Diff of the two buildlogs: -- --- b1/build.log 2024-03-31 11:11:59.159273147 +0000 +++ b2/build.log 2024-03-31 11:25:40.356284569 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Sat Mar 30 23:08:10 -12 2024 -I: pbuilder-time-stamp: 1711883290 +I: Current time: Mon Apr 1 01:12:14 +14 2024 +I: pbuilder-time-stamp: 1711883534 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration @@ -27,52 +27,84 @@ dpkg-source: info: applying 0001-Skip-test_login_authn_context-if-pysaml2-is-7.1.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/28355/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/6209/tmp/hooks/D01_modify_environment starting +debug: Running on virt32a. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Mar 31 11:12 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/6209/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/6209/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='armhf' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' - DISTRIBUTION='unstable' - HOME='/root' - HOST_ARCH='armhf' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=armhf + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=4 ' + DIRSTACK=() + DISTRIBUTION=unstable + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=arm + HOST_ARCH=armhf IFS=' ' - INVOCATION_ID='29f875f469844383a07dce8845f60b0f' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='28355' - PS1='# ' - PS2='> ' + INVOCATION_ID=899fef8103404ebaa0fe46f04005e524 + LANG=C + LANGUAGE=it_CH:it + LC_ALL=C + MACHTYPE=arm-unknown-linux-gnueabihf + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnueabihf + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=6209 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.DT7RMyfv/pbuilderrc_UuD6 --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.DT7RMyfv/b1 --logfile b1/build.log python-djangosaml2_1.9.2-1.dsc' - SUDO_GID='110' - SUDO_UID='103' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://10.0.0.15:3142/' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.DT7RMyfv/pbuilderrc_DT0b --distribution unstable --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.DT7RMyfv/b2 --logfile b2/build.log python-djangosaml2_1.9.2-1.dsc' + SUDO_GID=113 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://10.0.0.15:3142/ I: uname -a - Linux virt64z 6.1.0-18-arm64 #1 SMP Debian 6.1.76-1 (2024-02-01) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-18-armmp-lpae #1 SMP Debian 6.1.76-1 (2024-02-01) armv7l GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Mar 25 16:02 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/28355/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Mar 28 07:45 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/6209/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -241,7 +273,7 @@ Get: 119 http://deb.debian.org/debian unstable/main armhf python3-xmlschema all 1.10.0-7 [177 kB] Get: 120 http://deb.debian.org/debian unstable/main armhf xmlsec1 armhf 1.2.39-5 [27.3 kB] Get: 121 http://deb.debian.org/debian unstable/main armhf python3-pysaml2 all 7.4.2-3 [250 kB] -Fetched 47.5 MB in 1s (46.2 MB/s) +Fetched 47.5 MB in 10s (4725 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19467 files and directories currently installed.) @@ -635,8 +667,8 @@ Setting up tzdata (2024a-1) ... Current default time zone: 'Etc/UTC' -Local time is now: Sun Mar 31 11:08:55 UTC 2024. -Universal Time is now: Sun Mar 31 11:08:55 UTC 2024. +Local time is now: Sun Mar 31 11:15:27 UTC 2024. +Universal Time is now: Sun Mar 31 11:15:27 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -763,7 +795,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/python-djangosaml2-1.9.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.2-1_source.changes +I: user script /srv/workspace/pbuilder/6209/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for unstable +I: user script /srv/workspace/pbuilder/6209/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/python-djangosaml2-1.9.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.2-1_source.changes dpkg-buildpackage: info: source package python-djangosaml2 dpkg-buildpackage: info: source version 1.9.2-1 dpkg-buildpackage: info: source distribution unstable @@ -794,26 +830,26 @@ creating build creating build/lib creating build/lib/djangosaml2 -copying djangosaml2/backends.py -> build/lib/djangosaml2 -copying djangosaml2/utils.py -> build/lib/djangosaml2 copying djangosaml2/overrides.py -> build/lib/djangosaml2 -copying djangosaml2/views.py -> build/lib/djangosaml2 -copying djangosaml2/conf.py -> build/lib/djangosaml2 -copying djangosaml2/__init__.py -> build/lib/djangosaml2 -copying djangosaml2/cache.py -> build/lib/djangosaml2 +copying djangosaml2/utils.py -> build/lib/djangosaml2 copying djangosaml2/middleware.py -> build/lib/djangosaml2 -copying djangosaml2/apps.py -> build/lib/djangosaml2 +copying djangosaml2/cache.py -> build/lib/djangosaml2 copying djangosaml2/signals.py -> build/lib/djangosaml2 -copying djangosaml2/urls.py -> build/lib/djangosaml2 +copying djangosaml2/apps.py -> build/lib/djangosaml2 +copying djangosaml2/views.py -> build/lib/djangosaml2 copying djangosaml2/exceptions.py -> build/lib/djangosaml2 -creating build/lib/djangosaml2/templatetags -copying djangosaml2/templatetags/idplist.py -> build/lib/djangosaml2/templatetags -copying djangosaml2/templatetags/__init__.py -> build/lib/djangosaml2/templatetags +copying djangosaml2/urls.py -> build/lib/djangosaml2 +copying djangosaml2/backends.py -> build/lib/djangosaml2 +copying djangosaml2/__init__.py -> build/lib/djangosaml2 +copying djangosaml2/conf.py -> build/lib/djangosaml2 creating build/lib/djangosaml2/tests copying djangosaml2/tests/utils.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/auth_response.py -> build/lib/djangosaml2/tests -copying djangosaml2/tests/conf.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/__init__.py -> build/lib/djangosaml2/tests +copying djangosaml2/tests/conf.py -> build/lib/djangosaml2/tests +creating build/lib/djangosaml2/templatetags +copying djangosaml2/templatetags/idplist.py -> build/lib/djangosaml2/templatetags +copying djangosaml2/templatetags/__init__.py -> build/lib/djangosaml2/templatetags running egg_info creating djangosaml2.egg-info writing djangosaml2.egg-info/PKG-INFO @@ -900,57 +936,57 @@ creating build/bdist.linux-armv7l creating build/bdist.linux-armv7l/wheel creating build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -creating build/bdist.linux-armv7l/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests creating build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/cache.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +creating build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/templates creating build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/urls.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-armv7l/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-armv7l/wheel/djangosaml2-1.9.2.dist-info/WHEEL -creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/.tmp-k209uo66/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it +creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/.tmp-t_dvqoxn/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' @@ -1063,57 +1099,57 @@ running install_lib creating build/bdist.linux-armv7l/wheel creating build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -creating build/bdist.linux-armv7l/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags -copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests creating build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps -copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests -copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests +copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/cache.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +creating build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags +copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/templates creating build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 -copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 +copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/urls.py -> build/bdist.linux-armv7l/wheel/djangosaml2 -copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2 +copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-armv7l/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-armv7l/wheel/djangosaml2-1.9.2.dist-info/WHEEL -creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/.tmp-fwdjvavx/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it +creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/.tmp-msgiep9y/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' @@ -1182,37 +1218,37 @@ /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-SDIoPy0GakXDGX9fZ': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-LqPxWIFwDFfLradsB': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-xnf6Q22TbaprlAzIk': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-ZrAJVtVRLSovgJ4MW': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-nhAv8wZWKbSjAowiH': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-SbrYGEnbpJhyMqtIa': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-jdHFFi4Y4zmGDQfyr': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-xS60V9GQ1kzHVOxN9': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-nffznDQWqDftq05m7': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-gVqwkc7lytedUQ5BP': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969823, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:10:13Z')], 'session_index': 'id-nffznDQWqDftq05m7'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970468, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:20:58Z')], 'session_index': 'id-gVqwkc7lytedUQ5BP'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1235,9 +1271,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-BOOxZXg7sU0CXbMII': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-EmQT7YWh6UQJUthVc': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969825, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:10:15Z')], 'session_index': 'id-BOOxZXg7sU0CXbMII'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970473, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:21:03Z')], 'session_index': 'id-EmQT7YWh6UQJUthVc'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1252,9 +1288,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-qmZNbfqwF2cIt8miE': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-ojomIS5Kue1rivzmU': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969827, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:10:17Z')], 'session_index': 'id-qmZNbfqwF2cIt8miE'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970478, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:21:08Z')], 'session_index': 'id-ojomIS5Kue1rivzmU'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1265,9 +1301,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-dg2bJ2yQqw9zLSd8d': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-26wyJZWHbjulgcg9c': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969828, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:10:18Z')], 'session_index': 'id-dg2bJ2yQqw9zLSd8d'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970482, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:21:12Z')], 'session_index': 'id-26wyJZWHbjulgcg9c'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1285,7 +1321,7 @@ User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -XML parse error: Unsolicited response: id-dg2bJ2yQqw9zLSd8d +XML parse error: Unsolicited response: id-26wyJZWHbjulgcg9c Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response @@ -1314,7 +1350,7 @@ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") -saml2.response.UnsolicitedResponse: Unsolicited response: id-dg2bJ2yQqw9zLSd8d +saml2.response.UnsolicitedResponse: Unsolicited response: id-26wyJZWHbjulgcg9c ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started @@ -1323,9 +1359,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-YPS6AAgNeokTtysM8': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-00fptV1iZJX30zJQM': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969831, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:10:21Z')], 'session_index': 'id-YPS6AAgNeokTtysM8'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970490, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:21:20Z')], 'session_index': 'id-00fptV1iZJX30zJQM'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1349,9 +1385,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-VJ1zFf6i97mCrmGFI': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-MnOxbs11DhOHf5RPd': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969833, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:10:23Z')], 'session_index': 'id-VJ1zFf6i97mCrmGFI'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970497, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:21:27Z')], 'session_index': 'id-MnOxbs11DhOHf5RPd'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1393,7 +1429,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-eupZLLYDPD5PUYt58': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-wPcd9bq5vyYm2hWzZ': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1401,7 +1437,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-rxPLVRbHiMU7gAeIP': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-4VQGzYDVhx6uLBQ44': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1409,7 +1445,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-rxPLVRbHiMU7gAeIP': '/dashboard/', 'id-nnqPuQbNX8v5b2KSP': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-4VQGzYDVhx6uLBQ44': '/dashboard/', 'id-zEh74Nu8TWyixK0F9': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1417,7 +1453,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-rxPLVRbHiMU7gAeIP': '/dashboard/', 'id-nnqPuQbNX8v5b2KSP': '/dashboard/', 'id-QT8sLgHqtyVqs4rn2': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-4VQGzYDVhx6uLBQ44': '/dashboard/', 'id-zEh74Nu8TWyixK0F9': '/dashboard/', 'id-8MdB9vKtrglWCiIxN': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -1425,21 +1461,21 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-rxPLVRbHiMU7gAeIP': '/dashboard/', 'id-nnqPuQbNX8v5b2KSP': '/dashboard/', 'id-QT8sLgHqtyVqs4rn2': '/dashboard/', 'id-yhxTThWe3EBFx1hXq': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-4VQGzYDVhx6uLBQ44': '/dashboard/', 'id-zEh74Nu8TWyixK0F9': '/dashboard/', 'id-8MdB9vKtrglWCiIxN': '/dashboard/', 'id-1JEDYooZohrRGZBZb': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-0IXpmECR5NqLuu7jU': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-FcxmQVfcT7cd1pQyS': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-0IXpmECR5NqLuu7jU': '/accounts/profile/', 'id-OimBsRa6GBbcgmiKy': '/another-view/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-FcxmQVfcT7cd1pQyS': '/accounts/profile/', 'id-RjPCahGzQSJTurDlX': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started @@ -1448,16 +1484,16 @@ IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-UDA5F7GIeOqYUw5js': '/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-wrOzqy0QdTNmaqVtK': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-xABmYlL5FMYfcbhqa': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Mw4jfU9hCW9MOS3P1': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969844, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:10:34Z')], 'session_index': 'id-xABmYlL5FMYfcbhqa'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970529, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:21:59Z')], 'session_index': 'id-Mw4jfU9hCW9MOS3P1'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1483,9 +1519,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-DsqRgpNtcDpboWGYE': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-svaOIJWmuqtG07U4N': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969846, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:10:36Z')], 'session_index': 'id-DsqRgpNtcDpboWGYE'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970536, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:22:06Z')], 'session_index': 'id-svaOIJWmuqtG07U4N'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1511,9 +1547,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-hB4cSlrTd36wf0XVR': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-sNBoKnwW2BX1DRmkU': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969849, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:10:39Z')], 'session_index': 'id-hB4cSlrTd36wf0XVR'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970543, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:22:13Z')], 'session_index': 'id-sNBoKnwW2BX1DRmkU'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1559,7 +1595,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-BIT3kOxOh1c5WCWbL': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-VAEfToFXG0ZsgW9ZS': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1580,7 +1616,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-BIT3kOxOh1c5WCWbL': '/dashboard/', 'id-xYKqqJlfcfGfF66fI': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-VAEfToFXG0ZsgW9ZS': '/dashboard/', 'id-Myh7ctGsm9kOxKZHz': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1601,7 +1637,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-BIT3kOxOh1c5WCWbL': '/dashboard/', 'id-xYKqqJlfcfGfF66fI': '/dashboard/', 'id-7p7rcfKhBjEzpYf9w': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-VAEfToFXG0ZsgW9ZS': '/dashboard/', 'id-Myh7ctGsm9kOxKZHz': '/dashboard/', 'id-5T7kR6bfa4Hb6REXt': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -1622,16 +1658,16 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-BIT3kOxOh1c5WCWbL': '/dashboard/', 'id-xYKqqJlfcfGfF66fI': '/dashboard/', 'id-7p7rcfKhBjEzpYf9w': '/dashboard/', 'id-H7XSJT5wlxxTroLs7': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-VAEfToFXG0ZsgW9ZS': '/dashboard/', 'id-Myh7ctGsm9kOxKZHz': '/dashboard/', 'id-5T7kR6bfa4Hb6REXt': '/dashboard/', 'id-k9DWaZRNfkQTOFFkj': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-F3xPl8o5rFz65LUoc': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-xTIVp0FnsM8J8WISY': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969855, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:10:45Z')], 'session_index': 'id-F3xPl8o5rFz65LUoc'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970561, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:22:31Z')], 'session_index': 'id-xTIVp0FnsM8J8WISY'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1708,7 +1744,7 @@ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html -Saving the session_id "{'_db': {'id-d7AKbyv4Cbhc7KaTC': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-EzpfMjLAqnGdl1HcH': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} @@ -1739,7 +1775,7 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes @@ -1767,14 +1803,14 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- -Ran 91 tests in 41.157s +Ran 91 tests in 118.105s OK Destroying test database for alias 'default'... @@ -1793,37 +1829,37 @@ /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-cmS8EIU2UBOW1iPBJ': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Bsl1g86X0wcSZFKCm': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-Sv78tOrV7ktxrijpp': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-2Vz4fMVu5uTFwhgJ4': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-J84bu3bFFHdHafsuK': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-OELJjuPzuKZkEOiFO': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-QBXU1G5FILisE3BQh': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-WvkuVcJprQ6hQPs6U': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-vvuGfSF4gJHdDP68L': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-G3kixAygEL6Q45EPg': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969869, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:10:59Z')], 'session_index': 'id-vvuGfSF4gJHdDP68L'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970602, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:23:12Z')], 'session_index': 'id-G3kixAygEL6Q45EPg'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1846,9 +1882,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-QhPAnnHX1K1q0FaWf': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-4w7NrgOXeNZp8iBjc': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969870, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:11:00Z')], 'session_index': 'id-QhPAnnHX1K1q0FaWf'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970606, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:23:16Z')], 'session_index': 'id-4w7NrgOXeNZp8iBjc'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1863,9 +1899,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-5J89GD6oYpL4MKi4K': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-AVfLLh4XOR0vqKr0C': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969872, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:11:02Z')], 'session_index': 'id-5J89GD6oYpL4MKi4K'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970611, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:23:21Z')], 'session_index': 'id-AVfLLh4XOR0vqKr0C'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. @@ -1876,9 +1912,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-BRrkGdX335qNvaClJ': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-cs90B2SsngERazNJE': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969873, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:11:03Z')], 'session_index': 'id-BRrkGdX335qNvaClJ'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970616, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:23:26Z')], 'session_index': 'id-cs90B2SsngERazNJE'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1896,7 +1932,7 @@ User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -XML parse error: Unsolicited response: id-BRrkGdX335qNvaClJ +XML parse error: Unsolicited response: id-cs90B2SsngERazNJE Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response @@ -1925,7 +1961,7 @@ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") -saml2.response.UnsolicitedResponse: Unsolicited response: id-BRrkGdX335qNvaClJ +saml2.response.UnsolicitedResponse: Unsolicited response: id-cs90B2SsngERazNJE ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started @@ -1934,9 +1970,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-wvvN1cjtByYWk29bf': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-EpuLvZGNqrpd0ZWEl': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969876, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:11:06Z')], 'session_index': 'id-wvvN1cjtByYWk29bf'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970623, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:23:33Z')], 'session_index': 'id-EpuLvZGNqrpd0ZWEl'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -1960,9 +1996,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-nGmP9JobSsy1NtjAq': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-FxWApI3Qq3Nu7lUYT': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969878, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:11:08Z')], 'session_index': 'id-nGmP9JobSsy1NtjAq'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970629, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:23:39Z')], 'session_index': 'id-FxWApI3Qq3Nu7lUYT'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2004,7 +2040,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-cBUyoUuIJYMK87gNH': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Zm4dBfv19BUMpyAS6': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2012,7 +2048,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-bfehiogYIYYfObNqF': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-n195WSt42DDdbBpwh': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2020,7 +2056,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-bfehiogYIYYfObNqF': '/dashboard/', 'id-mftIRfk1Xrm6NGuwB': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-n195WSt42DDdbBpwh': '/dashboard/', 'id-Xa28x5QtNGLD1OMwd': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2028,7 +2064,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-bfehiogYIYYfObNqF': '/dashboard/', 'id-mftIRfk1Xrm6NGuwB': '/dashboard/', 'id-yEHtDtE3MtV9g2gGW': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-n195WSt42DDdbBpwh': '/dashboard/', 'id-Xa28x5QtNGLD1OMwd': '/dashboard/', 'id-6zSi99pKtsDZ2hds1': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php @@ -2036,21 +2072,21 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-bfehiogYIYYfObNqF': '/dashboard/', 'id-mftIRfk1Xrm6NGuwB': '/dashboard/', 'id-yEHtDtE3MtV9g2gGW': '/dashboard/', 'id-ZbCoZoKBXg4s92YNv': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-n195WSt42DDdbBpwh': '/dashboard/', 'id-Xa28x5QtNGLD1OMwd': '/dashboard/', 'id-6zSi99pKtsDZ2hds1': '/dashboard/', 'id-lcgTn0PIN98JdYd62': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-MWsJJLTLgfgAo7Ush': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-krAubmmWnTep4xlDb': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-MWsJJLTLgfgAo7Ush': '/accounts/profile/', 'id-7yJEWDtMnp4GORFnc': '/another-view/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-krAubmmWnTep4xlDb': '/accounts/profile/', 'id-Ec04mPRW7x1sHltPN': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started @@ -2059,16 +2095,16 @@ IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-dMXuYReuhBVWlZd9U': '/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-xyZr7UZvuNglXTwT0': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-gCfHeo3Aoyr4GyFfm': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-QCzCfXS3ieYQ1SaqT': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969888, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:11:18Z')], 'session_index': 'id-gCfHeo3Aoyr4GyFfm'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970662, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:24:12Z')], 'session_index': 'id-QCzCfXS3ieYQ1SaqT'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2094,9 +2130,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-QLc0AVcEsQV9BcbgT': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-KWo5YpxWWzE6oTph2': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969890, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:11:20Z')], 'session_index': 'id-QLc0AVcEsQV9BcbgT'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970669, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:24:19Z')], 'session_index': 'id-KWo5YpxWWzE6oTph2'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2122,9 +2158,9 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-GFlDZ79qcwV1pz9N9': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-Kia3h51ZLTQFACNmz': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969892, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:11:22Z')], 'session_index': 'id-GFlDZ79qcwV1pz9N9'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970676, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:24:26Z')], 'session_index': 'id-Kia3h51ZLTQFACNmz'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2170,7 +2206,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-uqp84F7sHBmL8NQRj': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-5tQwgs6kXvLpe83Iy': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2191,7 +2227,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-uqp84F7sHBmL8NQRj': '/dashboard/', 'id-QRGNHqY9AKHgvIFxc': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-5tQwgs6kXvLpe83Iy': '/dashboard/', 'id-xhn3MvRuiC5gwjAsE': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2212,7 +2248,7 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-uqp84F7sHBmL8NQRj': '/dashboard/', 'id-QRGNHqY9AKHgvIFxc': '/dashboard/', 'id-AfY65nrrComP3ibEY': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-5tQwgs6kXvLpe83Iy': '/dashboard/', 'id-xhn3MvRuiC5gwjAsE': '/dashboard/', 'id-oWGFFftyrMQY7df0O': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): @@ -2233,16 +2269,16 @@ IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-uqp84F7sHBmL8NQRj': '/dashboard/', 'id-QRGNHqY9AKHgvIFxc': '/dashboard/', 'id-AfY65nrrComP3ibEY': '/dashboard/', 'id-n08eldgQTKM7CvVMI': '/dashboard/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-5tQwgs6kXvLpe83Iy': '/dashboard/', 'id-xhn3MvRuiC5gwjAsE': '/dashboard/', 'id-oWGFFftyrMQY7df0O': '/dashboard/', 'id-Hd1OGWXWqME53Y8Dn': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. -Saving the session_id "{'_db': {'id-LkBotHsBrjp0pVqdU': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-6SChZm0BwyajKb5L3': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. -Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711969897, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:11:27Z')], 'session_index': 'id-LkBotHsBrjp0pVqdU'} +Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970693, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:24:43Z')], 'session_index': 'id-6SChZm0BwyajKb5L3'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student @@ -2319,7 +2355,7 @@ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html -Saving the session_id "{'_db': {'id-vEiWLNEMk9cpvkevk': '/accounts/profile/'}}" in the OutstandingQueries cache +Saving the session_id "{'_db': {'id-9ffMfFZ8cNQqemDnv': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} @@ -2350,7 +2386,7 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes @@ -2378,14 +2414,14 @@ Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. -.name_id: +.name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- -Ran 91 tests in 36.861s +Ran 91 tests in 117.882s OK Destroying test database for alias 'default'... @@ -2419,12 +2455,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/6209/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/6209/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/28355 and its subdirectories -I: Current time: Sat Mar 30 23:11:50 -12 2024 -I: pbuilder-time-stamp: 1711883510 +I: removing directory /srv/workspace/pbuilder/6209 and its subdirectories +I: Current time: Mon Apr 1 01:25:36 +14 2024 +I: pbuilder-time-stamp: 1711884336