang.reflect.Method.invoke(Method.java:498) at org.apache.catalina.security.SecurityUtil.execute(SecurityUtil.java:309) setRecipient(ServiceUrl); It creates a circle of trust between the user, a Service Provider (SP), and an Identity Provider (IdP) which allows the user to sign in a single time for multiple services. Create a Trustpoint and import our SAML cert. For example: SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://saml.example.com/simplesaml/saml2/idp/SSOService.php"/ >. INFO | jvm 1 | 2016/08/16 10:49:22 | - /saml/SSO at position 1 of 1 in additional filter chain; firing Filter: 'SAMLProcessingFilter' at org.springframework.security.web.FilterChainProxy.doFilter(FilterChainProxy.java:176) Customers Also Viewed These Support Documents, https://172.23.34.222/saml/sp/metadata/cloud_idp_onelogin, https://10.1.100.254/saml/sp/metadata/saml, Configure a SAML 2.0 Identity Provider (IdP). The SAML B2 should then be toggled Inactive/Available, while having the SAML authentication provider in 'Active' status, to ensure the updated metadata XML file is recognized system-wide. This can be resolved by navigating to System Admin > Authentication > SAML Authentication Settings > Service Provider Settings and updating the Entity ID. Sorry, accidentally posted before adding the link to the document: https://www.cisco.com/c/en/us/td/docs/security/asa/asa97/configuration/vpn/asa-97-vpn-config/webvpn-configure-users.html. I have this working on another device and the device I was having issues with under a different profile. This is a bug. Configure a SAML 2.0 Identity Provider (IdP) says. at org.springframework.security.authentication.ProviderManager.authenticate(ProviderManager.java:167) Routing / Switching / Wireless / Security / Design. at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:190) atorg.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) INFO | jvm 1 | 2016/09/06 20:33:07 | - DispatcherServlet with name 'saml' processing POST request for [/auth-saml/saml/SSO] atorg.opensaml.ws.message.decoder.BaseMessageDecoder.processSecurityPolicy(BaseMessageDecoder.java:132) Step 3. https://[ADFS server hostname]/FederationMetadata/2007-06/FederationMetadata.xml. [SAML] consume_assertion: assertion audience is invalid. atblackboard.auth.provider.saml.customization.handler.BbAuthenticationSuccessHandler.checkAuthenticationResult(BbAuthenticationSuccessHandler.java:81) at org.apache.catalina.security.SecurityUtil$1.run(SecurityUtil.java:279) INFO | jvm 1 | 2016/08/16 10:49:22 | - SecurityContextHolder now cleared, as request processing completed. INFO | jvm 1 | 2016/09/06 20:33:07 | - Checking match of request : '/saml/sso'; against '/saml/sso/**' NotOnOrAfter="2017-01-05T04:33:12.715Z" To register a provider in a #LassoServer object, you must use the methods lasso_server_add_provider() or lasso_server_add_provider_from_buffer(). atorg.apache.catalina.security.SecurityUtil$1.run(SecurityUtil.java:282) 01:32 AM [SNIP] In SAML-terms the ASA will be acting as aService Provider (SP). . Those are not listed in the Provider Order as they are considered the authoritative source for authentication and handle their own authentication failures. webvpn_login_primary_username: saml assertion validation failedcan new knowledge change established values or beliefs objects. atsun.reflect.GeneratedMethodAccessor3422.invoke(Unknown Source) 05-18-2018 For reference, the Error ID is [error ID]. at org.springframework.security.web.FilterChainProxy.doFilter(FilterChainProxy.java:184) Have updated the firewall now to 9.14.2, but the error is still coming. at org.apache.catalina.security.SecurityUtil.doAsPrivilege(SecurityUtil.java:253) ldap attribute-map TEST-group-assignmap-name memberof Group-Policymap-value memberof CN=VPN_SSL_Base,OU=VPN,OU=Groups,DC=fqdn,DC=local GPO-AAD-TEST2. atorg.springframework.security.web.context.SecurityContextPersistenceFilter.doFilter(SecurityContextPersistenceFilter.java:91) In the ADFS Server, go into the Relying Party Trust for your Learn Instance. */ The problem occurs because the noHandlerFound() method is used in the DispatcherServlet.java code and is unable to locate/map the HTTP SSO request. atorg.apache.catalina.core.ApplicationFilterChain$1.run(ApplicationFilterChain.java:148) atorg.springframework.security.saml.SAMLAuthenticationProvider.authenticate(SAMLAuthenticationProvider.java:87) atorg.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:330) As the whole communication is over SSL, this will not reduce the security of the authentication. at java.lang.Thread.run(Thread.java:745)