Diff of the two buildlogs: -- --- b1/build.log 2024-03-29 04:59:31.617998189 +0000 +++ b2/build.log 2024-03-29 05:01:49.304130441 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Thu Mar 28 16:56:13 -12 2024 -I: pbuilder-time-stamp: 1711688173 +I: Current time: Fri May 2 01:22:35 +14 2025 +I: pbuilder-time-stamp: 1746098555 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -28,54 +28,86 @@ dpkg-source: info: applying 0001-Skip-test_login_authn_context-if-pysaml2-is-7.1.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/51023/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/73744/tmp/hooks/D01_modify_environment starting +debug: Running on ionos6-i386. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 May 1 11:22 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/73744/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/73744/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='i386' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=8 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='i386' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="i686-pc-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=i386 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=21 ' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=i686 + HOST_ARCH=i386 IFS=' ' - INVOCATION_ID='a75d777114714d0b8ee03be05d6b6100' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - LD_LIBRARY_PATH='/usr/lib/libeatmydata' - LD_PRELOAD='libeatmydata.so' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='51023' - PS1='# ' - PS2='> ' + INVOCATION_ID=e059590945594d8d9cec95ced7864d78 + LANG=C + LANGUAGE=de_CH:de + LC_ALL=C + LD_LIBRARY_PATH=/usr/lib/libeatmydata + LD_PRELOAD=libeatmydata.so + MACHTYPE=i686-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=73744 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.WlHxoeKi/pbuilderrc_gGg9 --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.WlHxoeKi/b1 --logfile b1/build.log python-djangosaml2_1.9.2-1.dsc' - SUDO_GID='112' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://78.137.99.97:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.WlHxoeKi/pbuilderrc_daMC --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.WlHxoeKi/b2 --logfile b2/build.log python-djangosaml2_1.9.2-1.dsc' + SUDO_GID=112 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://85.184.249.68:3128 I: uname -a - Linux ionos2-i386 6.1.0-18-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-18-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) x86_64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Mar 28 11:24 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/51023/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Apr 28 17:47 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/73744/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -244,7 +276,7 @@ Get: 119 http://deb.debian.org/debian trixie/main i386 python3-xmlschema all 1.10.0-7 [177 kB] Get: 120 http://deb.debian.org/debian trixie/main i386 xmlsec1 i386 1.2.38-1+b1 [28.7 kB] Get: 121 http://deb.debian.org/debian trixie/main i386 python3-pysaml2 all 7.4.2-3 [250 kB] -Fetched 49.6 MB in 1s (53.4 MB/s) +Fetched 49.6 MB in 1s (37.8 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19816 files and directories currently installed.) @@ -633,8 +665,8 @@ Setting up tzdata (2024a-1) ... Current default time zone: 'Etc/UTC' -Local time is now: Fri Mar 29 04:56:40 UTC 2024. -Universal Time is now: Fri Mar 29 04:56:40 UTC 2024. +Local time is now: Thu May 1 11:22:56 UTC 2025. +Universal Time is now: Thu May 1 11:22:56 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -762,7 +794,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/python-djangosaml2-1.9.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.2-1_source.changes +I: user script /srv/workspace/pbuilder/73744/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/73744/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/python-djangosaml2-1.9.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.2-1_source.changes dpkg-buildpackage: info: source package python-djangosaml2 dpkg-buildpackage: info: source version 1.9.2-1 dpkg-buildpackage: info: source distribution unstable @@ -793,26 +829,26 @@ creating build creating build/lib creating build/lib/djangosaml2 -copying djangosaml2/exceptions.py -> build/lib/djangosaml2 -copying djangosaml2/overrides.py -> build/lib/djangosaml2 -copying djangosaml2/backends.py -> build/lib/djangosaml2 -copying djangosaml2/signals.py -> build/lib/djangosaml2 -copying djangosaml2/apps.py -> build/lib/djangosaml2 +copying djangosaml2/cache.py -> build/lib/djangosaml2 copying djangosaml2/middleware.py -> build/lib/djangosaml2 +copying djangosaml2/apps.py -> build/lib/djangosaml2 copying djangosaml2/views.py -> build/lib/djangosaml2 -copying djangosaml2/__init__.py -> build/lib/djangosaml2 -copying djangosaml2/utils.py -> build/lib/djangosaml2 +copying djangosaml2/exceptions.py -> build/lib/djangosaml2 copying djangosaml2/urls.py -> build/lib/djangosaml2 +copying djangosaml2/utils.py -> build/lib/djangosaml2 copying djangosaml2/conf.py -> build/lib/djangosaml2 -copying djangosaml2/cache.py -> build/lib/djangosaml2 +copying djangosaml2/overrides.py -> build/lib/djangosaml2 +copying djangosaml2/signals.py -> build/lib/djangosaml2 +copying djangosaml2/__init__.py -> build/lib/djangosaml2 +copying djangosaml2/backends.py -> build/lib/djangosaml2 creating build/lib/djangosaml2/templatetags -copying djangosaml2/templatetags/__init__.py -> build/lib/djangosaml2/templatetags copying djangosaml2/templatetags/idplist.py -> build/lib/djangosaml2/templatetags +copying djangosaml2/templatetags/__init__.py -> build/lib/djangosaml2/templatetags creating build/lib/djangosaml2/tests -copying djangosaml2/tests/__init__.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/utils.py -> build/lib/djangosaml2/tests -copying djangosaml2/tests/auth_response.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/conf.py -> build/lib/djangosaml2/tests +copying djangosaml2/tests/__init__.py -> build/lib/djangosaml2/tests +copying djangosaml2/tests/auth_response.py -> build/lib/djangosaml2/tests running egg_info creating djangosaml2.egg-info writing djangosaml2.egg-info/PKG-INFO @@ -899,57 +935,57 @@ creating build/bdist.linux-i686 creating build/bdist.linux-i686/wheel creating build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/cache.py -> build/bdist.linux-i686/wheel/djangosaml2 creating build/bdist.linux-i686/wheel/djangosaml2/templates creating build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/apps.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/views.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/urls.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/utils.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/conf.py -> build/bdist.linux-i686/wheel/djangosaml2 creating build/bdist.linux-i686/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-i686/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-i686/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/backends.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/signals.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-i686/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-i686/wheel/djangosaml2 creating build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-i686/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-i686/wheel/djangosaml2/tests creating build/bdist.linux-i686/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-i686/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-i686/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-i686/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-i686/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-i686/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-i686/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-i686/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/apps.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/views.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/signals.py -> build/bdist.linux-i686/wheel/djangosaml2 copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/utils.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/urls.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/conf.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/cache.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/backends.py -> build/bdist.linux-i686/wheel/djangosaml2 running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-i686/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-i686/wheel/djangosaml2-1.9.2.dist-info/WHEEL -creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/.tmp-v7ehx45d/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-i686/wheel' to it +creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/.tmp-gmm04sg1/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-i686/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' @@ -1062,57 +1098,57 @@ running install_lib creating build/bdist.linux-i686/wheel creating build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/cache.py -> build/bdist.linux-i686/wheel/djangosaml2 creating build/bdist.linux-i686/wheel/djangosaml2/templates creating build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-i686/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/apps.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/views.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/urls.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/utils.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/conf.py -> build/bdist.linux-i686/wheel/djangosaml2 creating build/bdist.linux-i686/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-i686/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-i686/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/backends.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/signals.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-i686/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-i686/wheel/djangosaml2 creating build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-i686/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-i686/wheel/djangosaml2/tests creating build/bdist.linux-i686/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-i686/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-i686/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-i686/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-i686/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-i686/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-i686/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-i686/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-i686/wheel/djangosaml2/tests -copying build/lib/djangosaml2/apps.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/views.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-i686/wheel/djangosaml2/tests +copying build/lib/djangosaml2/signals.py -> build/bdist.linux-i686/wheel/djangosaml2 copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/utils.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/urls.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/conf.py -> build/bdist.linux-i686/wheel/djangosaml2 -copying build/lib/djangosaml2/cache.py -> build/bdist.linux-i686/wheel/djangosaml2 +copying build/lib/djangosaml2/backends.py -> build/bdist.linux-i686/wheel/djangosaml2 running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-i686/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-i686/wheel/djangosaml2-1.9.2.dist-info/WHEEL -creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/.tmp-gvrjbqvm/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-i686/wheel' to it +creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/.tmp-96bg3cgg/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-i686/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' @@ -1181,37 +1217,37 @@ /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-1EOYloLoi6OR6BT1u': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-2U2kYYZSoUKFt5Msl': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-tGgBpaRtw23bVBToE': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-xAz5zCZzzXdtdHC6C': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-op7y88bfhS2Jz6v2W': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-TOd0G6c34jNULXcP8': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-cxRkDXQ1TBz1Dnv0J': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-oPIuZhelKvN9xlt7L': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Ryi2l1mU3EFBFoQuF': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-kua4Urs6u4DWNc40T': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774649, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:57:19Z')], 'session_index': 'id-Ryi2l1mU3EFBFoQuF'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185010, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:23:20Z')], 'session_index': 'id-kua4Urs6u4DWNc40T'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1234,9 +1270,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-7WIJ5UVedW8J6ySBB': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-TOXO9PXw3akCF99Kj': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774651, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:57:21Z')], 'session_index': 'id-7WIJ5UVedW8J6ySBB'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185012, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:23:22Z')], 'session_index': 'id-TOXO9PXw3akCF99Kj'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1251,9 +1287,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-lkeIN6oP5Xgda8BZm': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-bMPOEUk0JBCOc14K4': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774653, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:57:23Z')], 'session_index': 'id-lkeIN6oP5Xgda8BZm'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185013, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:23:23Z')], 'session_index': 'id-bMPOEUk0JBCOc14K4'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1264,9 +1300,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-2Hj9S0mo3OUDxdW1T': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-0GhwlJ4wXGuYjTuZq': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774655, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:57:25Z')], 'session_index': 'id-2Hj9S0mo3OUDxdW1T'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185015, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:23:25Z')], 'session_index': 'id-0GhwlJ4wXGuYjTuZq'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1284,7 +1320,7 @@ User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -XML parse error: Unsolicited response: id-2Hj9S0mo3OUDxdW1T +XML parse error: Unsolicited response: id-0GhwlJ4wXGuYjTuZq Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response @@ -1313,7 +1349,7 @@ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") -saml2.response.UnsolicitedResponse: Unsolicited response: id-2Hj9S0mo3OUDxdW1T +saml2.response.UnsolicitedResponse: Unsolicited response: id-0GhwlJ4wXGuYjTuZq ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started @@ -1322,9 +1358,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-r4WiIxOVO2qetInJx': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Ef5xZ9Bnj5tHAfFI1': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774659, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:57:29Z')], 'session_index': 'id-r4WiIxOVO2qetInJx'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185017, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:23:27Z')], 'session_index': 'id-Ef5xZ9Bnj5tHAfFI1'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1348,9 +1384,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-1zbOHUEYDqzwCM1EN': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-jwb9xdC6DosVhwPLl': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774662, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:57:32Z')], 'session_index': 'id-1zbOHUEYDqzwCM1EN'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185019, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:23:29Z')], 'session_index': 'id-jwb9xdC6DosVhwPLl'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1392,7 +1428,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-a1VWmls1BphL2zYnv': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-iAi7YzqISJQD940bh': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1400,7 +1436,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-sUWERvyF4TJ4q0Os1': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-K1KW7p72dD7VMlFy1': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1408,7 +1444,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-sUWERvyF4TJ4q0Os1': '/dashboard/', 'id-omvzs8cfcQpSSReEX': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-K1KW7p72dD7VMlFy1': '/dashboard/', 'id-xAn6nFK4X54pA7PnF': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1416,7 +1452,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-sUWERvyF4TJ4q0Os1': '/dashboard/', 'id-omvzs8cfcQpSSReEX': '/dashboard/', 'id-12faBH3JL8FdCkrmo': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-K1KW7p72dD7VMlFy1': '/dashboard/', 'id-xAn6nFK4X54pA7PnF': '/dashboard/', 'id-mVJonTb0nkqyK6cQQ': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1424,21 +1460,21 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-sUWERvyF4TJ4q0Os1': '/dashboard/', 'id-omvzs8cfcQpSSReEX': '/dashboard/', 'id-12faBH3JL8FdCkrmo': '/dashboard/', 'id-7qbLSgrVtHFbN3oBG': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-K1KW7p72dD7VMlFy1': '/dashboard/', 'id-xAn6nFK4X54pA7PnF': '/dashboard/', 'id-mVJonTb0nkqyK6cQQ': '/dashboard/', 'id-w4MrDhZcZ2TK0sKET': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-08ZTI6FAiS3MFmrSe': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-1XrcLdXywZQhfvrxl': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-08ZTI6FAiS3MFmrSe': '/accounts/profile/', 'id-anuo41rRPOWn5dcCo': '/another-view/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-1XrcLdXywZQhfvrxl': '/accounts/profile/', 'id-uCxxUXUXG2SJarAqF': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started @@ -1447,16 +1483,16 @@ IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-SPvLbLgP6bSfVVY9k': '/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-VRoozqR2DnpByj1Jh': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-9RQRoACDXBm3rzTAB': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-hb0TJP2C6G7JUJOYC': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774677, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:57:47Z')], 'session_index': 'id-9RQRoACDXBm3rzTAB'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185029, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:23:39Z')], 'session_index': 'id-hb0TJP2C6G7JUJOYC'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1482,9 +1518,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Dc4CCQHyoJiFSQmQ7': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-SB8w7wEK9cEYyJzuS': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774680, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:57:50Z')], 'session_index': 'id-Dc4CCQHyoJiFSQmQ7'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185032, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:23:42Z')], 'session_index': 'id-SB8w7wEK9cEYyJzuS'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1510,9 +1546,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-kQAiKuNHQyJib50QV': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-V5Ac0xTmMvZbBiKB8': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774683, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:57:53Z')], 'session_index': 'id-kQAiKuNHQyJib50QV'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185034, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:23:44Z')], 'session_index': 'id-V5Ac0xTmMvZbBiKB8'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1558,7 +1594,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-IzC49nt8cu5SdWoqj': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-hScIMh3dBzemmCZ5o': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1579,7 +1615,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-IzC49nt8cu5SdWoqj': '/dashboard/', 'id-cJGLAKaR5nIAWaQQd': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-hScIMh3dBzemmCZ5o': '/dashboard/', 'id-9YwtLlmzGvIYqwJPd': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1600,7 +1636,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-IzC49nt8cu5SdWoqj': '/dashboard/', 'id-cJGLAKaR5nIAWaQQd': '/dashboard/', 'id-5vrh7pkl5GdGVtLCg': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-hScIMh3dBzemmCZ5o': '/dashboard/', 'id-9YwtLlmzGvIYqwJPd': '/dashboard/', 'id-AKdPTyuTPaQAx7ITI': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1621,16 +1657,16 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-IzC49nt8cu5SdWoqj': '/dashboard/', 'id-cJGLAKaR5nIAWaQQd': '/dashboard/', 'id-5vrh7pkl5GdGVtLCg': '/dashboard/', 'id-PQQi4FqTPkYgCW3VQ': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-hScIMh3dBzemmCZ5o': '/dashboard/', 'id-9YwtLlmzGvIYqwJPd': '/dashboard/', 'id-AKdPTyuTPaQAx7ITI': '/dashboard/', 'id-g1Ol9pxfP2UjiEhum': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-O8KRs1HZlK9Ye7UAS': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-wWibaCB3BoO3oWntE': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774692, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:58:02Z')], 'session_index': 'id-O8KRs1HZlK9Ye7UAS'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185040, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:23:50Z')], 'session_index': 'id-wWibaCB3BoO3oWntE'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1707,7 +1743,7 @@ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html -Saving the session_id "{'_db': {'id-rTUvA06I96rf0M2zB': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-lfRhuxKW5OWkX1Iao': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} @@ -1738,7 +1774,7 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes @@ -1766,14 +1802,14 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- -Ran 91 tests in 55.200s +Ran 91 tests in 37.891s OK Destroying test database for alias 'default'... @@ -1792,37 +1828,37 @@ /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-nEXu5o9DgYj3NwAAH': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-IRKp2sRLoYRISAR4G': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-G9IYbt6db9dsFBKd5': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-rwjOKSv5NgpFSW5cm': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-TF7mBCps0rFn1IPyx': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-AhSoIrArfeWUo1r7D': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-ZjxhuElMI7YIAxvuI': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-dL8X1G4YRPUNO5HMP': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-COvSKOidpS6ik1Dn4': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Rt3SjyyW1sUxyRptm': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774707, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:58:17Z')], 'session_index': 'id-COvSKOidpS6ik1Dn4'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185049, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:23:59Z')], 'session_index': 'id-Rt3SjyyW1sUxyRptm'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1845,9 +1881,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-a5pukedtcUSc152UW': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-uubW8AxoGMzUH4JrV': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774709, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:58:19Z')], 'session_index': 'id-a5pukedtcUSc152UW'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185051, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:24:01Z')], 'session_index': 'id-uubW8AxoGMzUH4JrV'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1862,9 +1898,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-XlXwRiT0B9pMcQeEP': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-V9DHEqN70WywuL6mt': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774712, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:58:22Z')], 'session_index': 'id-XlXwRiT0B9pMcQeEP'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185052, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:24:02Z')], 'session_index': 'id-V9DHEqN70WywuL6mt'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1875,9 +1911,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-fyT44ZHaLN0GxJdGf': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-mYuMtyGSn7agiD38L': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774714, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:58:24Z')], 'session_index': 'id-fyT44ZHaLN0GxJdGf'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185054, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:24:04Z')], 'session_index': 'id-mYuMtyGSn7agiD38L'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1895,7 +1931,7 @@ User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -XML parse error: Unsolicited response: id-fyT44ZHaLN0GxJdGf +XML parse error: Unsolicited response: id-mYuMtyGSn7agiD38L Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response @@ -1924,7 +1960,7 @@ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") -saml2.response.UnsolicitedResponse: Unsolicited response: id-fyT44ZHaLN0GxJdGf +saml2.response.UnsolicitedResponse: Unsolicited response: id-mYuMtyGSn7agiD38L ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started @@ -1933,9 +1969,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-IjmfHHY0Bhe3QPu6C': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Gxe4PoOhHwlW2LKyO': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774718, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:58:28Z')], 'session_index': 'id-IjmfHHY0Bhe3QPu6C'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185056, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:24:06Z')], 'session_index': 'id-Gxe4PoOhHwlW2LKyO'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1959,9 +1995,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-FlZmeDCtup9QRVGVW': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-P6q3obSyN8AOCzpwA': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774722, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:58:32Z')], 'session_index': 'id-FlZmeDCtup9QRVGVW'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185059, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:24:09Z')], 'session_index': 'id-P6q3obSyN8AOCzpwA'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2003,7 +2039,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-hNTfrZU1lHufV8qGe': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-fSKjzazsmheYflXBM': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2011,7 +2047,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-KtVwMIxkWRph0KBJn': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-2eropdi2Qp0V1ig1O': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2019,7 +2055,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-KtVwMIxkWRph0KBJn': '/dashboard/', 'id-YmKb9ulFXFmlHHLPZ': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-2eropdi2Qp0V1ig1O': '/dashboard/', 'id-PE9WDkNZIPv4NrByl': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2027,7 +2063,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-KtVwMIxkWRph0KBJn': '/dashboard/', 'id-YmKb9ulFXFmlHHLPZ': '/dashboard/', 'id-xlBTPxoKISSTD0t4Q': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-2eropdi2Qp0V1ig1O': '/dashboard/', 'id-PE9WDkNZIPv4NrByl': '/dashboard/', 'id-0Xlmue0HCMvQ4B0Th': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2035,21 +2071,21 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-KtVwMIxkWRph0KBJn': '/dashboard/', 'id-YmKb9ulFXFmlHHLPZ': '/dashboard/', 'id-xlBTPxoKISSTD0t4Q': '/dashboard/', 'id-81jVvKApZYMpY4GTq': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-2eropdi2Qp0V1ig1O': '/dashboard/', 'id-PE9WDkNZIPv4NrByl': '/dashboard/', 'id-0Xlmue0HCMvQ4B0Th': '/dashboard/', 'id-xBB7cD9ymV3X3kxbH': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-BQWq0XH882X9BrVFh': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-QS0JIaInpGlzuNX04': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-BQWq0XH882X9BrVFh': '/accounts/profile/', 'id-zUhgX6HfqYBrrPXDD': '/another-view/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-QS0JIaInpGlzuNX04': '/accounts/profile/', 'id-3WaGt1TgJHMjuOvFz': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started @@ -2058,16 +2094,16 @@ IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-eQBPMlEfYnzLf8b9E': '/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-UJsw3LCCcHB8AB509': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-dB03nURF74r4lGloO': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-omxpBLuitRaEebx8k': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774738, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:58:48Z')], 'session_index': 'id-dB03nURF74r4lGloO'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185069, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:24:19Z')], 'session_index': 'id-omxpBLuitRaEebx8k'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2093,9 +2129,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-RmiOWrjWrP5WCICyk': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-noxTj3Wejm3nB1ph4': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774742, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:58:52Z')], 'session_index': 'id-RmiOWrjWrP5WCICyk'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185071, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:24:21Z')], 'session_index': 'id-noxTj3Wejm3nB1ph4'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2121,9 +2157,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-HoeRr1uERX9anRkx7': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-A3q05g9lkTSdjm85l': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774745, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:58:55Z')], 'session_index': 'id-HoeRr1uERX9anRkx7'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185073, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:24:23Z')], 'session_index': 'id-A3q05g9lkTSdjm85l'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2169,7 +2205,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Xklo4DlyxybKVNGEr': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-lhtjJJLPqA1EBmO29': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2190,7 +2226,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Xklo4DlyxybKVNGEr': '/dashboard/', 'id-tYJoOejVZQUT0bO3l': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-lhtjJJLPqA1EBmO29': '/dashboard/', 'id-bUGDbS4Slq28uAHXl': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2211,7 +2247,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Xklo4DlyxybKVNGEr': '/dashboard/', 'id-tYJoOejVZQUT0bO3l': '/dashboard/', 'id-n0bRohVTLUao66Htg': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-lhtjJJLPqA1EBmO29': '/dashboard/', 'id-bUGDbS4Slq28uAHXl': '/dashboard/', 'id-0kdYRZlLjp8Tk0yeA': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2232,16 +2268,16 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Xklo4DlyxybKVNGEr': '/dashboard/', 'id-tYJoOejVZQUT0bO3l': '/dashboard/', 'id-n0bRohVTLUao66Htg': '/dashboard/', 'id-yzQpKRcfMIERPgpMN': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-lhtjJJLPqA1EBmO29': '/dashboard/', 'id-bUGDbS4Slq28uAHXl': '/dashboard/', 'id-0kdYRZlLjp8Tk0yeA': '/dashboard/', 'id-JIjKG6msZCfR4jIT3': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-IdRctaERmchlIego1': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Rb4FGqxmkKV0knB6X': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711774755, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-29T04:59:05Z')], 'session_index': 'id-IdRctaERmchlIego1'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1746185079, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-05-01T11:24:29Z')], 'session_index': 'id-Rb4FGqxmkKV0knB6X'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2318,7 +2354,7 @@ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html -Saving the session_id "{'_db': {'id-9C59FEnUun4qz5Rfm': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-e2IgKtEUnehaSpHsN': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} @@ -2349,7 +2385,7 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes @@ -2377,14 +2413,14 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- -Ran 91 tests in 61.415s +Ran 91 tests in 37.774s OK Destroying test database for alias 'default'... @@ -2418,12 +2454,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/73744/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/73744/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/51023 and its subdirectories -I: Current time: Thu Mar 28 16:59:30 -12 2024 -I: pbuilder-time-stamp: 1711688370 +I: removing directory /srv/workspace/pbuilder/73744 and its subdirectories +I: Current time: Fri May 2 01:24:47 +14 2025 +I: pbuilder-time-stamp: 1746098687