Diff of the two buildlogs: -- --- b1/build.log 2024-05-15 07:37:09.647354603 +0000 +++ b2/build.log 2024-05-15 07:39:25.741565780 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Tue May 14 19:35:01 -12 2024 -I: pbuilder-time-stamp: 1715758501 +I: Current time: Wed Jun 18 04:00:12 +14 2025 +I: pbuilder-time-stamp: 1750168812 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -27,52 +27,84 @@ dpkg-source: info: applying 0001-Skip-test_login_authn_context-if-pysaml2-is-7.1.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/2718445/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/1817558/tmp/hooks/D01_modify_environment starting +debug: Running on codethink03-arm64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jun 17 14:00 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/1817558/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/1817558/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='arm64' - DEBIAN_FRONTEND='noninteractive' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="aarch64-unknown-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=arm64 + DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='arm64' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=aarch64 + HOST_ARCH=arm64 IFS=' ' - INVOCATION_ID='20829241982841a9908d0c2bea67415a' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='2718445' - PS1='# ' - PS2='> ' + INVOCATION_ID=208a8c7896a14c0a8b99b788f180b20c + LANG=C + LANGUAGE=nl_BE:nl + LC_ALL=C + MACHTYPE=aarch64-unknown-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=1817558 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.JLrRGOaV/pbuilderrc_jDKs --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.JLrRGOaV/b1 --logfile b1/build.log python-djangosaml2_1.9.2-1.dsc' - SUDO_GID='109' - SUDO_UID='104' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://192.168.101.4:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.JLrRGOaV/pbuilderrc_RCEF --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.JLrRGOaV/b2 --logfile b2/build.log python-djangosaml2_1.9.2-1.dsc' + SUDO_GID=109 + SUDO_UID=104 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://192.168.101.4:3128 I: uname -a - Linux codethink02-arm64 6.1.0-21-cloud-arm64 #1 SMP Debian 6.1.90-1 (2024-05-03) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-21-cloud-arm64 #1 SMP Debian 6.1.90-1 (2024-05-03) aarch64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 May 12 11:38 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/2718445/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Jun 15 17:48 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/1817558/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -241,7 +273,7 @@ Get: 119 http://deb.debian.org/debian trixie/main arm64 python3-xmlschema all 3.3.1-1 [237 kB] Get: 120 http://deb.debian.org/debian trixie/main arm64 xmlsec1 arm64 1.2.39-5+b1 [29.9 kB] Get: 121 http://deb.debian.org/debian trixie/main arm64 python3-pysaml2 all 7.4.2-4 [249 kB] -Fetched 48.7 MB in 0s (123 MB/s) +Fetched 48.7 MB in 0s (145 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:arm64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19744 files and directories currently installed.) @@ -635,8 +667,8 @@ Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Wed May 15 07:35:35 UTC 2024. -Universal Time is now: Wed May 15 07:35:35 UTC 2024. +Local time is now: Tue Jun 17 14:00:41 UTC 2025. +Universal Time is now: Tue Jun 17 14:00:41 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -763,7 +795,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/python-djangosaml2-1.9.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.2-1_source.changes +I: user script /srv/workspace/pbuilder/1817558/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/1817558/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/python-djangosaml2-1.9.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.2-1_source.changes dpkg-buildpackage: info: source package python-djangosaml2 dpkg-buildpackage: info: source version 1.9.2-1 dpkg-buildpackage: info: source distribution unstable @@ -950,7 +986,7 @@ Copying djangosaml2.egg-info to build/bdist.linux-aarch64/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-aarch64/wheel/djangosaml2-1.9.2.dist-info/WHEEL -creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/.tmp-joh_ltkm/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-aarch64/wheel' to it +creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/.tmp-09gk4wze/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-aarch64/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' @@ -1113,7 +1149,7 @@ Copying djangosaml2.egg-info to build/bdist.linux-aarch64/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-aarch64/wheel/djangosaml2-1.9.2.dist-info/WHEEL -creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/.tmp-rm1oi4l2/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-aarch64/wheel' to it +creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/.tmp-n1v_dl6c/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-aarch64/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' @@ -1182,37 +1218,37 @@ /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-f4oBEgbJSlronpZ1c': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-hWWSVy87dHWEFJb5T': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-tdhCoxoWIWmQZbU3J': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-HlVrITJ3AkvQyEQEv': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-r8hb1qr4UpQIrCfnu': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-iMEbovpV1aCZpIuMu': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-gSjHBrrWvcsBictnA': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-0q4Dolkocjrfs0VFm': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-9k3IeePNwTd5Gvz6U': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-xnqbaNGalSTJlZNek': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715844986, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:16Z')], 'session_index': 'id-9k3IeePNwTd5Gvz6U'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255300, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:30Z')], 'session_index': 'id-xnqbaNGalSTJlZNek'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1235,9 +1271,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-U7eyrU6rbzVj8WRsP': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-gzrEpOneRfPTqQd0N': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715844987, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:17Z')], 'session_index': 'id-U7eyrU6rbzVj8WRsP'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255301, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:31Z')], 'session_index': 'id-gzrEpOneRfPTqQd0N'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1252,9 +1288,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-wBIZUHaSyAmApAVA7': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-OGayoTipTdtDuyM5V': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715844987, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:17Z')], 'session_index': 'id-wBIZUHaSyAmApAVA7'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255302, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:32Z')], 'session_index': 'id-OGayoTipTdtDuyM5V'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1265,9 +1301,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-uY22vWj9UCSPUpgvr': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-6Vxu4vX76KtSiYuAS': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715844988, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:18Z')], 'session_index': 'id-uY22vWj9UCSPUpgvr'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255302, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:32Z')], 'session_index': 'id-6Vxu4vX76KtSiYuAS'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1285,7 +1321,7 @@ User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -XML parse error: Unsolicited response: id-uY22vWj9UCSPUpgvr +XML parse error: Unsolicited response: id-6Vxu4vX76KtSiYuAS Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response @@ -1314,7 +1350,7 @@ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") -saml2.response.UnsolicitedResponse: Unsolicited response: id-uY22vWj9UCSPUpgvr +saml2.response.UnsolicitedResponse: Unsolicited response: id-6Vxu4vX76KtSiYuAS ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started @@ -1323,9 +1359,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-hduAyo4xhfpEugDHK': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-jElIeUp8JzDGc2fDF': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715844989, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:19Z')], 'session_index': 'id-hduAyo4xhfpEugDHK'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255304, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:34Z')], 'session_index': 'id-jElIeUp8JzDGc2fDF'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1349,9 +1385,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-yfj4WdKLJY4ON6N01': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-4yIdZQ7vGirpgcitk': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715844990, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:20Z')], 'session_index': 'id-yfj4WdKLJY4ON6N01'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255305, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:35Z')], 'session_index': 'id-4yIdZQ7vGirpgcitk'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1393,7 +1429,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-UwmQtB8tMQUdFJLEL': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-h2pJOgPJqRSVGpv4C': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1401,7 +1437,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-9RTdXZV7PqFtx2qRq': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-vEoGD9lYYNZ5ZrIhf': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1409,7 +1445,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-9RTdXZV7PqFtx2qRq': '/dashboard/', 'id-ApouLL8fN1tci6oQR': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-vEoGD9lYYNZ5ZrIhf': '/dashboard/', 'id-NTwDkhhAje2doZI84': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1417,7 +1453,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-9RTdXZV7PqFtx2qRq': '/dashboard/', 'id-ApouLL8fN1tci6oQR': '/dashboard/', 'id-Jw4RsZ7tjWDVOR7yb': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-vEoGD9lYYNZ5ZrIhf': '/dashboard/', 'id-NTwDkhhAje2doZI84': '/dashboard/', 'id-E1SqvPoQlp9cDalsN': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1425,21 +1461,21 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-9RTdXZV7PqFtx2qRq': '/dashboard/', 'id-ApouLL8fN1tci6oQR': '/dashboard/', 'id-Jw4RsZ7tjWDVOR7yb': '/dashboard/', 'id-GzdAD9LunVKiL9CeK': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-vEoGD9lYYNZ5ZrIhf': '/dashboard/', 'id-NTwDkhhAje2doZI84': '/dashboard/', 'id-E1SqvPoQlp9cDalsN': '/dashboard/', 'id-aZOujUSRAdiLpPzTX': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-h0EdRryuc52wUGVA8': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Y4eWpbd3lWjD0dgqJ': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-h0EdRryuc52wUGVA8': '/accounts/profile/', 'id-2WEtACo8RZlQ66kCg': '/another-view/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Y4eWpbd3lWjD0dgqJ': '/accounts/profile/', 'id-bPGioAi0OlnpPYXOj': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started @@ -1448,16 +1484,16 @@ IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-vZY1EmUgBYYR5qTNX': '/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-zhFLTugPs2HrUcVb2': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-UArRyOsd2jXHTcrP5': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-ptw7BXhNu18rogUbe': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715844995, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:25Z')], 'session_index': 'id-UArRyOsd2jXHTcrP5'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255310, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:40Z')], 'session_index': 'id-ptw7BXhNu18rogUbe'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1483,9 +1519,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-qzNPIFGstOT82LA2x': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-KrCo3AsqDWvNL6rsr': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715844997, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:27Z')], 'session_index': 'id-qzNPIFGstOT82LA2x'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255311, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:41Z')], 'session_index': 'id-KrCo3AsqDWvNL6rsr'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1511,9 +1547,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-ZtnlutNjQ6mB4PPGn': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-fm9vhupomrfPdFsuT': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715844998, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:28Z')], 'session_index': 'id-ZtnlutNjQ6mB4PPGn'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255312, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:42Z')], 'session_index': 'id-fm9vhupomrfPdFsuT'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1559,7 +1595,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-P6KZ15XjTllfBKrKS': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-V2GRs5KWNTFXdVhQy': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1580,7 +1616,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-P6KZ15XjTllfBKrKS': '/dashboard/', 'id-AFwDNsjt5JUWBtK66': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-V2GRs5KWNTFXdVhQy': '/dashboard/', 'id-0iLaSf68INGjBy46h': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1601,7 +1637,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-P6KZ15XjTllfBKrKS': '/dashboard/', 'id-AFwDNsjt5JUWBtK66': '/dashboard/', 'id-QXs3Vdyv56WuMbtUY': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-V2GRs5KWNTFXdVhQy': '/dashboard/', 'id-0iLaSf68INGjBy46h': '/dashboard/', 'id-WawaXRE8uqfMUSZ4A': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1622,16 +1658,16 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-P6KZ15XjTllfBKrKS': '/dashboard/', 'id-AFwDNsjt5JUWBtK66': '/dashboard/', 'id-QXs3Vdyv56WuMbtUY': '/dashboard/', 'id-mMuAoi6MVH7k6n4xf': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-V2GRs5KWNTFXdVhQy': '/dashboard/', 'id-0iLaSf68INGjBy46h': '/dashboard/', 'id-WawaXRE8uqfMUSZ4A': '/dashboard/', 'id-HzMfe6URc39r0Z5t8': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-6gRkOkBzV5vM9fIGx': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-iycvVhtjXVCGxDSy3': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715845001, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:31Z')], 'session_index': 'id-6gRkOkBzV5vM9fIGx'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255315, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:45Z')], 'session_index': 'id-iycvVhtjXVCGxDSy3'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1708,7 +1744,7 @@ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html -Saving the session_id "{'_db': {'id-nIGC8zPdKSxtenLuH': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-N3rMvHEHdTQzz0ILf': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} @@ -1739,7 +1775,7 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes @@ -1767,14 +1803,14 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- -Ran 91 tests in 18.934s +Ran 91 tests in 18.772s OK Destroying test database for alias 'default'... @@ -1793,37 +1829,37 @@ /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-6YH4tybBhb9C0iWeM': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-eXecA55LWxzXJQnLx': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-ZiXZKBEkAFVikIund': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-4faH9YpR7YWk1819g': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-1Bh0eVfb2vPQPSIKj': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-YLq0unIoKztaFgl29': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-D5qv0e8kXeOKmnwsH': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-UDsjheaUpOp0B7Eqc': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-CML6K89IuvrTjKGzO': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-x96VP0rvnhOBIZBUR': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715845006, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:36Z')], 'session_index': 'id-CML6K89IuvrTjKGzO'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255321, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:51Z')], 'session_index': 'id-x96VP0rvnhOBIZBUR'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1846,9 +1882,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-68tGi7YU5ZR3fHWxl': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-BWPAcYA0R30F6eTL3': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715845007, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:37Z')], 'session_index': 'id-68tGi7YU5ZR3fHWxl'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255322, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:52Z')], 'session_index': 'id-BWPAcYA0R30F6eTL3'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1863,9 +1899,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-mYokhMxani2RUl8Ln': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-LBplsiQxR4QQCerYR': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715845008, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:38Z')], 'session_index': 'id-mYokhMxani2RUl8Ln'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255322, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:52Z')], 'session_index': 'id-LBplsiQxR4QQCerYR'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1876,9 +1912,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-fsdl2lAF3LB0sLacE': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-XC6JnFz9tMxfxaFOB': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715845009, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:39Z')], 'session_index': 'id-fsdl2lAF3LB0sLacE'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255323, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:53Z')], 'session_index': 'id-XC6JnFz9tMxfxaFOB'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1896,7 +1932,7 @@ User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -XML parse error: Unsolicited response: id-fsdl2lAF3LB0sLacE +XML parse error: Unsolicited response: id-XC6JnFz9tMxfxaFOB Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response @@ -1925,7 +1961,7 @@ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") -saml2.response.UnsolicitedResponse: Unsolicited response: id-fsdl2lAF3LB0sLacE +saml2.response.UnsolicitedResponse: Unsolicited response: id-XC6JnFz9tMxfxaFOB ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started @@ -1934,9 +1970,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-yQDioD3LDaZlfaZ47': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-VQyOvR5jASIhtUPYN': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715845010, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:40Z')], 'session_index': 'id-yQDioD3LDaZlfaZ47'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255324, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:54Z')], 'session_index': 'id-VQyOvR5jASIhtUPYN'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1960,9 +1996,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-HOcMV7JNP9MQDTjlu': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-1kRvDWaySzhhKeUmY': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715845011, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:41Z')], 'session_index': 'id-HOcMV7JNP9MQDTjlu'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255325, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:01:55Z')], 'session_index': 'id-1kRvDWaySzhhKeUmY'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2004,7 +2040,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-jBOyecaiCwcgN5OCO': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Fd8hZTDtXYrf0aesw': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2012,7 +2048,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-JqpmW7rwNooehLOt1': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-9qe3oO3Nwq7IUQekZ': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2020,7 +2056,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-JqpmW7rwNooehLOt1': '/dashboard/', 'id-EfA7nFe4e37i6PFc3': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-9qe3oO3Nwq7IUQekZ': '/dashboard/', 'id-xHxS7WUe27oBjL0sC': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2028,7 +2064,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-JqpmW7rwNooehLOt1': '/dashboard/', 'id-EfA7nFe4e37i6PFc3': '/dashboard/', 'id-ifZacrqV8czxPQSFu': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-9qe3oO3Nwq7IUQekZ': '/dashboard/', 'id-xHxS7WUe27oBjL0sC': '/dashboard/', 'id-7d9BpWuwk8UqN1Ovg': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2036,21 +2072,21 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-JqpmW7rwNooehLOt1': '/dashboard/', 'id-EfA7nFe4e37i6PFc3': '/dashboard/', 'id-ifZacrqV8czxPQSFu': '/dashboard/', 'id-Orxi51jPCnDHgjjNa': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-9qe3oO3Nwq7IUQekZ': '/dashboard/', 'id-xHxS7WUe27oBjL0sC': '/dashboard/', 'id-7d9BpWuwk8UqN1Ovg': '/dashboard/', 'id-ROlceMB3XveKBFcI4': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-RB7NdCBQfFxsmCBRu': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-g7PKrxArtsFXh7iXq': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-RB7NdCBQfFxsmCBRu': '/accounts/profile/', 'id-B2ztJMZnJRXHOR7zK': '/another-view/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-g7PKrxArtsFXh7iXq': '/accounts/profile/', 'id-STCi12x7arz1wOm3W': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started @@ -2059,16 +2095,16 @@ IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-crDlOlFF3iwcmyqwN': '/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-RBmwvouwQg8YXszyY': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-zJXs27wmxZld3Pqpv': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-SYn9x2sSoTwaIW2gn': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715845016, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:46Z')], 'session_index': 'id-zJXs27wmxZld3Pqpv'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255330, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:02:00Z')], 'session_index': 'id-SYn9x2sSoTwaIW2gn'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2094,9 +2130,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-uL8uTvBe9j5utuugq': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-vqWm49lTULvNb05ID': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715845017, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:47Z')], 'session_index': 'id-uL8uTvBe9j5utuugq'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255331, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:02:01Z')], 'session_index': 'id-vqWm49lTULvNb05ID'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2122,9 +2158,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-tWHXyc1i22bbXZMie': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-6Ly8fob4IVvLrhKCu': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715845018, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:48Z')], 'session_index': 'id-tWHXyc1i22bbXZMie'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255333, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:02:03Z')], 'session_index': 'id-6Ly8fob4IVvLrhKCu'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2170,7 +2206,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-dze3f0kxWHvoq9XZN': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-5TRCbAxobeFlxiT2e': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2191,7 +2227,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-dze3f0kxWHvoq9XZN': '/dashboard/', 'id-FSDJ3JObKX4z7bQX6': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-5TRCbAxobeFlxiT2e': '/dashboard/', 'id-FkBNBDf95gqwUQwvX': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2212,7 +2248,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-dze3f0kxWHvoq9XZN': '/dashboard/', 'id-FSDJ3JObKX4z7bQX6': '/dashboard/', 'id-0mZQVEqbnWYlT0ZEd': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-5TRCbAxobeFlxiT2e': '/dashboard/', 'id-FkBNBDf95gqwUQwvX': '/dashboard/', 'id-LT66rXWYeXxCgE332': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2233,16 +2269,16 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-dze3f0kxWHvoq9XZN': '/dashboard/', 'id-FSDJ3JObKX4z7bQX6': '/dashboard/', 'id-0mZQVEqbnWYlT0ZEd': '/dashboard/', 'id-ndvCqIfYmz2KwPn9j': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-5TRCbAxobeFlxiT2e': '/dashboard/', 'id-FkBNBDf95gqwUQwvX': '/dashboard/', 'id-LT66rXWYeXxCgE332': '/dashboard/', 'id-YuoMLFyB8evEv0q4K': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Ntwa7niDwNXlngkPe': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-tQMCj6GBU1xW6qXWs': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1715845021, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-15T07:36:51Z')], 'session_index': 'id-Ntwa7niDwNXlngkPe'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1750255335, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-06-17T14:02:05Z')], 'session_index': 'id-tQMCj6GBU1xW6qXWs'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2319,7 +2355,7 @@ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html -Saving the session_id "{'_db': {'id-mlhLmR2mL0ipLvNfw': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-vMcGNduifcTgVlCdC': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} @@ -2350,7 +2386,7 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes @@ -2378,14 +2414,14 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- -Ran 91 tests in 18.956s +Ran 91 tests in 19.035s OK Destroying test database for alias 'default'... @@ -2419,12 +2455,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/1817558/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/1817558/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/2718445 and its subdirectories -I: Current time: Tue May 14 19:37:08 -12 2024 -I: pbuilder-time-stamp: 1715758628 +I: removing directory /srv/workspace/pbuilder/1817558 and its subdirectories +I: Current time: Wed Jun 18 04:02:24 +14 2025 +I: pbuilder-time-stamp: 1750168944