Diff of the two buildlogs: -- --- b1/build.log 2024-06-04 12:13:39.734718533 +0000 +++ b2/build.log 2024-06-04 12:21:01.503933435 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Tue Jun 4 00:06:54 -12 2024 -I: pbuilder-time-stamp: 1717502814 +I: Current time: Wed Jun 5 02:13:49 +14 2024 +I: pbuilder-time-stamp: 1717503229 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -27,52 +27,84 @@ dpkg-source: info: applying 0001-Skip-test_login_authn_context-if-pysaml2-is-7.1.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/29848/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/12984/tmp/hooks/D01_modify_environment starting +debug: Running on virt32c. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jun 4 12:14 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/12984/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/12984/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='armhf' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='armhf' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=armhf + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=4 ' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=arm + HOST_ARCH=armhf IFS=' ' - INVOCATION_ID='aa7490ec5fd847e5af4a3fd6d836e16e' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='29848' - PS1='# ' - PS2='> ' + INVOCATION_ID=9fa63168ca334c93b7aced55eab214c0 + LANG=C + LANGUAGE=it_CH:it + LC_ALL=C + MACHTYPE=arm-unknown-linux-gnueabihf + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnueabihf + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=12984 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.R8CnQ8No/pbuilderrc_9G9z --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.R8CnQ8No/b1 --logfile b1/build.log python-djangosaml2_1.9.3-1.dsc' - SUDO_GID='113' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://10.0.0.15:3142/' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.R8CnQ8No/pbuilderrc_wWUn --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.R8CnQ8No/b2 --logfile b2/build.log python-djangosaml2_1.9.3-1.dsc' + SUDO_GID=113 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://10.0.0.15:3142/ I: uname -a - Linux virt64c 6.1.0-21-arm64 #1 SMP Debian 6.1.90-1 (2024-05-03) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-21-armmp-lpae #1 SMP Debian 6.1.90-1 (2024-05-03) armv7l GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Jun 4 11:24 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/29848/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Jun 3 11:24 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/12984/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -240,7 +272,7 @@ Get: 118 http://deb.debian.org/debian trixie/main armhf python3-xmlschema all 3.3.1-1 [237 kB] Get: 119 http://deb.debian.org/debian trixie/main armhf xmlsec1 armhf 1.2.39-5+b1 [27.6 kB] Get: 120 http://deb.debian.org/debian trixie/main armhf python3-pysaml2 all 7.4.2-4 [249 kB] -Fetched 47.9 MB in 8s (5850 kB/s) +Fetched 47.9 MB in 1s (47.1 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19443 files and directories currently installed.) @@ -631,8 +663,8 @@ Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Tue Jun 4 12:08:42 UTC 2024. -Universal Time is now: Tue Jun 4 12:08:42 UTC 2024. +Local time is now: Tue Jun 4 12:14:52 UTC 2024. +Universal Time is now: Tue Jun 4 12:14:52 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -758,7 +790,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/python-djangosaml2-1.9.3/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.3-1_source.changes +I: user script /srv/workspace/pbuilder/12984/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/12984/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/python-djangosaml2-1.9.3/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.3-1_source.changes dpkg-buildpackage: info: source package python-djangosaml2 dpkg-buildpackage: info: source version 1.9.3-1 dpkg-buildpackage: info: source distribution unstable @@ -789,26 +825,26 @@ creating build creating build/lib creating build/lib/djangosaml2 -copying djangosaml2/backends.py -> build/lib/djangosaml2 -copying djangosaml2/urls.py -> build/lib/djangosaml2 -copying djangosaml2/cache.py -> build/lib/djangosaml2 copying djangosaml2/signals.py -> build/lib/djangosaml2 -copying djangosaml2/apps.py -> build/lib/djangosaml2 copying djangosaml2/views.py -> build/lib/djangosaml2 -copying djangosaml2/middleware.py -> build/lib/djangosaml2 copying djangosaml2/exceptions.py -> build/lib/djangosaml2 copying djangosaml2/conf.py -> build/lib/djangosaml2 +copying djangosaml2/backends.py -> build/lib/djangosaml2 +copying djangosaml2/cache.py -> build/lib/djangosaml2 +copying djangosaml2/utils.py -> build/lib/djangosaml2 +copying djangosaml2/middleware.py -> build/lib/djangosaml2 +copying djangosaml2/urls.py -> build/lib/djangosaml2 copying djangosaml2/__init__.py -> build/lib/djangosaml2 copying djangosaml2/overrides.py -> build/lib/djangosaml2 -copying djangosaml2/utils.py -> build/lib/djangosaml2 +copying djangosaml2/apps.py -> build/lib/djangosaml2 creating build/lib/djangosaml2/templatetags -copying djangosaml2/templatetags/__init__.py -> build/lib/djangosaml2/templatetags copying djangosaml2/templatetags/idplist.py -> build/lib/djangosaml2/templatetags +copying djangosaml2/templatetags/__init__.py -> build/lib/djangosaml2/templatetags creating build/lib/djangosaml2/tests copying djangosaml2/tests/auth_response.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/conf.py -> build/lib/djangosaml2/tests -copying djangosaml2/tests/__init__.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/utils.py -> build/lib/djangosaml2/tests +copying djangosaml2/tests/__init__.py -> build/lib/djangosaml2/tests running egg_info creating djangosaml2.egg-info writing djangosaml2.egg-info/PKG-INFO @@ -896,58 +932,58 @@ creating build/bdist.linux-armv7l creating build/bdist.linux-armv7l/wheel creating build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/urls.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/templates creating build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/cache.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/urls.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests creating build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps +copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-armv7l/wheel/djangosaml2-1.9.3.egg-info running install_scripts creating build/bdist.linux-armv7l/wheel/djangosaml2-1.9.3.dist-info/WHEEL -creating '/build/reproducible-path/python-djangosaml2-1.9.3/.pybuild/cpython3_3.12_django-saml2/.tmp-fmm3cem5/djangosaml2-1.9.3-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it +creating '/build/reproducible-path/python-djangosaml2-1.9.3/.pybuild/cpython3_3.12_django-saml2/.tmp-6xtfcv_r/djangosaml2-1.9.3-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' @@ -1061,58 +1097,58 @@ running install_lib creating build/bdist.linux-armv7l/wheel creating build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/urls.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/templates creating build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/cache.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/urls.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests creating build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps +copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-armv7l/wheel/djangosaml2-1.9.3.egg-info running install_scripts creating build/bdist.linux-armv7l/wheel/djangosaml2-1.9.3.dist-info/WHEEL -creating '/build/reproducible-path/python-djangosaml2-1.9.3/.pybuild/cpython3_3.11_django-saml2/.tmp-uo4i2mby/djangosaml2-1.9.3-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it +creating '/build/reproducible-path/python-djangosaml2-1.9.3/.pybuild/cpython3_3.11_django-saml2/.tmp-f5d17z0j/djangosaml2-1.9.3-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' @@ -1182,37 +1218,37 @@ /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-BZt1fJQBxvO3mcPm8': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-YyapCcvCzebJ4sbsG': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-uQGYJubTyV0PdDlAm': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-viSpBZRpfuoO8zWkx': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-cqKwxh8Ko2K1Bq0fK': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Z9di2h4jAgODwKkzP': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-ouaKXcA1eprdkYntT': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-DHqJ6c3cortOQaXex': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-0Oils2BHPNqRHHNXH': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-8wrTPFYWhJlNJX43i': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589498, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:11:28Z')], 'session_index': 'id-0Oils2BHPNqRHHNXH'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589881, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:17:51Z')], 'session_index': 'id-8wrTPFYWhJlNJX43i'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1235,9 +1271,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-GcUc1AqyVBCnhMbuC': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-3L3jCCo0XtVnuZye9': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589500, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:11:30Z')], 'session_index': 'id-GcUc1AqyVBCnhMbuC'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589883, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:17:53Z')], 'session_index': 'id-3L3jCCo0XtVnuZye9'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1252,9 +1288,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-3GQTwS7xnOrpSrFha': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-0AgBSFOoMBMBOn3l8': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589502, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:11:32Z')], 'session_index': 'id-3GQTwS7xnOrpSrFha'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589885, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:17:55Z')], 'session_index': 'id-0AgBSFOoMBMBOn3l8'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1265,9 +1301,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-hUywL16LGBW9BUpfZ': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-6mLxFHpqmz2fXFWsW': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589504, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:11:34Z')], 'session_index': 'id-hUywL16LGBW9BUpfZ'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589888, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:17:58Z')], 'session_index': 'id-6mLxFHpqmz2fXFWsW'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1285,7 +1321,7 @@ User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -XML parse error: Unsolicited response: id-hUywL16LGBW9BUpfZ +XML parse error: Unsolicited response: id-6mLxFHpqmz2fXFWsW Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response @@ -1314,7 +1350,7 @@ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") -saml2.response.UnsolicitedResponse: Unsolicited response: id-hUywL16LGBW9BUpfZ +saml2.response.UnsolicitedResponse: Unsolicited response: id-6mLxFHpqmz2fXFWsW ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started @@ -1323,9 +1359,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Ww1PGKVjqZck1Pj59': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-sPs91rEowNHdgQ7Fl': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589507, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:11:37Z')], 'session_index': 'id-Ww1PGKVjqZck1Pj59'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589892, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:18:02Z')], 'session_index': 'id-sPs91rEowNHdgQ7Fl'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1349,9 +1385,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-ahgG8YOCxjkRuP4ga': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-f8qP2OKcNixoYUGZh': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589510, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:11:40Z')], 'session_index': 'id-ahgG8YOCxjkRuP4ga'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589896, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:18:06Z')], 'session_index': 'id-f8qP2OKcNixoYUGZh'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1393,7 +1429,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-gFS8DAXu5nRueQjrB': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-lnQ5cLAUXxCG3Sy2x': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1401,7 +1437,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-UWuOJMhs8wrlmDlec': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-J6F4kvTz1QpoUMYYO': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1409,7 +1445,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-UWuOJMhs8wrlmDlec': '/dashboard/', 'id-yYOQF2USxQFnQbrL7': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-J6F4kvTz1QpoUMYYO': '/dashboard/', 'id-6S7tWSKB2szMl6lqF': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1417,7 +1453,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-UWuOJMhs8wrlmDlec': '/dashboard/', 'id-yYOQF2USxQFnQbrL7': '/dashboard/', 'id-uj6S5QBXnOcOa4D65': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-J6F4kvTz1QpoUMYYO': '/dashboard/', 'id-6S7tWSKB2szMl6lqF': '/dashboard/', 'id-oHxzeorKNAMfZCuj3': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1425,21 +1461,21 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-UWuOJMhs8wrlmDlec': '/dashboard/', 'id-yYOQF2USxQFnQbrL7': '/dashboard/', 'id-uj6S5QBXnOcOa4D65': '/dashboard/', 'id-4V9DiX3yztUnq3Pd0': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-J6F4kvTz1QpoUMYYO': '/dashboard/', 'id-6S7tWSKB2szMl6lqF': '/dashboard/', 'id-oHxzeorKNAMfZCuj3': '/dashboard/', 'id-ClXoHO71OH4QFGoq7': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-TcnWZM8fQ6T6yJw85': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-dH6Tl2reNIX2ZJdej': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-TcnWZM8fQ6T6yJw85': '/accounts/profile/', 'id-dtrQW2iB8WoJWUefT': '/another-view/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-dH6Tl2reNIX2ZJdej': '/accounts/profile/', 'id-5MftpTynFdXO5du9e': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started @@ -1448,16 +1484,16 @@ IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-zhZuVNDqeIHSYLxHM': '/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-tHVdwke7vDTzNLRQm': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-VhNdmQLje563va9hh': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-NF5n5ZkOGbDvJAkbg': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589523, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:11:53Z')], 'session_index': 'id-VhNdmQLje563va9hh'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589913, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:18:23Z')], 'session_index': 'id-NF5n5ZkOGbDvJAkbg'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1483,9 +1519,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-xtdLm7uCJD3skoXTV': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-TwSzmUBxPlVjMa3kW': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589526, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:11:56Z')], 'session_index': 'id-xtdLm7uCJD3skoXTV'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589916, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:18:26Z')], 'session_index': 'id-TwSzmUBxPlVjMa3kW'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1511,9 +1547,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-oO3FJXbk6DAFjK7ZX': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-PyWoq3xsBuYoHLv2v': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589529, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:11:59Z')], 'session_index': 'id-oO3FJXbk6DAFjK7ZX'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589920, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:18:30Z')], 'session_index': 'id-PyWoq3xsBuYoHLv2v'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1559,7 +1595,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-bkcyOcQncIXD38UTu': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-j4ffyA0gOrecufWeg': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1580,7 +1616,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-bkcyOcQncIXD38UTu': '/dashboard/', 'id-hPiLznKxIHVe7Ajkt': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-j4ffyA0gOrecufWeg': '/dashboard/', 'id-r0XVOTZmIl0gYNMTT': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1601,7 +1637,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-bkcyOcQncIXD38UTu': '/dashboard/', 'id-hPiLznKxIHVe7Ajkt': '/dashboard/', 'id-YcdNHUs1dAff2iLZn': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-j4ffyA0gOrecufWeg': '/dashboard/', 'id-r0XVOTZmIl0gYNMTT': '/dashboard/', 'id-FZpRnG3UYU3vTSsvW': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1622,16 +1658,16 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-bkcyOcQncIXD38UTu': '/dashboard/', 'id-hPiLznKxIHVe7Ajkt': '/dashboard/', 'id-YcdNHUs1dAff2iLZn': '/dashboard/', 'id-OJUfdGjqP5E90Bgfg': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-j4ffyA0gOrecufWeg': '/dashboard/', 'id-r0XVOTZmIl0gYNMTT': '/dashboard/', 'id-FZpRnG3UYU3vTSsvW': '/dashboard/', 'id-pMaeodKqU4JF7GsyS': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-c7Z3cp9ClxYP9dFmE': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-CPUFH1YFSblqbs1rW': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589537, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:12:07Z')], 'session_index': 'id-c7Z3cp9ClxYP9dFmE'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589929, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:18:39Z')], 'session_index': 'id-CPUFH1YFSblqbs1rW'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1694,13 +1730,13 @@ Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST binding. -Saving the session_id "{'_db': {'id-ZpQoKmYiFeycGuXLa': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-NfwSF3Uqvn1v2cs1f': '/accounts/profile/'}}" in the OutstandingQueries cache ........django-csp could not be found, not updating Content-Security-Policy. Please make sure CSP is configured. This can be done by your reverse proxy, django-csp or a custom CSP handler via SAML_CSP_HANDLER. See https://djangosaml2.readthedocs.io/contents/security.html#content-security-policy for more information. This warning can be disabled by setting `SAML_CSP_HANDLER=''` in your settings. .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST binding. -Saving the session_id "{'_db': {'id-7y3k2623tsoIbTw1N': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-ad73Y2pN2axCgSiuL': '/accounts/profile/'}}" in the OutstandingQueries cache ..Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} @@ -1731,7 +1767,7 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes @@ -1759,14 +1795,14 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- -Ran 95 tests in 51.638s +Ran 95 tests in 64.117s OK Destroying test database for alias 'default'... @@ -1785,37 +1821,37 @@ /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-zBihkQPZ8DuvLvHy9': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-9bAMZppVMqMCGfVaH': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-xpHsWUMz8q2XKmLoF': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-VgiiGkoy4XRpFrruv': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-yfx1WiBOp9IMJoCXW': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-KzZRVYPLEqgMCdeb4': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-R8JcnTDKEatWLSN0x': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-JQ41r4nx3cQizA7x9': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-5n5qxdfYKsF7sx9IP': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-i6RuLhe2rMPgXTLoz': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589554, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:12:24Z')], 'session_index': 'id-5n5qxdfYKsF7sx9IP'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589954, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:19:04Z')], 'session_index': 'id-i6RuLhe2rMPgXTLoz'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1838,9 +1874,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-FVTB0sA8jGh2WK5qF': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-MTXsuEnBCDDXytyGQ': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589556, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:12:26Z')], 'session_index': 'id-FVTB0sA8jGh2WK5qF'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589958, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:19:08Z')], 'session_index': 'id-MTXsuEnBCDDXytyGQ'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1855,9 +1891,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-dyPn5wuc6Z6BlIndJ': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-YUTJPy6TPMYC2C5CF': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589558, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:12:28Z')], 'session_index': 'id-dyPn5wuc6Z6BlIndJ'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589962, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:19:12Z')], 'session_index': 'id-YUTJPy6TPMYC2C5CF'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1868,9 +1904,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-492aYwKpvavp6Z5w4': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-rm03jQ0L31QMGbBk6': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589560, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:12:30Z')], 'session_index': 'id-492aYwKpvavp6Z5w4'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589964, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:19:14Z')], 'session_index': 'id-rm03jQ0L31QMGbBk6'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1888,7 +1924,7 @@ User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -XML parse error: Unsolicited response: id-492aYwKpvavp6Z5w4 +XML parse error: Unsolicited response: id-rm03jQ0L31QMGbBk6 Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response @@ -1917,7 +1953,7 @@ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") -saml2.response.UnsolicitedResponse: Unsolicited response: id-492aYwKpvavp6Z5w4 +saml2.response.UnsolicitedResponse: Unsolicited response: id-rm03jQ0L31QMGbBk6 ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started @@ -1926,9 +1962,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-qfUR7ASOcvWHlkSom': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-u3lTs5X82Lkw6JvZz': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589563, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:12:33Z')], 'session_index': 'id-qfUR7ASOcvWHlkSom'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589969, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:19:19Z')], 'session_index': 'id-u3lTs5X82Lkw6JvZz'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1952,9 +1988,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-6xE6b0KlkbgUMBgvE': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-WMMTGcH3eqqY9lrKj': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589566, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:12:36Z')], 'session_index': 'id-6xE6b0KlkbgUMBgvE'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589973, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:19:23Z')], 'session_index': 'id-WMMTGcH3eqqY9lrKj'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1996,7 +2032,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-5X3mWsCqVTV5J7SFs': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-TrpyFZshefvqFD0r0': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2004,7 +2040,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-HezVoE3WVfz4ZaDtq': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-2fGfk908vaLOifCQ7': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2012,7 +2048,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-HezVoE3WVfz4ZaDtq': '/dashboard/', 'id-zjWslkIoiHrn3olcE': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-2fGfk908vaLOifCQ7': '/dashboard/', 'id-yMtC3O9iebV0Kz9PE': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2020,7 +2056,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-HezVoE3WVfz4ZaDtq': '/dashboard/', 'id-zjWslkIoiHrn3olcE': '/dashboard/', 'id-3Rv1n2HbpmB3L9m7q': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-2fGfk908vaLOifCQ7': '/dashboard/', 'id-yMtC3O9iebV0Kz9PE': '/dashboard/', 'id-c3IxUk1CeWkPzIkAE': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2028,21 +2064,21 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-HezVoE3WVfz4ZaDtq': '/dashboard/', 'id-zjWslkIoiHrn3olcE': '/dashboard/', 'id-3Rv1n2HbpmB3L9m7q': '/dashboard/', 'id-kTKJVm5ShcT3WD8IR': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-2fGfk908vaLOifCQ7': '/dashboard/', 'id-yMtC3O9iebV0Kz9PE': '/dashboard/', 'id-c3IxUk1CeWkPzIkAE': '/dashboard/', 'id-YV7k2C9M1GMOWw72n': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-GaZRJGb4JEKs8XeB3': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-rKrk5XVnwH0MISYRy': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-GaZRJGb4JEKs8XeB3': '/accounts/profile/', 'id-l6kjxnM9KWrEL3uMz': '/another-view/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-rKrk5XVnwH0MISYRy': '/accounts/profile/', 'id-ckkEtTJHMZhCjndpO': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started @@ -2051,16 +2087,16 @@ IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-waGyaz0qSoMppgrkI': '/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-lnIiK3dSSOwadG6rm': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-WTJc0vSUq0g4APXOG': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-4ZSt7EgEJeUzDofyU': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589580, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:12:50Z')], 'session_index': 'id-WTJc0vSUq0g4APXOG'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589994, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:19:44Z')], 'session_index': 'id-4ZSt7EgEJeUzDofyU'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2086,9 +2122,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-t54HMfQae9aOWNRS0': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-dkczUPxPDKToc0UOw': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589583, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:12:53Z')], 'session_index': 'id-t54HMfQae9aOWNRS0'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589997, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:19:47Z')], 'session_index': 'id-dkczUPxPDKToc0UOw'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2114,9 +2150,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-hRy3iqpkKc71WdPrC': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-igNrjMINI9togerrm': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589585, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:12:55Z')], 'session_index': 'id-hRy3iqpkKc71WdPrC'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717590001, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:19:51Z')], 'session_index': 'id-igNrjMINI9togerrm'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2162,7 +2198,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Wr9mr1GvsFJvaIY92': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-4rZXPYMOearWoefJT': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2183,7 +2219,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Wr9mr1GvsFJvaIY92': '/dashboard/', 'id-o9qWWVBFhUXFdNWlW': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-4rZXPYMOearWoefJT': '/dashboard/', 'id-RkZdLhsHUswQc3jYN': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2204,7 +2240,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Wr9mr1GvsFJvaIY92': '/dashboard/', 'id-o9qWWVBFhUXFdNWlW': '/dashboard/', 'id-rLo0jc1koPLeTOe8K': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-4rZXPYMOearWoefJT': '/dashboard/', 'id-RkZdLhsHUswQc3jYN': '/dashboard/', 'id-YYX79lgoxgKjRVsyE': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2225,16 +2261,16 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Wr9mr1GvsFJvaIY92': '/dashboard/', 'id-o9qWWVBFhUXFdNWlW': '/dashboard/', 'id-rLo0jc1koPLeTOe8K': '/dashboard/', 'id-nrHwZaAHh91FbIJTX': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-4rZXPYMOearWoefJT': '/dashboard/', 'id-RkZdLhsHUswQc3jYN': '/dashboard/', 'id-YYX79lgoxgKjRVsyE': '/dashboard/', 'id-Z54NuZ5FyZv4nFqfB': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Z3mumX7U6cODA0QKx': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-3PkqUHSuTgB5nfCod': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717589593, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:13:03Z')], 'session_index': 'id-Z3mumX7U6cODA0QKx'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1717590012, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-06-04T12:20:02Z')], 'session_index': 'id-3PkqUHSuTgB5nfCod'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2297,13 +2333,13 @@ Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST binding. -Saving the session_id "{'_db': {'id-EXzcA2c9S4mEgltk6': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-JNubiKVErtmQ6tyg9': '/accounts/profile/'}}" in the OutstandingQueries cache ........django-csp could not be found, not updating Content-Security-Policy. Please make sure CSP is configured. This can be done by your reverse proxy, django-csp or a custom CSP handler via SAML_CSP_HANDLER. See https://djangosaml2.readthedocs.io/contents/security.html#content-security-policy for more information. This warning can be disabled by setting `SAML_CSP_HANDLER=''` in your settings. .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST binding. -Saving the session_id "{'_db': {'id-PN5rwIYFRs0WbLKI2': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-gcieOfQ4Q6NPtHmk5': '/accounts/profile/'}}" in the OutstandingQueries cache ..Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} @@ -2334,7 +2370,7 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes @@ -2362,14 +2398,14 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- -Ran 95 tests in 51.123s +Ran 95 tests in 79.225s OK Destroying test database for alias 'default'... @@ -2403,12 +2439,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/12984/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/12984/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/29848 and its subdirectories -I: Current time: Tue Jun 4 00:13:34 -12 2024 -I: pbuilder-time-stamp: 1717503214 +I: removing directory /srv/workspace/pbuilder/12984 and its subdirectories +I: Current time: Wed Jun 5 02:20:55 +14 2024 +I: pbuilder-time-stamp: 1717503655