Diff of the two buildlogs: -- --- b1/build.log 2024-05-02 22:34:37.481280014 +0000 +++ b2/build.log 2024-05-02 22:38:24.547614861 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Thu May 2 10:31:11 -12 2024 -I: pbuilder-time-stamp: 1714689071 +I: Current time: Thu Jun 5 18:57:40 +14 2025 +I: pbuilder-time-stamp: 1749099460 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -27,51 +27,83 @@ dpkg-source: info: applying 0001-Skip-test_login_authn_context-if-pysaml2-is-7.1.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/2559930/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/795480/tmp/hooks/D01_modify_environment starting +debug: Running on infom02-amd64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jun 5 04:57 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/795480/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/795480/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='amd64' - DEBIAN_FRONTEND='noninteractive' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=amd64 + DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='amd64' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=x86_64 + HOST_ARCH=amd64 IFS=' ' - INVOCATION_ID='0bdb46ff619f4a1ca846ddb1e02fc4e6' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='2559930' - PS1='# ' - PS2='> ' + INVOCATION_ID=cc8f0d8e06e3448a9911ff2739f6671a + LANG=C + LANGUAGE=et_EE:et + LC_ALL=C + MACHTYPE=x86_64-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=795480 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.kkkA5YgL/pbuilderrc_uEYK --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.kkkA5YgL/b1 --logfile b1/build.log python-djangosaml2_1.9.2-1.dsc' - SUDO_GID='109' - SUDO_UID='104' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.kkkA5YgL/pbuilderrc_nJ9z --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.kkkA5YgL/b2 --logfile b2/build.log python-djangosaml2_1.9.2-1.dsc' + SUDO_GID=109 + SUDO_UID=104 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' I: uname -a - Linux infom01-amd64 6.1.0-20-cloud-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.85-1 (2024-04-11) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.6.13+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.6.13-1~bpo12+1 (2024-02-15) x86_64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Apr 23 11:24 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/2559930/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 May 24 13:34 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/795480/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -360,7 +392,7 @@ Get: 121 http://deb.debian.org/debian trixie/main amd64 python3-xmlschema all 3.3.0-1 [236 kB] Get: 122 http://deb.debian.org/debian trixie/main amd64 xmlsec1 amd64 1.2.39-5+b1 [28.9 kB] Get: 123 http://deb.debian.org/debian trixie/main amd64 python3-pysaml2 all 7.4.2-4 [249 kB] -Fetched 52.3 MB in 4s (12.9 MB/s) +Fetched 52.3 MB in 1s (97.7 MB/s) debconf: delaying package configuration, since apt-utils is not installed dpkg: libdb5.3:amd64: dependency problems, but removing anyway as you requested: libperl5.38:amd64 depends on libdb5.3. @@ -776,8 +808,8 @@ Setting up tzdata (2024a-3) ... Current default time zone: 'Etc/UTC' -Local time is now: Thu May 2 22:33:20 UTC 2024. -Universal Time is now: Thu May 2 22:33:20 UTC 2024. +Local time is now: Thu Jun 5 04:58:49 UTC 2025. +Universal Time is now: Thu Jun 5 04:58:49 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -904,7 +936,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/python-djangosaml2-1.9.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.2-1_source.changes +I: user script /srv/workspace/pbuilder/795480/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/795480/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/python-djangosaml2-1.9.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.2-1_source.changes dpkg-buildpackage: info: source package python-djangosaml2 dpkg-buildpackage: info: source version 1.9.2-1 dpkg-buildpackage: info: source distribution unstable @@ -935,26 +971,26 @@ creating build creating build/lib creating build/lib/djangosaml2 -copying djangosaml2/cache.py -> build/lib/djangosaml2 -copying djangosaml2/exceptions.py -> build/lib/djangosaml2 +copying djangosaml2/utils.py -> build/lib/djangosaml2 copying djangosaml2/backends.py -> build/lib/djangosaml2 +copying djangosaml2/urls.py -> build/lib/djangosaml2 copying djangosaml2/middleware.py -> build/lib/djangosaml2 -copying djangosaml2/signals.py -> build/lib/djangosaml2 +copying djangosaml2/conf.py -> build/lib/djangosaml2 copying djangosaml2/apps.py -> build/lib/djangosaml2 -copying djangosaml2/utils.py -> build/lib/djangosaml2 -copying djangosaml2/overrides.py -> build/lib/djangosaml2 -copying djangosaml2/urls.py -> build/lib/djangosaml2 +copying djangosaml2/cache.py -> build/lib/djangosaml2 copying djangosaml2/__init__.py -> build/lib/djangosaml2 +copying djangosaml2/signals.py -> build/lib/djangosaml2 +copying djangosaml2/exceptions.py -> build/lib/djangosaml2 copying djangosaml2/views.py -> build/lib/djangosaml2 -copying djangosaml2/conf.py -> build/lib/djangosaml2 +copying djangosaml2/overrides.py -> build/lib/djangosaml2 creating build/lib/djangosaml2/templatetags -copying djangosaml2/templatetags/__init__.py -> build/lib/djangosaml2/templatetags copying djangosaml2/templatetags/idplist.py -> build/lib/djangosaml2/templatetags +copying djangosaml2/templatetags/__init__.py -> build/lib/djangosaml2/templatetags creating build/lib/djangosaml2/tests -copying djangosaml2/tests/auth_response.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/utils.py -> build/lib/djangosaml2/tests -copying djangosaml2/tests/__init__.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/conf.py -> build/lib/djangosaml2/tests +copying djangosaml2/tests/__init__.py -> build/lib/djangosaml2/tests +copying djangosaml2/tests/auth_response.py -> build/lib/djangosaml2/tests running egg_info creating djangosaml2.egg-info writing djangosaml2.egg-info/PKG-INFO @@ -1041,57 +1077,57 @@ creating build/bdist.linux-x86_64 creating build/bdist.linux-x86_64/wheel creating build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/cache.py -> build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/utils.py -> build/bdist.linux-x86_64/wheel/djangosaml2 creating build/bdist.linux-x86_64/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-x86_64/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/backends.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/urls.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/signals.py -> build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/apps.py -> build/bdist.linux-x86_64/wheel/djangosaml2 creating build/bdist.linux-x86_64/wheel/djangosaml2/templates creating build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/utils.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/conf.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/apps.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/cache.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/signals.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/views.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-x86_64/wheel/djangosaml2 creating build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests creating build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps +copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/urls.py -> build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/views.py -> build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/conf.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-x86_64/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-x86_64/wheel/djangosaml2-1.9.2.dist-info/WHEEL -creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/.tmp-vwt710jo/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it +creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/.tmp-5ornpebx/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' @@ -1204,57 +1240,57 @@ running install_lib creating build/bdist.linux-x86_64/wheel creating build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/cache.py -> build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/utils.py -> build/bdist.linux-x86_64/wheel/djangosaml2 creating build/bdist.linux-x86_64/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-x86_64/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/backends.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/urls.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/signals.py -> build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/apps.py -> build/bdist.linux-x86_64/wheel/djangosaml2 creating build/bdist.linux-x86_64/wheel/djangosaml2/templates creating build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/utils.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/conf.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/apps.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/cache.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/signals.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/views.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-x86_64/wheel/djangosaml2 creating build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests creating build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps +copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests -copying build/lib/djangosaml2/urls.py -> build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/views.py -> build/bdist.linux-x86_64/wheel/djangosaml2 -copying build/lib/djangosaml2/conf.py -> build/bdist.linux-x86_64/wheel/djangosaml2 +copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-x86_64/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-x86_64/wheel/djangosaml2-1.9.2.dist-info/WHEEL -creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/.tmp-s98jkxhq/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it +creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/.tmp-tqc0mwyk/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' @@ -1323,37 +1359,37 @@ /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-rt1vkVuo302R2SYvn': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-DagG8AvnLTiPF8W9G': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-NRmTP2TsqhLPKSRjP': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-ptGMAnKP1EBvZSKac': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-t38iNilfCIxQxLXMQ': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Tj678TqUMC7KwTvuy': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-qumu7GjSu6JY7p3ZT': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-wDRsgOjxplom9g5al': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-HU5vCOR390y9avv9p': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-IT7d0rtrzZeredHIs': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775658, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:08Z')], 'session_index': 'id-HU5vCOR390y9avv9p'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186061, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:00:51Z')], 'session_index': 'id-IT7d0rtrzZeredHIs'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1376,9 +1412,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-FroSOTVzyxFzblSmU': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-cfKyYBBhp4vwaQUdF': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775658, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:08Z')], 'session_index': 'id-FroSOTVzyxFzblSmU'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186061, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:00:51Z')], 'session_index': 'id-cfKyYBBhp4vwaQUdF'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1393,9 +1429,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-BVCIEGeWYLziGwA2W': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-ETZN4dhTiNOMVxWqt': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775658, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:08Z')], 'session_index': 'id-BVCIEGeWYLziGwA2W'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186061, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:00:51Z')], 'session_index': 'id-ETZN4dhTiNOMVxWqt'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1406,9 +1442,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-f6B7W2bT9zXHdZD1U': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-3aIO2Ia1KiW3vanq2': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775658, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:08Z')], 'session_index': 'id-f6B7W2bT9zXHdZD1U'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186062, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:00:52Z')], 'session_index': 'id-3aIO2Ia1KiW3vanq2'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1426,7 +1462,7 @@ User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -XML parse error: Unsolicited response: id-f6B7W2bT9zXHdZD1U +XML parse error: Unsolicited response: id-3aIO2Ia1KiW3vanq2 Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response @@ -1455,7 +1491,7 @@ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") -saml2.response.UnsolicitedResponse: Unsolicited response: id-f6B7W2bT9zXHdZD1U +saml2.response.UnsolicitedResponse: Unsolicited response: id-3aIO2Ia1KiW3vanq2 ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started @@ -1464,9 +1500,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-gssAKI1fkfRELOYIw': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Ez4pEtSv9L7GB0QoF': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775659, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:09Z')], 'session_index': 'id-gssAKI1fkfRELOYIw'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186062, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:00:52Z')], 'session_index': 'id-Ez4pEtSv9L7GB0QoF'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1490,9 +1526,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-pgHDIZV0pwNVVTg9o': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Ceo9bMBIgeqxmnEtY': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775659, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:09Z')], 'session_index': 'id-pgHDIZV0pwNVVTg9o'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186062, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:00:52Z')], 'session_index': 'id-Ceo9bMBIgeqxmnEtY'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1534,7 +1570,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-qMwUdMKEPVwjWrZPx': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-aXCl2UyQ5ijGWFQOV': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1542,7 +1578,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-AYThNwogsbcWV4AVT': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-W8RVD6Mo3zYPxiAoI': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1550,7 +1586,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-AYThNwogsbcWV4AVT': '/dashboard/', 'id-IjCXtHvErYF8MmN5x': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-W8RVD6Mo3zYPxiAoI': '/dashboard/', 'id-Kj9hbnCdezbqib82o': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1558,7 +1594,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-AYThNwogsbcWV4AVT': '/dashboard/', 'id-IjCXtHvErYF8MmN5x': '/dashboard/', 'id-d6qdBxeiAZv5OwdtP': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-W8RVD6Mo3zYPxiAoI': '/dashboard/', 'id-Kj9hbnCdezbqib82o': '/dashboard/', 'id-0Hw7MxOaSHX7oepXF': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1566,21 +1602,21 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-AYThNwogsbcWV4AVT': '/dashboard/', 'id-IjCXtHvErYF8MmN5x': '/dashboard/', 'id-d6qdBxeiAZv5OwdtP': '/dashboard/', 'id-aZkmrPzPUNNzthhm0': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-W8RVD6Mo3zYPxiAoI': '/dashboard/', 'id-Kj9hbnCdezbqib82o': '/dashboard/', 'id-0Hw7MxOaSHX7oepXF': '/dashboard/', 'id-V8H61V1LYxlcYwkgH': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-bBHawlbs81kumgVTH': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-aO8pmWBPa9N110qrH': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-bBHawlbs81kumgVTH': '/accounts/profile/', 'id-UnO00zfgyuGObLpR6': '/another-view/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-aO8pmWBPa9N110qrH': '/accounts/profile/', 'id-bjhZoOScsbkZibK99': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started @@ -1589,16 +1625,16 @@ IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-nsYiqw0T0iLPpfw5F': '/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-SweBRVxfeQiehjEB1': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-S45u4WsCjbovQBPwE': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-sSIcjJGUHjpALJvWb': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775660, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:10Z')], 'session_index': 'id-S45u4WsCjbovQBPwE'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186064, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:00:54Z')], 'session_index': 'id-sSIcjJGUHjpALJvWb'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1624,9 +1660,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-WbzYy9qp27o2Os4tB': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-55LwmdVGt2x8GhM4p': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775660, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:10Z')], 'session_index': 'id-WbzYy9qp27o2Os4tB'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186064, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:00:54Z')], 'session_index': 'id-55LwmdVGt2x8GhM4p'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1652,9 +1688,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-TAriEbO56JmCbaEiP': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-EwvFiRKQwXNkX6Jyt': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775661, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:11Z')], 'session_index': 'id-TAriEbO56JmCbaEiP'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186064, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:00:54Z')], 'session_index': 'id-EwvFiRKQwXNkX6Jyt'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1700,7 +1736,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-IqQ7Q41TOzjXZOrRJ': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-rIX3MWlfldHZ39PBj': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1721,7 +1757,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-IqQ7Q41TOzjXZOrRJ': '/dashboard/', 'id-1MmiB2kU43ygVHqa8': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-rIX3MWlfldHZ39PBj': '/dashboard/', 'id-ZWeh80yvkEPSbgKyD': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1742,7 +1778,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-IqQ7Q41TOzjXZOrRJ': '/dashboard/', 'id-1MmiB2kU43ygVHqa8': '/dashboard/', 'id-pLEKvR2gOVZmMZCEO': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-rIX3MWlfldHZ39PBj': '/dashboard/', 'id-ZWeh80yvkEPSbgKyD': '/dashboard/', 'id-1JKGvdovq9lSpnLub': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1763,16 +1799,16 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-IqQ7Q41TOzjXZOrRJ': '/dashboard/', 'id-1MmiB2kU43ygVHqa8': '/dashboard/', 'id-pLEKvR2gOVZmMZCEO': '/dashboard/', 'id-ZNwe4QQ4899QSj3dw': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-rIX3MWlfldHZ39PBj': '/dashboard/', 'id-ZWeh80yvkEPSbgKyD': '/dashboard/', 'id-1JKGvdovq9lSpnLub': '/dashboard/', 'id-aGZziaHsIf4oGVBVM': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-S5s9qpxW4r5c3Z5dk': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-sXcwrKEzRsMq3Xwtn': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775661, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:11Z')], 'session_index': 'id-S5s9qpxW4r5c3Z5dk'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186065, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:00:55Z')], 'session_index': 'id-sXcwrKEzRsMq3Xwtn'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1849,7 +1885,7 @@ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html -Saving the session_id "{'_db': {'id-XI1FZ3S0EXvKnFrOp': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-uUm2LyzmVg1agYrvH': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} @@ -1880,7 +1916,7 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes @@ -1908,14 +1944,14 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- -Ran 91 tests in 5.155s +Ran 91 tests in 5.427s OK Destroying test database for alias 'default'... @@ -1934,37 +1970,37 @@ /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-hUWZiwLveY0biLi0u': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-0itdZ4lmNYaVYCavo': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-u0pwHrYVecvPNnVFE': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-mZpUY5RQm0ZZAoDHy': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-wK9mS04oyzApYEd6a': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-FAhl1YBR5Ag1AoD5B': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Ru2S6ZKKbvLdSUgPq': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-rFcIS6VTGZBECr7lq': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-iJDm5sVxkS65qqi8w': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-qnQtnfgmPzzIUALrd': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775664, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:14Z')], 'session_index': 'id-iJDm5sVxkS65qqi8w'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186069, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:00:59Z')], 'session_index': 'id-qnQtnfgmPzzIUALrd'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1987,9 +2023,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-tC7hwvEzCA4e6t19p': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-upfvDiLEWcFTvIMfi': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775664, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:14Z')], 'session_index': 'id-tC7hwvEzCA4e6t19p'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186069, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:00:59Z')], 'session_index': 'id-upfvDiLEWcFTvIMfi'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -2004,9 +2040,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-62K8w6P8swYzcePd5': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-F7AgA73CQnpDVXz3p': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775664, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:14Z')], 'session_index': 'id-62K8w6P8swYzcePd5'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186069, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:00:59Z')], 'session_index': 'id-F7AgA73CQnpDVXz3p'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -2017,9 +2053,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-8z9S7MdRT6DlmQrCL': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-goFiQDKrd15FSuPsz': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775665, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:15Z')], 'session_index': 'id-8z9S7MdRT6DlmQrCL'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186070, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:01:00Z')], 'session_index': 'id-goFiQDKrd15FSuPsz'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2037,7 +2073,7 @@ User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -XML parse error: Unsolicited response: id-8z9S7MdRT6DlmQrCL +XML parse error: Unsolicited response: id-goFiQDKrd15FSuPsz Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response @@ -2066,7 +2102,7 @@ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") -saml2.response.UnsolicitedResponse: Unsolicited response: id-8z9S7MdRT6DlmQrCL +saml2.response.UnsolicitedResponse: Unsolicited response: id-goFiQDKrd15FSuPsz ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started @@ -2075,9 +2111,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-RYWD3YOBtxTNyAGNg': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Q5Qhv44D2kTaxLfUw': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775665, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:15Z')], 'session_index': 'id-RYWD3YOBtxTNyAGNg'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186070, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:01:00Z')], 'session_index': 'id-Q5Qhv44D2kTaxLfUw'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2101,9 +2137,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-vU8ysjEIAv1tqJWxO': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-kb1Ime8vKIHSgRZri': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775666, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:16Z')], 'session_index': 'id-vU8ysjEIAv1tqJWxO'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186070, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:01:00Z')], 'session_index': 'id-kb1Ime8vKIHSgRZri'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2145,7 +2181,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-XAubuPuSC8JTsoCbR': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-99iMvi5JaSrGbgbrU': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2153,7 +2189,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-pUXgQJouQ8bBpND71': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-7Ht4tdf9gaXi5OJhG': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2161,7 +2197,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-pUXgQJouQ8bBpND71': '/dashboard/', 'id-vAOEc7PfLBu0KqumB': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-7Ht4tdf9gaXi5OJhG': '/dashboard/', 'id-8UT7NXBo169GRgzvU': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2169,7 +2205,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-pUXgQJouQ8bBpND71': '/dashboard/', 'id-vAOEc7PfLBu0KqumB': '/dashboard/', 'id-b4XgtHKP1jk5ZN12M': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-7Ht4tdf9gaXi5OJhG': '/dashboard/', 'id-8UT7NXBo169GRgzvU': '/dashboard/', 'id-XZEDaBhCperC2kH1k': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2177,21 +2213,21 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-pUXgQJouQ8bBpND71': '/dashboard/', 'id-vAOEc7PfLBu0KqumB': '/dashboard/', 'id-b4XgtHKP1jk5ZN12M': '/dashboard/', 'id-xElFRuJfuybJPn9dU': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-7Ht4tdf9gaXi5OJhG': '/dashboard/', 'id-8UT7NXBo169GRgzvU': '/dashboard/', 'id-XZEDaBhCperC2kH1k': '/dashboard/', 'id-2xkSulLm2d7N6acvB': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-M5ey0Nzmo4SjiDDUq': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-vDAzfo23AFJPU6o5o': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-M5ey0Nzmo4SjiDDUq': '/accounts/profile/', 'id-OGInqdEtnHO8mYoSQ': '/another-view/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-vDAzfo23AFJPU6o5o': '/accounts/profile/', 'id-dI48NIFtp2la07i6s': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started @@ -2200,16 +2236,16 @@ IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-twRROqYmS8EV6E5vs': '/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-7J1hu4iPWnQ0gpidS': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-jhQSJwzPl6ZJOWhHl': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-LpzY1V0HNInYiLQWI': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775667, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:17Z')], 'session_index': 'id-jhQSJwzPl6ZJOWhHl'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186072, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:01:02Z')], 'session_index': 'id-LpzY1V0HNInYiLQWI'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2235,9 +2271,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-XUTp5oO6WPm2EKx96': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-DR9xhpFaxuCEeabR0': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775668, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:18Z')], 'session_index': 'id-XUTp5oO6WPm2EKx96'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186072, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:01:02Z')], 'session_index': 'id-DR9xhpFaxuCEeabR0'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2263,9 +2299,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-3ifpcX8corL4gXFn4': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-WlYQpoAZGW65kJRJB': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775668, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:18Z')], 'session_index': 'id-3ifpcX8corL4gXFn4'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186072, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:01:02Z')], 'session_index': 'id-WlYQpoAZGW65kJRJB'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2311,7 +2347,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-TdHRptvx4He22MJ5c': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-7ksVcVIlr2W2hMJz3': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2332,7 +2368,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-TdHRptvx4He22MJ5c': '/dashboard/', 'id-IELH0McRIpoyFI0xl': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-7ksVcVIlr2W2hMJz3': '/dashboard/', 'id-lUbjeBoOGVICOWc9W': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2353,7 +2389,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-TdHRptvx4He22MJ5c': '/dashboard/', 'id-IELH0McRIpoyFI0xl': '/dashboard/', 'id-3RqA97UfI9LrkXPTA': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-7ksVcVIlr2W2hMJz3': '/dashboard/', 'id-lUbjeBoOGVICOWc9W': '/dashboard/', 'id-sGErhmo1KJ3iZXKGO': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2374,16 +2410,16 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-TdHRptvx4He22MJ5c': '/dashboard/', 'id-IELH0McRIpoyFI0xl': '/dashboard/', 'id-3RqA97UfI9LrkXPTA': '/dashboard/', 'id-a9ZfYlqQuPWPQlxl6': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-7ksVcVIlr2W2hMJz3': '/dashboard/', 'id-lUbjeBoOGVICOWc9W': '/dashboard/', 'id-sGErhmo1KJ3iZXKGO': '/dashboard/', 'id-JpL1s9g35yN3eOP1q': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-SOJVneyGFYFxF4pnv': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-F0xV8c9Af8kW567Gz': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775669, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:19Z')], 'session_index': 'id-SOJVneyGFYFxF4pnv'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1749186073, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-05T05:01:03Z')], 'session_index': 'id-F0xV8c9Af8kW567Gz'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2460,7 +2496,7 @@ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html -Saving the session_id "{'_db': {'id-0CJbij7OPtCGNiA5e': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-wk0OOiExKuKl99k3M': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} @@ -2491,7 +2527,7 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes @@ -2519,14 +2555,14 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- -Ran 91 tests in 6.353s +Ran 91 tests in 5.484s OK Destroying test database for alias 'default'... @@ -2560,12 +2596,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/795480/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/795480/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/2559930 and its subdirectories -I: Current time: Thu May 2 10:34:36 -12 2024 -I: pbuilder-time-stamp: 1714689276 +I: removing directory /srv/workspace/pbuilder/795480 and its subdirectories +I: Current time: Thu Jun 5 19:01:22 +14 2025 +I: pbuilder-time-stamp: 1749099682