Diff of the two buildlogs: -- --- b1/build.log 2024-05-23 02:21:38.991125735 +0000 +++ b2/build.log 2024-05-23 02:25:37.704961838 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Wed May 22 14:14:54 -12 2024 -I: pbuilder-time-stamp: 1716430494 +I: Current time: Thu May 23 16:21:48 +14 2024 +I: pbuilder-time-stamp: 1716430908 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -27,52 +27,84 @@ dpkg-source: info: applying 0001-Skip-test_login_authn_context-if-pysaml2-is-7.1.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/7784/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/32013/tmp/hooks/D01_modify_environment starting +debug: Running on virt32z. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 May 23 02:22 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/32013/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/32013/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='armhf' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='armhf' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=armhf + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=4 ' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=arm + HOST_ARCH=armhf IFS=' ' - INVOCATION_ID='0f5126f78cb6440c8ff03ec574a901da' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='7784' - PS1='# ' - PS2='> ' + INVOCATION_ID=7e5820f3f87b4d69bf623b9d4585ae91 + LANG=C + LANGUAGE=it_CH:it + LC_ALL=C + MACHTYPE=arm-unknown-linux-gnueabihf + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnueabihf + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=32013 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.Tji7TcqT/pbuilderrc_Wwa4 --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.Tji7TcqT/b1 --logfile b1/build.log python-djangosaml2_1.9.2-1.dsc' - SUDO_GID='113' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://10.0.0.15:3142/' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.Tji7TcqT/pbuilderrc_zhz5 --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.Tji7TcqT/b2 --logfile b2/build.log python-djangosaml2_1.9.2-1.dsc' + SUDO_GID=110 + SUDO_UID=103 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://10.0.0.15:3142/ I: uname -a - Linux virt64b 6.1.0-21-arm64 #1 SMP Debian 6.1.90-1 (2024-05-03) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-21-armmp-lpae #1 SMP Debian 6.1.90-1 (2024-05-03) armv7l GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 May 20 11:25 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/7784/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 May 22 11:24 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/32013/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -246,7 +278,7 @@ Get: 124 http://deb.debian.org/debian trixie/main armhf python3-xmlschema all 3.3.1-1 [237 kB] Get: 125 http://deb.debian.org/debian trixie/main armhf xmlsec1 armhf 1.2.39-5+b1 [27.6 kB] Get: 126 http://deb.debian.org/debian trixie/main armhf python3-pysaml2 all 7.4.2-4 [249 kB] -Fetched 48.0 MB in 2s (26.7 MB/s) +Fetched 48.0 MB in 1s (51.0 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19446 files and directories currently installed.) @@ -656,8 +688,8 @@ Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Thu May 23 02:16:55 UTC 2024. -Universal Time is now: Thu May 23 02:16:55 UTC 2024. +Local time is now: Thu May 23 02:22:40 UTC 2024. +Universal Time is now: Thu May 23 02:22:40 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -788,7 +820,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/python-djangosaml2-1.9.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.2-1_source.changes +I: user script /srv/workspace/pbuilder/32013/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/32013/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/python-djangosaml2-1.9.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.2-1_source.changes dpkg-buildpackage: info: source package python-djangosaml2 dpkg-buildpackage: info: source version 1.9.2-1 dpkg-buildpackage: info: source distribution unstable @@ -819,26 +855,26 @@ creating build creating build/lib creating build/lib/djangosaml2 -copying djangosaml2/overrides.py -> build/lib/djangosaml2 -copying djangosaml2/signals.py -> build/lib/djangosaml2 +copying djangosaml2/middleware.py -> build/lib/djangosaml2 copying djangosaml2/conf.py -> build/lib/djangosaml2 -copying djangosaml2/cache.py -> build/lib/djangosaml2 -copying djangosaml2/views.py -> build/lib/djangosaml2 copying djangosaml2/utils.py -> build/lib/djangosaml2 +copying djangosaml2/views.py -> build/lib/djangosaml2 copying djangosaml2/urls.py -> build/lib/djangosaml2 +copying djangosaml2/overrides.py -> build/lib/djangosaml2 +copying djangosaml2/signals.py -> build/lib/djangosaml2 +copying djangosaml2/cache.py -> build/lib/djangosaml2 +copying djangosaml2/apps.py -> build/lib/djangosaml2 copying djangosaml2/backends.py -> build/lib/djangosaml2 copying djangosaml2/__init__.py -> build/lib/djangosaml2 copying djangosaml2/exceptions.py -> build/lib/djangosaml2 -copying djangosaml2/middleware.py -> build/lib/djangosaml2 -copying djangosaml2/apps.py -> build/lib/djangosaml2 +creating build/lib/djangosaml2/templatetags +copying djangosaml2/templatetags/idplist.py -> build/lib/djangosaml2/templatetags +copying djangosaml2/templatetags/__init__.py -> build/lib/djangosaml2/templatetags creating build/lib/djangosaml2/tests copying djangosaml2/tests/conf.py -> build/lib/djangosaml2/tests -copying djangosaml2/tests/auth_response.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/utils.py -> build/lib/djangosaml2/tests +copying djangosaml2/tests/auth_response.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/__init__.py -> build/lib/djangosaml2/tests -creating build/lib/djangosaml2/templatetags -copying djangosaml2/templatetags/idplist.py -> build/lib/djangosaml2/templatetags -copying djangosaml2/templatetags/__init__.py -> build/lib/djangosaml2/templatetags running egg_info creating djangosaml2.egg-info writing djangosaml2.egg-info/PKG-INFO @@ -925,57 +961,57 @@ creating build/bdist.linux-armv7l creating build/bdist.linux-armv7l/wheel creating build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +creating build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests creating build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/cache.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/urls.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/cache.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/templates creating build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -creating build/bdist.linux-armv7l/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-armv7l/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-armv7l/wheel/djangosaml2-1.9.2.dist-info/WHEEL -creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/.tmp-9ab7a_qn/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it +creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/.tmp-4csz9lr1/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' @@ -1088,57 +1124,57 @@ running install_lib creating build/bdist.linux-armv7l/wheel creating build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +creating build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests creating build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/cache.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/urls.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/cache.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/templates creating build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -creating build/bdist.linux-armv7l/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-armv7l/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-armv7l/wheel/djangosaml2-1.9.2.dist-info/WHEEL -creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/.tmp-8z08i5u_/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it +creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/.tmp-42_ug_s0/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' @@ -1207,37 +1243,37 @@ /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-yl3F39t0v99R0YszN': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-ApuzGGJDusbbwD6YK': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-XxPZavuwFOjEyo0HJ': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-326KcbSOWDNuhVJoi': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-DS3LsMx3fqYpU4dBT': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-pTHvuwK5ylbLS5QNH': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-JZlA4KyCSDjHB7SOD': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-6uclp91vDrqDmxHRK': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-kwndS4O4YXzLtFKhh': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-yxRCPzD4XqkxazodN': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517174, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:19:24Z')], 'session_index': 'id-kwndS4O4YXzLtFKhh'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517452, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:02Z')], 'session_index': 'id-yxRCPzD4XqkxazodN'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1260,9 +1296,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-yaP7uPaQUrxL38ajx': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-kKlUyX2TXy8CNf5Ce': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517176, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:19:26Z')], 'session_index': 'id-yaP7uPaQUrxL38ajx'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517453, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:03Z')], 'session_index': 'id-kKlUyX2TXy8CNf5Ce'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1277,9 +1313,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-E6qXQcydjoBanR7NJ': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Me2TKSgWHOIQ7HtEQ': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517178, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:19:28Z')], 'session_index': 'id-E6qXQcydjoBanR7NJ'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517455, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:05Z')], 'session_index': 'id-Me2TKSgWHOIQ7HtEQ'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1290,9 +1326,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-VRSN9pSkFTx0tzbqc': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-hClvDQdHPFd4VdL7L': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517180, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:19:30Z')], 'session_index': 'id-VRSN9pSkFTx0tzbqc'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517456, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:06Z')], 'session_index': 'id-hClvDQdHPFd4VdL7L'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1310,7 +1346,7 @@ User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -XML parse error: Unsolicited response: id-VRSN9pSkFTx0tzbqc +XML parse error: Unsolicited response: id-hClvDQdHPFd4VdL7L Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response @@ -1339,7 +1375,7 @@ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") -saml2.response.UnsolicitedResponse: Unsolicited response: id-VRSN9pSkFTx0tzbqc +saml2.response.UnsolicitedResponse: Unsolicited response: id-hClvDQdHPFd4VdL7L ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started @@ -1348,9 +1384,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-4cBMWAbCBeBff9p6A': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-eWo5Da1PAf0zLZlaM': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517183, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:19:33Z')], 'session_index': 'id-4cBMWAbCBeBff9p6A'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517459, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:09Z')], 'session_index': 'id-eWo5Da1PAf0zLZlaM'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1374,9 +1410,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-24R0qhimnHoHzh8RV': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Frx0WMWiyX1YIAIu9': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517186, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:19:36Z')], 'session_index': 'id-24R0qhimnHoHzh8RV'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517461, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:11Z')], 'session_index': 'id-Frx0WMWiyX1YIAIu9'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1418,7 +1454,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-MsTTpDLrBsTVo2iph': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-R1VDFDhUdbaQUm2XU': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1426,7 +1462,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-vOcuISHBUdWQdLWLP': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-JGAA5pgaTlTMiCGR4': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1434,7 +1470,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-vOcuISHBUdWQdLWLP': '/dashboard/', 'id-Te5qxYXvHaBb07Nwj': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-JGAA5pgaTlTMiCGR4': '/dashboard/', 'id-JvdzAqPkG2MWzIQPU': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1442,7 +1478,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-vOcuISHBUdWQdLWLP': '/dashboard/', 'id-Te5qxYXvHaBb07Nwj': '/dashboard/', 'id-cbnhOOEWEpALNQlAG': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-JGAA5pgaTlTMiCGR4': '/dashboard/', 'id-JvdzAqPkG2MWzIQPU': '/dashboard/', 'id-ELzbAdFu9RlEu7tVh': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1450,21 +1486,21 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-vOcuISHBUdWQdLWLP': '/dashboard/', 'id-Te5qxYXvHaBb07Nwj': '/dashboard/', 'id-cbnhOOEWEpALNQlAG': '/dashboard/', 'id-SPBzUPXLdWrIe6GEI': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-JGAA5pgaTlTMiCGR4': '/dashboard/', 'id-JvdzAqPkG2MWzIQPU': '/dashboard/', 'id-ELzbAdFu9RlEu7tVh': '/dashboard/', 'id-94D6Yal3tqnsottUV': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-eeJZBbqiIgAjhJKvc': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-IxnIaR7paEO3Ym0VJ': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-eeJZBbqiIgAjhJKvc': '/accounts/profile/', 'id-khedaBfjmZ5n8LKA3': '/another-view/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-IxnIaR7paEO3Ym0VJ': '/accounts/profile/', 'id-3zAVRiw6sS9pnwYK7': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started @@ -1473,16 +1509,16 @@ IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-12oonRN7zg9cat0tR': '/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Dl5OYE2LlgakPAF1i': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-WjaGkQht0JsD8qHxc': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-foKcHWbXOglz4GH7w': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517200, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:19:50Z')], 'session_index': 'id-WjaGkQht0JsD8qHxc'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517470, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:20Z')], 'session_index': 'id-foKcHWbXOglz4GH7w'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1508,9 +1544,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-q5CSDJ3Z7b76NnP4v': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-0HCRaUGkhAlNkctpF': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517202, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:19:52Z')], 'session_index': 'id-q5CSDJ3Z7b76NnP4v'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517472, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:22Z')], 'session_index': 'id-0HCRaUGkhAlNkctpF'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1536,9 +1572,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-xnrMsgB6d9wSP6b7x': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-cgj4ef3UMxXueRAtI': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517205, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:19:55Z')], 'session_index': 'id-xnrMsgB6d9wSP6b7x'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517474, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:24Z')], 'session_index': 'id-cgj4ef3UMxXueRAtI'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1584,7 +1620,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-DHRihKU6m40UORx90': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-MHDa16TdRneT3juwI': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1605,7 +1641,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-DHRihKU6m40UORx90': '/dashboard/', 'id-ZbpjcEA5umfYS7BuM': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-MHDa16TdRneT3juwI': '/dashboard/', 'id-7e0zNnttObk2RbkhU': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1626,7 +1662,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-DHRihKU6m40UORx90': '/dashboard/', 'id-ZbpjcEA5umfYS7BuM': '/dashboard/', 'id-vG5b2afxDF1qAbK2J': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-MHDa16TdRneT3juwI': '/dashboard/', 'id-7e0zNnttObk2RbkhU': '/dashboard/', 'id-BrNpd9xoX3SyqunPJ': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1647,16 +1683,16 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-DHRihKU6m40UORx90': '/dashboard/', 'id-ZbpjcEA5umfYS7BuM': '/dashboard/', 'id-vG5b2afxDF1qAbK2J': '/dashboard/', 'id-97iiZ4kC1ajXoH5a1': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-MHDa16TdRneT3juwI': '/dashboard/', 'id-7e0zNnttObk2RbkhU': '/dashboard/', 'id-BrNpd9xoX3SyqunPJ': '/dashboard/', 'id-AkByOvsGU3y9EfueK': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-SKooUuyKvIB6fjA4A': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-B891TtfFiq3XwN7ur': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517213, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:20:03Z')], 'session_index': 'id-SKooUuyKvIB6fjA4A'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517480, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:30Z')], 'session_index': 'id-B891TtfFiq3XwN7ur'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1733,7 +1769,7 @@ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html -Saving the session_id "{'_db': {'id-nLuC3AIl7vsXoM1Dg': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-SeFWkXUTGqE2JjCDY': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} @@ -1764,7 +1800,7 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes @@ -1792,14 +1828,14 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- -Ran 91 tests in 49.778s +Ran 91 tests in 35.481s OK Destroying test database for alias 'default'... @@ -1818,37 +1854,37 @@ /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-DvVxz23ooXBOnUby2': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Rc2ZUPKUJpwv4ekVv': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-EcYk1FEbC5Lc4vwBF': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-XekpySduZvOp3vRnR': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-miDOYWcRn5a6MGp2n': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Zzpof2ch54EhX5q71': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-lH94ThXIf9Yve9Mhj': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-OqpUnXc8FubmBojJP': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-xfmDhwjyWWiMufFSy': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-PuRCvth9xpXEffPlF': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517229, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:20:19Z')], 'session_index': 'id-xfmDhwjyWWiMufFSy'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517491, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:41Z')], 'session_index': 'id-PuRCvth9xpXEffPlF'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1871,9 +1907,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-jSYH4QRa6SLkZCc6U': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-dfyOiZwh3tu2VVB86': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517231, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:20:21Z')], 'session_index': 'id-jSYH4QRa6SLkZCc6U'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517492, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:42Z')], 'session_index': 'id-dfyOiZwh3tu2VVB86'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1888,9 +1924,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-ZimPn5MyVkjNhObt0': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Xwjepl5qpE060I86Z': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517233, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:20:23Z')], 'session_index': 'id-ZimPn5MyVkjNhObt0'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517494, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:44Z')], 'session_index': 'id-Xwjepl5qpE060I86Z'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1901,9 +1937,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-rqMXC78ja1R3vTYhk': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-vVd7aIRDaiugDYBPl': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517235, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:20:25Z')], 'session_index': 'id-rqMXC78ja1R3vTYhk'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517495, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:45Z')], 'session_index': 'id-vVd7aIRDaiugDYBPl'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1921,7 +1957,7 @@ User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -XML parse error: Unsolicited response: id-rqMXC78ja1R3vTYhk +XML parse error: Unsolicited response: id-vVd7aIRDaiugDYBPl Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response @@ -1950,7 +1986,7 @@ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") -saml2.response.UnsolicitedResponse: Unsolicited response: id-rqMXC78ja1R3vTYhk +saml2.response.UnsolicitedResponse: Unsolicited response: id-vVd7aIRDaiugDYBPl ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started @@ -1959,9 +1995,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-rDaUiay8FoXaVptSk': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-TqXR4j7X7kftTRRXG': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517238, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:20:28Z')], 'session_index': 'id-rDaUiay8FoXaVptSk'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517498, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:48Z')], 'session_index': 'id-TqXR4j7X7kftTRRXG'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1985,9 +2021,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-E70vINSggapbksJb3': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-KtiLoDhMSuHZ8MCdT': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517242, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:20:32Z')], 'session_index': 'id-E70vINSggapbksJb3'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517500, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:50Z')], 'session_index': 'id-KtiLoDhMSuHZ8MCdT'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2029,7 +2065,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-ZtUTae7AWbBdsEhAL': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-d2buFucoZpfkYJwa7': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2037,7 +2073,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-lLKvWsvbutCy0LmG8': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-g333QZchXLpgufjbm': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2045,7 +2081,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-lLKvWsvbutCy0LmG8': '/dashboard/', 'id-ymyXko0xg8J3p9VBk': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-g333QZchXLpgufjbm': '/dashboard/', 'id-QpNH6eUmwbHk6DT5y': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2053,7 +2089,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-lLKvWsvbutCy0LmG8': '/dashboard/', 'id-ymyXko0xg8J3p9VBk': '/dashboard/', 'id-yu0XKoVriqrr8sGiS': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-g333QZchXLpgufjbm': '/dashboard/', 'id-QpNH6eUmwbHk6DT5y': '/dashboard/', 'id-2V4w3hQyhRpjZbsGu': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2061,21 +2097,21 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-lLKvWsvbutCy0LmG8': '/dashboard/', 'id-ymyXko0xg8J3p9VBk': '/dashboard/', 'id-yu0XKoVriqrr8sGiS': '/dashboard/', 'id-RBCs93EE6Boxm8eHg': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-g333QZchXLpgufjbm': '/dashboard/', 'id-QpNH6eUmwbHk6DT5y': '/dashboard/', 'id-2V4w3hQyhRpjZbsGu': '/dashboard/', 'id-SqFDRhQ5GjwaFaZQN': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-4hmVpaUX920duR1Kf': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-kMVc5zI8gUzqQJas7': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-4hmVpaUX920duR1Kf': '/accounts/profile/', 'id-bY8QZK9apR1yoW7rk': '/another-view/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-kMVc5zI8gUzqQJas7': '/accounts/profile/', 'id-6ptSWjSRMHvHnsapi': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started @@ -2084,16 +2120,16 @@ IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-waF6tzo0cRYqpsYha': '/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-LMrNrwWbtBrSe0SKq': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-UhKadF5Ayqz9C0Pll': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-UnZ8WSSd3s8sShUAR': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517255, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:20:45Z')], 'session_index': 'id-UhKadF5Ayqz9C0Pll'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517509, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:24:59Z')], 'session_index': 'id-UnZ8WSSd3s8sShUAR'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2119,9 +2155,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-2MbVdsX4vr38XSoTL': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-AU0xH2jAnS01nm9oi': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517258, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:20:48Z')], 'session_index': 'id-2MbVdsX4vr38XSoTL'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517511, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:25:01Z')], 'session_index': 'id-AU0xH2jAnS01nm9oi'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2147,9 +2183,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-262lvit22HLAHLOMx': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-IgKUY9l2fw34rXuIJ': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517262, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:20:52Z')], 'session_index': 'id-262lvit22HLAHLOMx'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517513, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:25:03Z')], 'session_index': 'id-IgKUY9l2fw34rXuIJ'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2195,7 +2231,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-wNuSgAXWeLZD94huM': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-hfsTTDvSU30AL3ojr': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2216,7 +2252,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-wNuSgAXWeLZD94huM': '/dashboard/', 'id-qnvYNZ8ZXImre2XKE': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-hfsTTDvSU30AL3ojr': '/dashboard/', 'id-IS8qoCdfBzQtOopwc': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2237,7 +2273,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-wNuSgAXWeLZD94huM': '/dashboard/', 'id-qnvYNZ8ZXImre2XKE': '/dashboard/', 'id-wMKwbToAIA3q3xNqW': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-hfsTTDvSU30AL3ojr': '/dashboard/', 'id-IS8qoCdfBzQtOopwc': '/dashboard/', 'id-ji5Ah9h5bQgeRCoYq': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2258,16 +2294,16 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-wNuSgAXWeLZD94huM': '/dashboard/', 'id-qnvYNZ8ZXImre2XKE': '/dashboard/', 'id-wMKwbToAIA3q3xNqW': '/dashboard/', 'id-ak9e1YOjcABfmEJv3': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-hfsTTDvSU30AL3ojr': '/dashboard/', 'id-IS8qoCdfBzQtOopwc': '/dashboard/', 'id-ji5Ah9h5bQgeRCoYq': '/dashboard/', 'id-QwmzF1N6QTcnuQgqu': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-bDSKnA4gGgXXVtoDD': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-5vi0kCoB0JTYWoP26': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517270, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:21:00Z')], 'session_index': 'id-bDSKnA4gGgXXVtoDD'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1716517519, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-23T02:25:09Z')], 'session_index': 'id-5vi0kCoB0JTYWoP26'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2344,7 +2380,7 @@ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html -Saving the session_id "{'_db': {'id-cLU6qJ8gxROAbif1C': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-RWFUffxld6r9nziCu': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} @@ -2375,7 +2411,7 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes @@ -2403,14 +2439,14 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- -Ran 91 tests in 52.759s +Ran 91 tests in 35.618s OK Destroying test database for alias 'default'... @@ -2444,12 +2480,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/32013/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/32013/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/7784 and its subdirectories -I: Current time: Wed May 22 14:21:33 -12 2024 -I: pbuilder-time-stamp: 1716430893 +I: removing directory /srv/workspace/pbuilder/32013 and its subdirectories +I: Current time: Thu May 23 16:25:33 +14 2024 +I: pbuilder-time-stamp: 1716431133