Moodle is one of the best open-source learning platforms. While navigating through Moodle have you got a message “500 internal server error”?
Moodle 500 Internal server error usually occurs due to the bad rewrite rules, wrong PHP settings, etc.
At Bobcares, we often fix this error for our customers who use Moodle, as a part of our Server Management Services.
Today let’s see this error in detail and discuss the ways our Support Engineers solve this for our customers.
What is Moodle 500 internal server error?
Moodle (modular object-oriented dynamic learning environment) is a free, open-source learning platform that uses PHP as a programming language. Again, 500 Internal Server Error is a server-side error. This code means that something has gone wrong on the webserver. But the server cannot specify the exact problem.
From our expertise in managing Moodle, the major possibilities for this error include:
1. Wrong rewrite rules
By default, any syntax error in the .htaccess or httpd.conf files leads to an internal server error. Similarly, the incompatible directive also causes this error. That is, it happens when we add the wrong directive in .htaccess or httpd.conf files.
2. Incorrect PHP settings
In the same way, incorrect PHP settings can also cause Moodle 500 errors.
For example, PHPsuexec is an Apache module used to increase the security of the site on the hosted system. Here the server does not support .htaccess files.
Any change in permission or ownership of the moodle directory also results in an error. Here you may also see a 403 Forbidden error.
How we fix the internal server error?
So far we have seen the reasons for the 500 error. Every reason points to bad settings in server-side files. When our customers face such an error, our Support Team begins checking by enabling debug mode.
For this, we,
- Log in to Moodle.
- Navigate to Site admnistration>>Development>>Debugging.
- Enable the checkbox ‘Display debug messages’.
- Choose the option ‘ALL: Show all reasonable PHP debug messages’ from the drop-down at ‘Debug messages’.
After making these changes our Support Engineers check for the logs. Logs give the exact reason for the error.
Now let’s see the fixes for two major causes:
1. Fixing rewrite rules
Our experts check the .htaccess or httpd.conf files and correct the syntax error.
They also check for the directive, if it was found incompatible with the server version, they fix it for our customers.
2. Correcting the PHP settings
Some customers use PHPsuexec, which does not support .htaccess file. Additionally, the error may be with permissions of the moodle directory.
So, our Dedicated Engineers set permissions of script folders to 755 using the command
chmod -R -type d 755 moodle
Here we use a php.ini file instead of a .htaccess in the moodle directory. The syntax used in the php.ini file is different from that of a .htaccess file.
[ Need help in fixing Moodle internal server error – We will fix it for you ]
Conclusion
In short, Moodle 500 internal server error is a server-side error. It happens mainly due to error in the .htaccess file, wrong permissions, etc. We saw other possible causes of errors and how our Support Engineers fixed it for our customers.
PREVENT YOUR SERVER FROM CRASHING!
Never again lose customers to poor server speed! Let us help you.
Our server experts will monitor & maintain your server 24/7 so that it remains lightning fast and secure.
GET STARTED
var google_conversion_label = «owonCMyG5nEQ0aD71QM»;
Hi Mehdi
Cause of HTTP 500 Errors
As I mentioned above, Internal Server Error messages indicate that something, in general, is wrong.
Most of the time, «wrong» means an issue with the page or site’s programming, but there’s certainly a chance the problem is on your end, something we’ll investigate below.
Note: More specific information about the cause of a particular HTTP 500 error is often provided when it occurs on a server using Microsoft IIS software. Look for numbers after 500 as in HTTP Error 500.19 — Internal Server Error which means Configuration data is invalid. See More Ways You Might See an Internal Server Error below for the complete list.
How To Fix the 500 Internal Server Error
Like I alluded to above, the 500 Internal Server Error is a server-side error, meaning the problem probably isn’t with your computer or internet connection but instead is a problem with the website’s server.
While not probable, it is possible that there’s something wrong on your end, in which case we’ll look at some things you can try.
- Reload the web page. You can do that by clicking the refresh/reload button, pressing F5, or trying the URL again from the address bar.
Even if the 500 Internal Server Error is a problem on the web server, the issue may only be temporary. Trying the page again will often be successful.
Note: If the 500 Internal Server Error message appears during the checkout process at an online merchant, be aware that duplicate attempts to checkout may end up creating multiple orders — and multiple charges! Most merchants have automatic protections from these kinds of actions, but it’s still something to keep in mind.
- Clear your browser’s cache. If there’s a problem with the cached version of the page you’re viewing, it could be causing HTTP 500 issues.
Note: Internal Server Errors are not often caused by caching issues, but I have, on occasion, seen the error go away after clearing the cache. It’s such an easy and harmless thing to try, so don’t skip it.
- Delete your browser’s cookies. Some 500 Internal Server Error issues can be corrected by deleting the cookies associated with the site you’re getting the error on.
After removing the cookie(s), restart the browser and try again. - Troubleshoot as a 504 Gateway Timeout error instead.
It’s not very common, but some servers produce a 500 Internal Server Error when in reality a more appropriate message based on the cause of the problem is 504 Gateway Timeout. - Contacting the website directly is another option. Chances are good the site’s administrators already know about the 500 error but if you suspect they don’t, letting them know helps both you and them (and everyone else).
- ome back later. Unfortunately, at this point, the 500 Internal Server Error is no doubt a problem outside of your control that will eventually get fixed by someone else.
If the 500 Internal Server Error message is appearing at check out during an online purchase, it might help to realize that sales are probably being disrupted — usually a great incentive to the online store to fix the issue very quickly!
Even if you’re getting the 500 error on a site that doesn’t sell anything, like YouTube or Twitter, as long as you’ve let them know about the problem, or at least tried, there’s little more you can do than wait it out.
(Edited by Howard Miller to remove external link — original submission Wednesday, 28 June 2017, 1:41 PM)
Содержание
- How we fix Moodle 500 internal server error for you
- What is Moodle 500 internal server error?
- 1. Wrong rewrite rules
- 2. Incorrect PHP settings
- How we fix the internal server error?
- 1. Fixing rewrite rules
- 2. Correcting the PHP settings
- Conclusion
- PREVENT YOUR SERVER FROM CRASHING!
- 4 Comments
- Технические вопросы
- Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
- Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
- Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
- Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
- Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
- Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
- Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
- Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
- Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
- Installing and upgrading help
- 500 internal server error
- 500 internal server error
- Re: 500 internal server error
- Re: 500 internal server error
- Re: 500 internal server error
- Re: 500 internal server error
- General help
- HTTP ERROR 500
- HTTP ERROR 500
- This page isn’t working
- Re: HTTP ERROR 500
- Re: HTTP ERROR 500
- Re: HTTP ERROR 500
- General help
- HTTP ERROR 500
- HTTP ERROR 500
- Re: HTTP ERROR 500
- Re: HTTP ERROR 500
- Re: HTTP ERROR 500
- Re: HTTP ERROR 500
- Re: HTTP ERROR 500
- Re: HTTP ERROR 500
- Re: HTTP ERROR 500
- Re: HTTP ERROR 500
How we fix Moodle 500 internal server error for you
by Sijin George | Aug 29, 2019
Moodle is one of the best open-source learning platforms. While navigating through Moodle have you got a message “500 internal server error”?
Moodle 500 Internal server error usually occurs due to the bad rewrite rules, wrong PHP settings, etc.
At Bobcares, we often fix this error for our customers who use Moodle, as a part of our Server Management Services.
Today let’s see this error in detail and discuss the ways our Support Engineers solve this for our customers.
What is Moodle 500 internal server error?
Moodle (modular object-oriented dynamic learning environment) is a free, open-source learning platform that uses PHP as a programming language. Again, 500 Internal Server Error is a server-side error . This code means that something has gone wrong on the webserver. But the server cannot specify the exact problem.
From our expertise in managing Moodle, the major possibilities for this error include:
1. Wrong rewrite rules
By default, any syntax error in the .htaccess or httpd.conf files leads to an internal server error. Similarly, the incompatible directive also causes this error. That is, it happens when we add the wrong directive in .htaccess or httpd.conf files.
2. Incorrect PHP settings
In the same way, incorrect PHP settings can also cause Moodle 500 errors.
For example, PHPsuexec is an Apache module used to increase the security of the site on the hosted system. Here the server does not support .htaccess files.
Any change in permission or ownership of the moodle directory also results in an error. Here you may also see a 403 Forbidden error.
How we fix the internal server error?
So far we have seen the reasons for the 500 error. Every reason points to bad settings in server-side files. When our customers face such an error, our Support Team begins checking by enabling debug mode.
- Log in to Moodle.
- Navigate to Site admnistration>>Development>>Debugging.
- Enable the checkbox ‘Display debug messages’.
- Choose the option ‘ALL: Show all reasonable PHP debug messages’ from the drop-down at ‘ Debug messages’.
After making these changes our Support Engineers check for the logs. Logs give the exact reason for the error.
Now let’s see the fixes for two major causes:
1. Fixing rewrite rules
Our experts check the .htaccess or httpd.conf files and correct the syntax error.
They also check for the directive, if it was found incompatible with the server version, they fix it for our customers.
2. Correcting the PHP settings
Some customers use PHPsuexec, which does not support .htaccess file. Additionally, the error may be with permissions of the moodle directory.
So, our Dedicated Engineers set permissions of script folders to 755 using the command
Here we use a php.ini file instead of a .htaccess in the moodle directory. The syntax used in the php.ini file is different from that of a .htaccess file.
[ Need help in fixing Moodle internal server error – We will fix it for you ]
Conclusion
In short, Moodle 500 internal server error is a server-side error. It happens mainly due to error in the .htaccess file, wrong permissions, etc. We saw other possible causes of errors and how our Support Engineers fixed it for our customers.
PREVENT YOUR SERVER FROM CRASHING!
Never again lose customers to poor server speed! Let us help you.
Our server experts will monitor & maintain your server 24/7 so that it remains lightning fast and secure.
Hi, our moodle server is working fine. Sometimes it gives us 500.0 error.
Could you please suggest any solution.
Or could you please confirm, that above mentioned solution is for the same issue I am encountering.
Hi Raheel,
Moodle 500 errors can happen due to multiple reasons. We need to check the Moodle and server settings. We’ll be happy to talk to you on chat (click on the icon at right-bottom).
How to Fix the HTTP 500 Internal Server Error in moodle
There are numerous causes of Moodle 500 errors. We must check the server and Moodle settings. We’ll be glad to chat with you (click on the icon at right-bottom).
Источник
Технические вопросы
Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
Добрый день, с некоторых пор (возможно и после обновления до версии 3.3) стал получать ошибки 500 на страницах сайта uchiurok в разделе moodle.
При этом тесты, страницы, виртуальные лаборатории продолжают работать, а вот административная часть http://www.uchiurok.ru/moodle/admin/index.php?cache=1 задания http://www.uchiurok.ru/moodle/mod/assign/view.php?id=100 выдют ошибку 500.
На вопрос:
Например вот тут http://www.uchiurok.ru/moodle/course/view.php?id=7§ion=2
логин test
пароль Test123T
ЗАдания «Практическое задание 1-5» выдают ошибку 500
Хостер вот что ответил:
«Ошибку воспроизвести удалось. В этот момент в «error_log» никаких сообщений не появилось. 500 — это внутрення ошибка сайта. По данной ошибке лучше всего обратиться к разработчику сайта.»
На вопрос:
«Скажите, а как можно увеличить размер memory_limit ? Есть подозрение, что скрипту не хватает памяти после обновления версии LMS.»
Хостер ответил:
«Возможно перейти на тариф «Зенон-840″ (840 руб./мес), там выделяется 128 мб вместо текущих 96 мб. Но перед тем как принимать подобное решение рекомендуется все же точно установить причины.»
Подскажите куда копать? Может хостера сменить или перейти на VPS или VDS по приемлемой цене 10$/мес.
Это мой личный сайт (как учителя информатики) и если что-то не работало я находил ответы на свой вопрос, но сейчас даже не понимаю что происходит.
Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
Вообще открывается пустая (белая) страница. Первый признак ошибки в РНР-скриптах. Вручную ничего не правили? Может, перевод корректировали в файлах языкового пакета?
Включите отладку на Разработчик» и поставьте галку «Отображать отладочные сообщения», зайдите в одно из заданий, должна быть доп. информация об ошибке.
Для новых версий Мудл и 96, и 128 Мб мало, особенно при массовом тестировании, создании резервных копий и т. п.
Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
А как это можно включить без панели админки moodle?
Вручную ничего в moodle не правил.
Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
Посмотрите файл config-dist.php
Там есть раздел, посвященный отладке:
Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
То-ли лыжи не едут, то-ли я.
@error_reporting(E_ALL | E_STRICT); // NOT FOR PRODUCTION SERVERS!
@ini_set(‘display_errors’, ‘1’); // NOT FOR PRODUCTION SERVERS!
$CFG->debug = (E_ALL | E_STRICT); // === DEBUG_DEVELOPER — NOT FOR PRODUCTION SERVERS!
$CFG->debugdisplay = 1; // NOT FOR PRODUCTION SERVERS!
Где искать логи? я так понял они должны выводиться при загрузке страницы (но их нет)
Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
Где раскоментили? Эти строки без комментариев нужно вставить в config.php сайта.
Тогда настроечные параметры будут браться из файла и об этом будет написано в админке (если вы б туда могли попасть):
А на странице при наличии какой-либо ошибки должно выводиться сообщение:
Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
Format plugin format_buttons is not found. Using default format_topics
Parse error: syntax error, unexpected ‘$w7715’ (T_VARIABLE) in /bhome/part3/03/sch254/uchiurok.ru/www/moodle/theme/essential/essential_admin_setting_configinteger.php on line 1
Я так понял проблема в теме оформления и отсутствующем плагине или библиотеки для работы с pdf?
Библиотеку нужно добавить, а тему переустановить.
Re: Ошибка 500 в версии 2017051505.03, релиз 3.3.5+ (Build: 20180405)
Отсутствует формат курса Buttons, используется формат по умолчанию «Разделы по темам». Установите плагин заново или удалите вовсе.
Проверяйте содержимое файла theme/essential/essential_admin_setting_configinteger.php, в первой строке обнаружены какие-то левые символы. Может вирус побил, может ещё что. Я бы заменил всё на оригинальные файлы, скачав свежий архив темы.
Вот вам и причина пустой страницы и ошибки 500. Или файл вовсе отсутствует, или права неверно настроены.
Вообще, такого рода ошибки возникают при неверном переносе сайта с одного хостинга на другой, при копировании/восстановлении файлов сайта и т. д.
Источник
Installing and upgrading help
500 internal server error
500 internal server error
i was installing a plugin «workflow report» on my moodle site. when i confirmed the installation it gave me http 500 error.
then it navigated back and cancelled the installation. then Home, Dashboard and admin site pages gave me http 500 error but other pages and accounts were working fine. Now my moodle site is totally not working.
i checked my cpanel and file storage is 95%.
php version is PHP 7.3 (ea-php73).
this is my first time using moodle so i have no idea what this error is.
Re: 500 internal server error
Re: 500 internal server error
Re: 500 internal server error
Re: 500 internal server error
which states «This report is a companion to the Workflow block.» so you must also install the block.
Suggest the only way to fix now . is to manually install both the report and the block from the command line . get the files/folders in place, ownerships/permissions set correctly, then use command line script in code/admin/cli/ called ‘upgrade.php’ to get past the error 500.
Error 500’s do exist . and there is a reference in your web service error logs . has to be. But, they might only provide hints/clues and won’t be very useful.
One thing you’ve shared . and by doing so you think it might be a factor is space . 95% used means only 5% free . but you’ve not converted % into actual numbers related to space.
Download the 2 plugin zips needed to manually install the workflow. How large are the zips? Unzip the zips and see how much space the unzipped files/folders use up.
Then calculate if the above is gonna fit in your 5% space remaining.
Comment: 5% remaining space on an all in one servers isn’t a good place to be in . especially if the DB for the Moodle is on the same physical/virtual machine.
Run out of space . DB will have serious issues.
Источник
General help
HTTP ERROR 500
HTTP ERROR 500
Hello everyone, I accidentally deleted a plugin and now my site is not working.
This page isn’t working
lexiaheroes.com is currently unable to handle this request.
Re: HTTP ERROR 500
Do you remember the plugin name? Was it an addon or part of core?
Core plugin?
Get code from:
https://download.moodle.org/releases/legacy/
The 3.6.10 version.
Download and unzip locally.
Use ftp/other to upload the folder of the core plugin deleted to the same location in the server folders/files for moodle.
If addon, find plugin at:
You want to download the version of the plugin compat with your sites version . a 3.6.x?
Restore the plugin manually.
Re: HTTP ERROR 500
Hello Ken and thank you, I believe it was an Add On, repository S3. The problem is that I’m no developer and can’t get around PHPmyAdmin or Cpanel and can’t find the error.
Edit: I’m hosting moodle in A2hosting
Re: HTTP ERROR 500
Well, you choose to host a moodle . along with that comes admin of the Moodle AND admin of the server where you host using tools provided by the hosting provider . cPanel to be specific with a2hosting.
Don’t panic. Focus on what you need to do . re-install plugin you deleted.
Don’t need to a programmer nor know PHPMyAdmin for this .
Do need to use cPanel to find web server error logs to see what they say about the error 500.
a2hosting does have a customer area to which you can login to check their Knowledgebase (link above comes from their KB and was a search for ‘error 500’ a2hosting also has contacts for hosting technical support:
If the plugin was as you say:
On the page above there are directions for installing the plugin. You probably will be using your cPanel’s file browser.
In poking around your Moodle, think it’s a 3.6 version. Can you verify that? (do you remember).
The plugin link above is supposedly for 3.6 -> 3.9.
Источник
General help
HTTP ERROR 500
HTTP ERROR 500
My moodle site in working well
The only problem I’m having is that when I log as a site administrator and I try to acess Site Administration(. /e-Learning/admin/search.php) I’m getting an HTTP 500 error.
My moodle is host through hostgator Cpenal
Any kind of help will be highly appreciated
Re: HTTP ERROR 500
Error 500’s are many . so it would help if you were to check your web servers error logs for lines that show error 500 for a clue.
Re: HTTP ERROR 500
Re: HTTP ERROR 500
Re: HTTP ERROR 500
Don’t think so as error 500’s are fairly serious . Moodle is just php code that runs under a web interface and it’s PHP or Apache or combo that’s causing the 500 errors.
If you tell us a few things, we might be able to tell you where to find those error logs . like operating system (Linux — Ubuntu/CentOS/other), hosting provider (like Hostgator, OHV, SitGround), php version, mysql version, etc.
Re: HTTP ERROR 500
Re: HTTP ERROR 500
Thanks for info:
See if you can find info about log files:
Re: HTTP ERROR 500
I got few server checks under Dashboard /Site administration/Server/ Environment
1. PHP opcode caching improves performance and lowers memory requirements, OPcache extension is recommended and fully supported.
2. The current setup of MySQL or MariaDB is using ‘utf8’. This character set does not support four byte characters which include some emoji. Trying to use these characters will result in an error when updating a record, and any information being sent to the database will be lost. Please consider changing your settings to ‘utf8mb4’. See the documentation for full details.
There is no errors logged on record in host providers record.
Re: HTTP ERROR 500
Answers . or at least info related ..
1. php opcache is a php extension .. .if you look at your servers/Moodle’s php info page you probably don’t see it listed.
To enable it your cPanel should have some interface into config of your PHP.
2. is a little tougher . cPanel doesn’t have a tool
Basically, recommendations are to have the DB server set to:
the InnoDB file system to Barrauda and character set utf8mb4 and a collation in that family of character set . Look at your config.php file (at code root) for a DB variable for ‘dbcollation’. Probably says: utf8mb4_unicode_ci
If you have ssh access to server can fix the issues by editing your config file for DB server.
and there are some command line php scripts in code/admin/cli/ that will fix all tables and columns in those tables with ‘proper’ collation that matches what’s in config.php.
Hope you are not on shared hosting package.
Источник
Hi All
I have had moodle up and running fine in a test environment.
Bur for some reason I have tried a fresh installation on a virgin sme system, the install went fine, but when a try add new users or courses etc I get error 500.
I can change themes, log in etc.
Not sure where to start looking.
Any ideas?
Thanks in advance
Logged
antdickens:
every time you have an error, the first things to do are:
— take a look in the logs (httpd’s ones in your case)
— search the forums, the wiki, the documentation and bugzilla
— post a topic here with the error message
— file a bug (possibily) because «if it doesn’t work out-of-the-box, it’s likely a bug»
thank you
Logged
The best way to check the logs, I have found out, is to log into the Sever Manager Panel. View the log «messages». Then in a new tab, open your moodle or any problem application, recreate the problem, and then immediately refresh the log from your other tab.
I had an issue before where the log I was looking for got lost in DHCP leases and PPTP connections.
Logged
SME 8.0
Quad 6600
8gb DDR2 800
8 TB RAID 5
Dual Gigabit NIC
I Still Don’t KNOW WHAT I AM DOING. Please, don’t assume I know anything about Linux or Centos, I just know hardware
Hi
Thanks for your advice.
I have looked in the httpd log files through the sme server manager and there are no entries relating to moodle other than in the access log which does update each time I view a page, nothing about errors in that or any other http log file.
« Last Edit: July 11, 2013, 12:47:19 PM by antdickens »
Logged
search the messages log file
follow wiki advice to enable displaying of php errors
Logged
Hi
Thanks for that
It appears the problem is down to the version of PHP installed
I need to either upgrade moodle or downgrade php
Least I now know which way to head
Thanks again
Logged
please report here the exact error message, thank you
Logged
here you go
Jul 11 12:06:57 bits httpd: PHP Fatal error: Call to undefined method MoodleQuickForm_hidden::MoodleQuickForm_hidden() in /opt/moodle/html/lib/pear/HTML/QuickForm/element.php on line 363
Logged
Latest Moodle requires a higher version of MySQL above SME’s, how did you install?
Logged
SME 8.0
Quad 6600
8gb DDR2 800
8 TB RAID 5
Dual Gigabit NIC
I Still Don’t KNOW WHAT I AM DOING. Please, don’t assume I know anything about Linux or Centos, I just know hardware
antdickens
There are a number of supported Moodle versions (that are supported by Moodle).
There is also the old sme server contrib.
You need to choose the correct version that matches the characteristics of your server operating system ie mysql & php versions for example, rather than just install the «latest» version.
Read the Moodle site for details.
What version did you install ?
Logged
Please search before asking, an answer may already exist.
The Search & other links to useful information are at top of Forum.
This is the Moodle server check page. I installed it as per the wiki.
Thanks
Environment
Check how your server suits current and future installation requirements
Moodle Version 1.9.2+ (Build: 20080910)
Server Checks
Name Information Report Status
moodle version 1.0 is required and you are running 1.9.2 OK
unicode must be installed and enabled OK
database mysql version 4.1.16 is required and you are running 5.1.69 OK
php version 4.3.0 is required and you are running 5.3.3 OK
php_extension iconv should be installed and enabled for best results OK
php_extension mbstring should be installed and enabled for best results OK
php_extension curl should be installed and enabled for best results OK
php_extension openssl should be installed and enabled for best results OK
php_extension tokenizer should be installed and enabled for best results OK
php_extension xmlrpc should be installed and enabled for best results OK
php_extension ctype should be installed and enabled for best results OK
php_extension pcre must be installed and enabled OK
Logged
Well that’s a new spin. There is an error.
I will try to install per wiki into my VM. Won’t happen until tomorrow morning, though.
What other contribs, addons, modifications do you have done to your SME install? Was it an upgraded server or CD ISO install?
I know there is a version of Moodle 2.0 that runs, but everything here on Contribs.org should work as posted. So I will work on that first before revising any wiki instructions.
Logged
SME 8.0
Quad 6600
8gb DDR2 800
8 TB RAID 5
Dual Gigabit NIC
I Still Don’t KNOW WHAT I AM DOING. Please, don’t assume I know anything about Linux or Centos, I just know hardware
Moving to Contribs section of the Forums.
Logged
moodle 196 — 198 is required to run on sme8 because of php5.3
Logged
I hope this will tell you something more:
==> smarteiz-ssl-error.log <==
[Thu Feb 09 14:44:29.339557 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] Session: 'moodle.company.com' not valid because we are not authenticated., referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.379334 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] Saved state: '_f3819ca7de7d9ba9a15bf0d9655e760d6805f6097d', referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.379424 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] Sending SAML 2 AuthnRequest to 'https://idp.company.com/auth/realms/ourrealm', referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.395170 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] Sending message:, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.395551 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <samlp:AuthnRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="_f3819ca7de7d9ba9a15bf0d9655e760d6805f6097d" Version="2.0" IssueInstant="2017-02-09T13:44:29Z" Destination="https://idp.company.com/auth/realms/ourrealm/protocol/saml" AssertionConsumerServiceURL="https://moodle.company.com/auth/saml2/sp/saml2-acs.php/moodle.company.com" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST">, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.395659 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <saml:Issuer>https://moodle.company.com/auth/saml2/sp/metadata.php</saml:Issuer>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.395717 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.395779 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:SignedInfo>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.395824 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.395909 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.395954 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:Reference URI="#_f3819ca7de7d9ba9a15bf0d9655e760d6805f6097d">, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396002 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:Transforms>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396046 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396089 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396156 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </ds:Transforms>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396199 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396246 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:DigestValue>wyQjYJIy+r0NxO6TJqySRRwWFHnsU9e1c72vUbXwNbM=</ds:DigestValue>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396287 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </ds:Reference>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396333 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </ds:SignedInfo>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396398 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:SignatureValue>CsR3TdII6NJ9npv2iYiqMWm9lbWM52ZqbjphuBuCNEfcTLDx8Fxasy4AeoO0zxy3oZcuTK0bCkirkC71lNAB/HvnpEpqNt06Bntz+nDfeIULE7stDZ66j13/+TMykxfOSydB6BgpgxyOHxT5idyflvBX6WVxos1AFHUBgsbkvM6Rxjc6HiqHGlz17fRzuo2NCYpazZjgVAn+C59Y7W3V1wTc92fvnljDoZVOikiuMp2QkBhG/VPmiWYvhsBD7yoXFsMl0Akwu7v6k8yXARhaO9YBptSDKj6tvPsjRI7aBgXa/MPrHAuSFm/dcweyRcyFSy61fDNmAmMVG9M4GyS1Sg==</ds:SignatureValue>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396463 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:KeyInfo>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396545 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:X509Data>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396602 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:X509Certificate>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</ds:X509Certificate>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396656 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </ds:X509Data>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396693 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </ds:KeyInfo>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396736 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </ds:Signature>, referer: https://moodle.company.com/login/index.php
[Thu Feb 09 14:44:29.396798 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </samlp:AuthnRequest>, referer: https://moodle.company.com/login/index.php
==> smarteiz-ssl_access.log <==
84.39.20.255 - - [09/Feb/2017:14:44:29 +0100] "GET /auth/saml2/login.php?wants HTTP/1.1" 200 4134 "https://moodle.company.com/login/index.php" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36"
84.39.20.255 - - [09/Feb/2017:14:44:29 +0100] "GET /favicon.ico HTTP/1.1" 404 572 "https://moodle.company.com/auth/saml2/login.php?wants" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36"
==> smarteiz-ssl-error.log <==
[Thu Feb 09 14:44:34.300328 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] Loading state: '_f3819ca7de7d9ba9a15bf0d9655e760d6805f6097d', referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.300699 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] Received SAML2 Response from 'https://idp.company.com/auth/realms/ourrealm'., referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.320911 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] Has 1 candidate keys for validation., referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.321651 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] Validation with key #0 succeeded., referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.331110 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] Received message:, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.331232 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <samlp:Response xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" Destination="https://moodle.company.com/auth/saml2/sp/saml2-acs.php/moodle.company.com" ID="ID_5acad70b-44d0-46a4-8661-c5abdf6267f7" InResponseTo="_f3819ca7de7d9ba9a15bf0d9655e760d6805f6097d" IssueInstant="2017-02-09T13:44:36.787Z" Version="2.0">, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.331362 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <saml:Issuer>https://idp.company.com/auth/realms/ourrealm</saml:Issuer>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.331448 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:Signature xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.331571 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:SignedInfo>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.331661 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.331743 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.331824 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:Reference URI="#ID_5acad70b-44d0-46a4-8661-c5abdf6267f7">, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.331905 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:Transforms>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.331987 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.332066 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.332138 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </dsig:Transforms>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.332207 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.332283 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:DigestValue>E3GtCQsVbKGcJbCdrdcKbeQJEJLhnO5Q/2HwA3MogW4=</dsig:DigestValue>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.332372 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </dsig:Reference>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.332444 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </dsig:SignedInfo>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.332537 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:SignatureValue>gJBZVgVzeafodJyIxWTWTS7m4nhAn0OUs+7tReFKk6R/ZPnTjhFZh5fIOGZZuFPlQyRSP+W64tslPzwva93yM/lwE4fTy3VwHYsF5sixlODRXSloQMmK1WZX3rkiF+Q3XnHWe51XNcouiIYynzPlmMPWHb6BWRLclbkAirdrpHHdvR4bVoYTbKkuj3+eKJY1532J9OQIsMz3onPnECaDtE2JHO1+XmCBx9eJ4hkzT0IADk2ffQw8XCE4o+e8MdBqFF4gpRqqiN2TSgspd1I1zfHTqOR3+qMpHw7kuxHg3DCvPuGk070YbItqIgAiFiFENvG7pkog6lWW8av+NUw4qg==</dsig:SignatureValue>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.332616 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:KeyInfo>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.332707 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:KeyName>_MV-XVk6JadHTzTWjV6g5X-FB72wAp5vln_9pN-qWrc</dsig:KeyName>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.332791 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:X509Data>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.332863 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:X509Certificate>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</dsig:X509Certificate>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.332949 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </dsig:X509Data>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333033 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:KeyValue>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333128 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:RSAKeyValue>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333198 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:Modulus>qmcqAwj3MaG5B4QBtweV5Mpu/DkXblssJcyL4xh2FbJe/uITnfDi+7nOwyKE7ytSDXA9UNPQemn4UP3MEI/43jzhu1ZTVz61P6kCueHaUxPQvgrg10gHXC4LEOV0JFJIZGg+oT5ocoXl1K0lBSHzEKJCOAjrQ0+dyHNsbCJA4jtvaBMGDUUDLT24SKiP4F4ErqABENM7C2dNj4lwFsLzg1AHfZJUbSxrSo+k0tFt91vJ/n0A79OaX/1znhTHDPViRQoYtbXaOWZepFHPX22lEbZtGj5nPM4NT7HI6PMACfyTsLesWDGOEfIyXK/3uw32RIs2TWohy0ZlYlXkSaQ9Gw==</dsig:Modulus>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333271 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <dsig:Exponent>AQAB</dsig:Exponent>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333353 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </dsig:RSAKeyValue>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333419 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </dsig:KeyValue>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333486 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </dsig:KeyInfo>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333551 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </dsig:Signature>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333616 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <samlp:Status>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333688 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success"/>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333755 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </samlp:Status>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333820 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <saml:EncryptedAssertion>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333886 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <xenc:EncryptedData xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" Type="http://www.w3.org/2001/04/xmlenc#Element">, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.333953 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#aes128-cbc"/>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334020 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334085 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <xenc:EncryptedKey>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334156 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p"/>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334222 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <xenc:CipherData>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334288 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <xenc:CipherValue>km9ZPt+U58x3ZO/k5cphnhzY4ni+0p6Sx7GGUkGyZfQJDjg4DrGnOvJ67AXN2jDN1+snv/O2OI22X7HCph+lOz5VKqKtaG64fNFjHaXGcTsnMCti+SEq8muxdE8KoEs7G2v1k9L2iSgbe4qOKeBOa7mA7VU3o2WCIo0IQKNl+ZtMziH9em88d9zOSl6UVf2bLpftfe1sA98ntW1HOwf3tWomX4RLKOyoNrDdZ4OdIXH0ly7ejUU2njJxqYyw7pdxjemI9Um7k9YpDQsSOxHad7QA7ElrM0WnwlogWTfR7NPAOf+Mytq+SWlKyXXntRTKvaalyuewSnFAfgxKwZKbuw==</xenc:CipherValue>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334365 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </xenc:CipherData>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334430 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </xenc:EncryptedKey>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334496 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </ds:KeyInfo>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334584 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <xenc:CipherData>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334659 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] <xenc:CipherValue>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</xenc:CipherValue>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334788 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </xenc:CipherData>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334853 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </xenc:EncryptedData>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334916 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </saml:EncryptedAssertion>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
[Thu Feb 09 14:44:34.334979 2017] [:error] [pid 3442] [client 84.39.20.255:49022] simpleSAMLphp DEBUG [96fd956469] </samlp:Response>, referer: https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5
==> smarteiz-ssl_access.log <==
84.39.20.255 - - [09/Feb/2017:14:44:34 +0100] "POST /auth/saml2/sp/saml2-acs.php/moodle.company.com HTTP/1.1" 500 386 "https://idp.company.com/auth/realms/ourrealm/login-actions/authenticate?code=IX0gA_Lis-Ugda3RrmZjlXaBf8hZhDzI92K03ez43Ls.564bfd3d-ae18-474e-8ff0-5a7f504983a3&execution=08c4b390-ec7b-4ea5-b24f-deceaf17eaf5" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36"
```