I: pbuilder: network access will be disabled during build I: Current time: Mon Apr 1 01:12:14 +14 2024 I: pbuilder-time-stamp: 1711883534 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [python-djangosaml2_1.9.2-1.dsc] I: copying [./python-djangosaml2_1.9.2.orig.tar.gz] I: copying [./python-djangosaml2_1.9.2-1.debian.tar.xz] I: Extracting source gpgv: Signature made Wed Mar 20 09:04:18 2024 gpgv: using RSA key A954A54575BCED49240A725CFFD3C88B997DD16A gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./python-djangosaml2_1.9.2-1.dsc: no acceptable signature found dpkg-source: info: extracting python-djangosaml2 in python-djangosaml2-1.9.2 dpkg-source: info: unpacking python-djangosaml2_1.9.2.orig.tar.gz dpkg-source: info: unpacking python-djangosaml2_1.9.2-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-Skip-test_login_authn_context-if-pysaml2-is-7.1.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/6209/tmp/hooks/D01_modify_environment starting debug: Running on virt32a. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash '/bin/sh' -> '/bin/bash' lrwxrwxrwx 1 root root 9 Mar 31 11:12 /bin/sh -> /bin/bash I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/6209/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/6209/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") BASH_VERSION='5.2.21(1)-release' BUILDDIR=/build/reproducible-path BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=armhf DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=4 ' DIRSTACK=() DISTRIBUTION=unstable EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/root HOSTNAME=i-capture-the-hostname HOSTTYPE=arm HOST_ARCH=armhf IFS=' ' INVOCATION_ID=899fef8103404ebaa0fe46f04005e524 LANG=C LANGUAGE=it_CH:it LC_ALL=C MACHTYPE=arm-unknown-linux-gnueabihf MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnueabihf PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=6209 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.DT7RMyfv/pbuilderrc_DT0b --distribution unstable --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.DT7RMyfv/b2 --logfile b2/build.log python-djangosaml2_1.9.2-1.dsc' SUDO_GID=113 SUDO_UID=107 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root _='I: set' http_proxy=http://10.0.0.15:3142/ I: uname -a Linux i-capture-the-hostname 6.1.0-18-armmp-lpae #1 SMP Debian 6.1.76-1 (2024-02-01) armv7l GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Mar 28 07:45 /bin -> usr/bin I: user script /srv/workspace/pbuilder/6209/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: armhf Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-python, pybuild-plugin-pyproject, python3-all, python3-django, python3-pysaml2, python3-setuptools dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19467 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-python; however: Package dh-python is not installed. pbuilder-satisfydepends-dummy depends on pybuild-plugin-pyproject; however: Package pybuild-plugin-pyproject is not installed. pbuilder-satisfydepends-dummy depends on python3-all; however: Package python3-all is not installed. pbuilder-satisfydepends-dummy depends on python3-django; however: Package python3-django is not installed. pbuilder-satisfydepends-dummy depends on python3-pysaml2; however: Package python3-pysaml2 is not installed. pbuilder-satisfydepends-dummy depends on python3-setuptools; however: Package python3-setuptools is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} ca-certificates{a} debhelper{a} dh-autoreconf{a} dh-python{a} dh-strip-nondeterminism{a} docutils-common{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libdebhelper-perl{a} libelf1t64{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libicu72{a} libjs-jquery{a} libjs-sphinxdoc{a} libjs-underscore{a} libjson-perl{a} libmagic-mgc{a} libmagic1t64{a} libpipeline1{a} libpython3-stdlib{a} libpython3.11-minimal{a} libpython3.11-stdlib{a} libpython3.12-minimal{a} libpython3.12-stdlib{a} libreadline8t64{a} libsub-override-perl{a} libtool{a} libuchardet0{a} libxml2{a} libxmlsec1t64{a} libxmlsec1t64-openssl{a} libxslt1.1{a} libyaml-0-2{a} m4{a} man-db{a} media-types{a} netbase{a} openssl{a} po-debconf{a} pybuild-plugin-pyproject{a} python-babel-localedata{a} python3{a} python3-alabaster{a} python3-all{a} python3-asgiref{a} python3-babel{a} python3-build{a} python3-certifi{a} python3-cffi{a} python3-cffi-backend{a} python3-chardet{a} python3-charset-normalizer{a} python3-cryptography{a} python3-dateutil{a} python3-defusedxml{a} python3-distutils{a} python3-django{a} python3-docutils{a} python3-elementpath{a} python3-idna{a} python3-imagesize{a} python3-importlib-resources{a} python3-installer{a} python3-jinja2{a} python3-lib2to3{a} python3-mako{a} python3-markupsafe{a} python3-memcache{a} python3-minimal{a} python3-more-itertools{a} python3-openssl{a} python3-packaging{a} python3-paste{a} python3-pkg-resources{a} python3-ply{a} python3-pyasn1{a} python3-pycparser{a} python3-pygments{a} python3-pyproject-hooks{a} python3-pysaml2{a} python3-repoze.who{a} python3-requests{a} python3-responses{a} python3-roman{a} python3-setuptools{a} python3-six{a} python3-snowballstemmer{a} python3-sphinx{a} python3-sqlparse{a} python3-tempita{a} python3-toml{a} python3-tz{a} python3-urllib3{a} python3-webob{a} python3-wheel{a} python3-xmlschema{a} python3-yaml{a} python3-zipp{a} python3-zope.interface{a} python3.11{a} python3.11-minimal{a} python3.12{a} python3.12-minimal{a} readline-common{a} sensible-utils{a} sgml-base{a} sphinx-common{a} tzdata{a} xml-core{a} xmlsec1{a} The following packages are RECOMMENDED but will NOT be installed: curl javascript-common libarchive-cpio-perl libjson-xs-perl libltdl-dev libmail-sendmail-perl libpaper-utils lynx python3-pil wget 0 packages upgraded, 121 newly installed, 0 to remove and 0 not upgraded. Need to get 47.5 MB of archives. After unpacking 212 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main armhf libpython3.11-minimal armhf 3.11.8-3+b3 [804 kB] Get: 2 http://deb.debian.org/debian unstable/main armhf libexpat1 armhf 2.6.2-1 [83.5 kB] Get: 3 http://deb.debian.org/debian unstable/main armhf python3.11-minimal armhf 3.11.8-3+b3 [1600 kB] Get: 4 http://deb.debian.org/debian unstable/main armhf python3-minimal armhf 3.11.8-1 [26.3 kB] Get: 5 http://deb.debian.org/debian unstable/main armhf media-types all 10.1.0 [26.9 kB] Get: 6 http://deb.debian.org/debian unstable/main armhf netbase all 6.4 [12.8 kB] Get: 7 http://deb.debian.org/debian unstable/main armhf tzdata all 2024a-1 [255 kB] Get: 8 http://deb.debian.org/debian unstable/main armhf readline-common all 8.2-4 [69.3 kB] Get: 9 http://deb.debian.org/debian unstable/main armhf libreadline8t64 armhf 8.2-4 [145 kB] Get: 10 http://deb.debian.org/debian unstable/main armhf libpython3.11-stdlib armhf 3.11.8-3+b3 [1703 kB] Get: 11 http://deb.debian.org/debian unstable/main armhf python3.11 armhf 3.11.8-3+b3 [597 kB] Get: 12 http://deb.debian.org/debian unstable/main armhf libpython3-stdlib armhf 3.11.8-1 [9332 B] Get: 13 http://deb.debian.org/debian unstable/main armhf python3 armhf 3.11.8-1 [27.4 kB] Get: 14 http://deb.debian.org/debian unstable/main armhf libpython3.12-minimal armhf 3.12.2-4+b2 [794 kB] Get: 15 http://deb.debian.org/debian unstable/main armhf python3.12-minimal armhf 3.12.2-4+b2 [1739 kB] Get: 16 http://deb.debian.org/debian unstable/main armhf sgml-base all 1.31 [15.4 kB] Get: 17 http://deb.debian.org/debian unstable/main armhf sensible-utils all 0.0.22 [22.4 kB] Get: 18 http://deb.debian.org/debian unstable/main armhf openssl armhf 3.1.5-1.1 [1208 kB] Get: 19 http://deb.debian.org/debian unstable/main armhf ca-certificates all 20240203 [158 kB] Get: 20 http://deb.debian.org/debian unstable/main armhf libmagic-mgc armhf 1:5.45-3 [314 kB] Get: 21 http://deb.debian.org/debian unstable/main armhf libmagic1t64 armhf 1:5.45-3 [98.1 kB] Get: 22 http://deb.debian.org/debian unstable/main armhf file armhf 1:5.45-3 [42.0 kB] Get: 23 http://deb.debian.org/debian unstable/main armhf gettext-base armhf 0.21-14+b1 [157 kB] Get: 24 http://deb.debian.org/debian unstable/main armhf libuchardet0 armhf 0.0.8-1+b1 [65.7 kB] Get: 25 http://deb.debian.org/debian unstable/main armhf groff-base armhf 1.23.0-3+b1 [1091 kB] Get: 26 http://deb.debian.org/debian unstable/main armhf bsdextrautils armhf 2.39.3-11 [82.5 kB] Get: 27 http://deb.debian.org/debian unstable/main armhf libpipeline1 armhf 1.5.7-2 [33.3 kB] Get: 28 http://deb.debian.org/debian unstable/main armhf man-db armhf 2.12.0-4 [1373 kB] Get: 29 http://deb.debian.org/debian unstable/main armhf m4 armhf 1.4.19-4 [264 kB] Get: 30 http://deb.debian.org/debian unstable/main armhf autoconf all 2.71-3 [332 kB] Get: 31 http://deb.debian.org/debian unstable/main armhf autotools-dev all 20220109.1 [51.6 kB] Get: 32 http://deb.debian.org/debian unstable/main armhf automake all 1:1.16.5-1.3 [823 kB] Get: 33 http://deb.debian.org/debian unstable/main armhf autopoint all 0.21-14 [496 kB] Get: 34 http://deb.debian.org/debian unstable/main armhf libdebhelper-perl all 13.15.3 [88.0 kB] Get: 35 http://deb.debian.org/debian unstable/main armhf libtool all 2.4.7-7 [517 kB] Get: 36 http://deb.debian.org/debian unstable/main armhf dh-autoreconf all 20 [17.1 kB] Get: 37 http://deb.debian.org/debian unstable/main armhf libarchive-zip-perl all 1.68-1 [104 kB] Get: 38 http://deb.debian.org/debian unstable/main armhf libsub-override-perl all 0.10-1 [10.6 kB] Get: 39 http://deb.debian.org/debian unstable/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 40 http://deb.debian.org/debian unstable/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 41 http://deb.debian.org/debian unstable/main armhf libelf1t64 armhf 0.191-1 [183 kB] Get: 42 http://deb.debian.org/debian unstable/main armhf dwz armhf 0.15-1+b1 [106 kB] Get: 43 http://deb.debian.org/debian unstable/main armhf libicu72 armhf 72.1-4+b1 [9070 kB] Get: 44 http://deb.debian.org/debian unstable/main armhf libxml2 armhf 2.9.14+dfsg-1.3+b2 [599 kB] Get: 45 http://deb.debian.org/debian unstable/main armhf gettext armhf 0.21-14+b1 [1230 kB] Get: 46 http://deb.debian.org/debian unstable/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 47 http://deb.debian.org/debian unstable/main armhf po-debconf all 1.0.21+nmu1 [248 kB] Get: 48 http://deb.debian.org/debian unstable/main armhf debhelper all 13.15.3 [901 kB] Get: 49 http://deb.debian.org/debian unstable/main armhf python3-lib2to3 all 3.12.2-3 [77.6 kB] Get: 50 http://deb.debian.org/debian unstable/main armhf python3-distutils all 3.12.2-3 [131 kB] Get: 51 http://deb.debian.org/debian unstable/main armhf python3-pkg-resources all 68.1.2-2 [241 kB] Get: 52 http://deb.debian.org/debian unstable/main armhf python3-setuptools all 68.1.2-2 [468 kB] Get: 53 http://deb.debian.org/debian unstable/main armhf dh-python all 6.20240310 [106 kB] Get: 54 http://deb.debian.org/debian unstable/main armhf xml-core all 0.19 [20.1 kB] Get: 55 http://deb.debian.org/debian unstable/main armhf docutils-common all 0.20.1+dfsg-3 [128 kB] Get: 56 http://deb.debian.org/debian unstable/main armhf libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB] Get: 57 http://deb.debian.org/debian unstable/main armhf libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [116 kB] Get: 58 http://deb.debian.org/debian unstable/main armhf libjs-sphinxdoc all 7.2.6-6 [150 kB] Get: 59 http://deb.debian.org/debian unstable/main armhf libjson-perl all 4.10000-1 [87.5 kB] Get: 60 http://deb.debian.org/debian unstable/main armhf libpython3.12-stdlib armhf 3.12.2-4+b2 [1790 kB] Get: 61 http://deb.debian.org/debian unstable/main armhf libxslt1.1 armhf 1.1.35-1 [223 kB] Get: 62 http://deb.debian.org/debian unstable/main armhf libxmlsec1t64 armhf 1.2.39-5 [142 kB] Get: 63 http://deb.debian.org/debian unstable/main armhf libxmlsec1t64-openssl armhf 1.2.39-5 [78.1 kB] Get: 64 http://deb.debian.org/debian unstable/main armhf libyaml-0-2 armhf 0.2.5-1 [46.8 kB] Get: 65 http://deb.debian.org/debian unstable/main armhf python3-packaging all 23.2-1 [44.8 kB] Get: 66 http://deb.debian.org/debian unstable/main armhf python3-pyproject-hooks all 1.0.0-2 [10.6 kB] Get: 67 http://deb.debian.org/debian unstable/main armhf python3-toml all 0.10.2-1 [16.2 kB] Get: 68 http://deb.debian.org/debian unstable/main armhf python3-wheel all 0.43.0-1 [52.5 kB] Get: 69 http://deb.debian.org/debian unstable/main armhf python3-build all 1.1.1-1 [32.5 kB] Get: 70 http://deb.debian.org/debian unstable/main armhf python3-installer all 0.7.0+dfsg1-3 [18.6 kB] Get: 71 http://deb.debian.org/debian unstable/main armhf pybuild-plugin-pyproject all 6.20240310 [10.9 kB] Get: 72 http://deb.debian.org/debian unstable/main armhf python-babel-localedata all 2.10.3-3 [5611 kB] Get: 73 http://deb.debian.org/debian unstable/main armhf python3-alabaster all 0.7.12-1 [20.8 kB] Get: 74 http://deb.debian.org/debian unstable/main armhf python3.12 armhf 3.12.2-4+b2 [653 kB] Get: 75 http://deb.debian.org/debian unstable/main armhf python3-all armhf 3.11.8-1 [1056 B] Get: 76 http://deb.debian.org/debian unstable/main armhf python3-asgiref all 3.8.1-1 [28.8 kB] Get: 77 http://deb.debian.org/debian unstable/main armhf python3-tz all 2024.1-2 [30.9 kB] Get: 78 http://deb.debian.org/debian unstable/main armhf python3-babel all 2.10.3-3 [100.0 kB] Get: 79 http://deb.debian.org/debian unstable/main armhf python3-certifi all 2023.11.17-1 [155 kB] Get: 80 http://deb.debian.org/debian unstable/main armhf python3-cffi-backend armhf 1.16.0-2+b1 [98.9 kB] Get: 81 http://deb.debian.org/debian unstable/main armhf python3-ply all 3.11-6 [63.7 kB] Get: 82 http://deb.debian.org/debian unstable/main armhf python3-pycparser all 2.21-1 [78.8 kB] Get: 83 http://deb.debian.org/debian unstable/main armhf python3-cffi all 1.16.0-2 [88.5 kB] Get: 84 http://deb.debian.org/debian unstable/main armhf python3-chardet all 5.2.0+dfsg-1 [107 kB] Get: 85 http://deb.debian.org/debian unstable/main armhf python3-charset-normalizer all 3.3.2-1 [51.6 kB] Get: 86 http://deb.debian.org/debian unstable/main armhf python3-cryptography armhf 42.0.5-2 [1002 kB] Get: 87 http://deb.debian.org/debian unstable/main armhf python3-six all 1.16.0-6 [16.3 kB] Get: 88 http://deb.debian.org/debian unstable/main armhf python3-dateutil all 2.9.0-2 [79.4 kB] Get: 89 http://deb.debian.org/debian unstable/main armhf python3-defusedxml all 0.7.1-2 [43.3 kB] Get: 90 http://deb.debian.org/debian unstable/main armhf python3-sqlparse all 0.4.4-1 [37.6 kB] Get: 91 http://deb.debian.org/debian unstable/main armhf python3-django all 3:4.2.11-1 [2736 kB] Get: 92 http://deb.debian.org/debian unstable/main armhf python3-roman all 3.3-3 [9880 B] Get: 93 http://deb.debian.org/debian unstable/main armhf python3-docutils all 0.20.1+dfsg-3 [389 kB] Get: 94 http://deb.debian.org/debian unstable/main armhf python3-elementpath all 3.0.2-1 [126 kB] Get: 95 http://deb.debian.org/debian unstable/main armhf python3-idna all 3.6-2 [37.0 kB] Get: 96 http://deb.debian.org/debian unstable/main armhf python3-imagesize all 1.4.1-1 [6688 B] Get: 97 http://deb.debian.org/debian unstable/main armhf python3-more-itertools all 10.2.0-1 [59.9 kB] Get: 98 http://deb.debian.org/debian unstable/main armhf python3-zipp all 1.0.0-6 [6696 B] Get: 99 http://deb.debian.org/debian unstable/main armhf python3-importlib-resources all 6.0.1-1 [21.7 kB] Get: 100 http://deb.debian.org/debian unstable/main armhf python3-markupsafe armhf 2.1.5-1 [13.9 kB] Get: 101 http://deb.debian.org/debian unstable/main armhf python3-jinja2 all 3.1.3-1 [119 kB] Get: 102 http://deb.debian.org/debian unstable/main armhf python3-mako all 1.3.2-1 [82.4 kB] Get: 103 http://deb.debian.org/debian unstable/main armhf python3-memcache all 1.59-8 [24.6 kB] Get: 104 http://deb.debian.org/debian unstable/main armhf python3-openssl all 24.1.0-1 [51.9 kB] Get: 105 http://deb.debian.org/debian unstable/main armhf python3-tempita all 0.5.2-7 [15.0 kB] Get: 106 http://deb.debian.org/debian unstable/main armhf python3-paste all 3.8.0-1 [214 kB] Get: 107 http://deb.debian.org/debian unstable/main armhf python3-pyasn1 all 0.4.8-4 [62.3 kB] Get: 108 http://deb.debian.org/debian unstable/main armhf python3-pygments all 2.17.2+dfsg-1 [818 kB] Get: 109 http://deb.debian.org/debian unstable/main armhf sphinx-common all 7.2.6-6 [702 kB] Get: 110 http://deb.debian.org/debian unstable/main armhf python3-urllib3 all 1.26.18-2 [116 kB] Get: 111 http://deb.debian.org/debian unstable/main armhf python3-requests all 2.31.0+dfsg-1 [68.6 kB] Get: 112 http://deb.debian.org/debian unstable/main armhf python3-snowballstemmer all 2.2.0-4 [58.0 kB] Get: 113 http://deb.debian.org/debian unstable/main armhf python3-sphinx all 7.2.6-6 [552 kB] Get: 114 http://deb.debian.org/debian unstable/main armhf python3-webob all 1:1.8.7-1 [88.2 kB] Get: 115 http://deb.debian.org/debian unstable/main armhf python3-zope.interface armhf 6.1-1 [150 kB] Get: 116 http://deb.debian.org/debian unstable/main armhf python3-repoze.who all 2.2-4 [60.7 kB] Get: 117 http://deb.debian.org/debian unstable/main armhf python3-yaml armhf 6.0.1-2 [162 kB] Get: 118 http://deb.debian.org/debian unstable/main armhf python3-responses all 0.24.1-2 [59.0 kB] Get: 119 http://deb.debian.org/debian unstable/main armhf python3-xmlschema all 1.10.0-7 [177 kB] Get: 120 http://deb.debian.org/debian unstable/main armhf xmlsec1 armhf 1.2.39-5 [27.3 kB] Get: 121 http://deb.debian.org/debian unstable/main armhf python3-pysaml2 all 7.4.2-3 [250 kB] Fetched 47.5 MB in 10s (4725 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19467 files and directories currently installed.) Preparing to unpack .../libpython3.11-minimal_3.11.8-3+b3_armhf.deb ... Unpacking libpython3.11-minimal:armhf (3.11.8-3+b3) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../libexpat1_2.6.2-1_armhf.deb ... Unpacking libexpat1:armhf (2.6.2-1) ... Selecting previously unselected package python3.11-minimal. Preparing to unpack .../python3.11-minimal_3.11.8-3+b3_armhf.deb ... Unpacking python3.11-minimal (3.11.8-3+b3) ... Setting up libpython3.11-minimal:armhf (3.11.8-3+b3) ... Setting up libexpat1:armhf (2.6.2-1) ... Setting up python3.11-minimal (3.11.8-3+b3) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19785 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.11.8-1_armhf.deb ... Unpacking python3-minimal (3.11.8-1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../2-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../3-tzdata_2024a-1_all.deb ... Unpacking tzdata (2024a-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.2-4_all.deb ... Unpacking readline-common (8.2-4) ... Selecting previously unselected package libreadline8t64:armhf. Preparing to unpack .../5-libreadline8t64_8.2-4_armhf.deb ... Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:armhf (8.2-4) ... Selecting previously unselected package libpython3.11-stdlib:armhf. Preparing to unpack .../6-libpython3.11-stdlib_3.11.8-3+b3_armhf.deb ... Unpacking libpython3.11-stdlib:armhf (3.11.8-3+b3) ... Selecting previously unselected package python3.11. Preparing to unpack .../7-python3.11_3.11.8-3+b3_armhf.deb ... Unpacking python3.11 (3.11.8-3+b3) ... Selecting previously unselected package libpython3-stdlib:armhf. Preparing to unpack .../8-libpython3-stdlib_3.11.8-1_armhf.deb ... Unpacking libpython3-stdlib:armhf (3.11.8-1) ... Setting up python3-minimal (3.11.8-1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20779 files and directories currently installed.) Preparing to unpack .../000-python3_3.11.8-1_armhf.deb ... Unpacking python3 (3.11.8-1) ... Selecting previously unselected package libpython3.12-minimal:armhf. Preparing to unpack .../001-libpython3.12-minimal_3.12.2-4+b2_armhf.deb ... Unpacking libpython3.12-minimal:armhf (3.12.2-4+b2) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../002-python3.12-minimal_3.12.2-4+b2_armhf.deb ... Unpacking python3.12-minimal (3.12.2-4+b2) ... Selecting previously unselected package sgml-base. Preparing to unpack .../003-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../004-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package openssl. Preparing to unpack .../005-openssl_3.1.5-1.1_armhf.deb ... Unpacking openssl (3.1.5-1.1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../006-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../007-libmagic-mgc_1%3a5.45-3_armhf.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:armhf. Preparing to unpack .../008-libmagic1t64_1%3a5.45-3_armhf.deb ... Unpacking libmagic1t64:armhf (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../009-file_1%3a5.45-3_armhf.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../010-gettext-base_0.21-14+b1_armhf.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../011-libuchardet0_0.0.8-1+b1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../012-groff-base_1.23.0-3+b1_armhf.deb ... Unpacking groff-base (1.23.0-3+b1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../013-bsdextrautils_2.39.3-11_armhf.deb ... Unpacking bsdextrautils (2.39.3-11) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../014-libpipeline1_1.5.7-2_armhf.deb ... Unpacking libpipeline1:armhf (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../015-man-db_2.12.0-4_armhf.deb ... Unpacking man-db (2.12.0-4) ... Selecting previously unselected package m4. Preparing to unpack .../016-m4_1.4.19-4_armhf.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../017-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../018-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../019-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../020-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../021-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../022-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../023-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../024-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../025-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../026-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../027-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:armhf. Preparing to unpack .../028-libelf1t64_0.191-1_armhf.deb ... Unpacking libelf1t64:armhf (0.191-1) ... Selecting previously unselected package dwz. Preparing to unpack .../029-dwz_0.15-1+b1_armhf.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:armhf. Preparing to unpack .../030-libicu72_72.1-4+b1_armhf.deb ... Unpacking libicu72:armhf (72.1-4+b1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../031-libxml2_2.9.14+dfsg-1.3+b2_armhf.deb ... Unpacking libxml2:armhf (2.9.14+dfsg-1.3+b2) ... Selecting previously unselected package gettext. Preparing to unpack .../032-gettext_0.21-14+b1_armhf.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../033-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../034-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../035-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../036-python3-lib2to3_3.12.2-3_all.deb ... Unpacking python3-lib2to3 (3.12.2-3) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../037-python3-distutils_3.12.2-3_all.deb ... Unpacking python3-distutils (3.12.2-3) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../038-python3-pkg-resources_68.1.2-2_all.deb ... Unpacking python3-pkg-resources (68.1.2-2) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../039-python3-setuptools_68.1.2-2_all.deb ... Unpacking python3-setuptools (68.1.2-2) ... Selecting previously unselected package dh-python. Preparing to unpack .../040-dh-python_6.20240310_all.deb ... Unpacking dh-python (6.20240310) ... Selecting previously unselected package xml-core. Preparing to unpack .../041-xml-core_0.19_all.deb ... Unpacking xml-core (0.19) ... Selecting previously unselected package docutils-common. Preparing to unpack .../042-docutils-common_0.20.1+dfsg-3_all.deb ... Unpacking docutils-common (0.20.1+dfsg-3) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../043-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../044-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../045-libjs-sphinxdoc_7.2.6-6_all.deb ... Unpacking libjs-sphinxdoc (7.2.6-6) ... Selecting previously unselected package libjson-perl. Preparing to unpack .../046-libjson-perl_4.10000-1_all.deb ... Unpacking libjson-perl (4.10000-1) ... Selecting previously unselected package libpython3.12-stdlib:armhf. Preparing to unpack .../047-libpython3.12-stdlib_3.12.2-4+b2_armhf.deb ... Unpacking libpython3.12-stdlib:armhf (3.12.2-4+b2) ... Selecting previously unselected package libxslt1.1:armhf. Preparing to unpack .../048-libxslt1.1_1.1.35-1_armhf.deb ... Unpacking libxslt1.1:armhf (1.1.35-1) ... Selecting previously unselected package libxmlsec1t64:armhf. Preparing to unpack .../049-libxmlsec1t64_1.2.39-5_armhf.deb ... Unpacking libxmlsec1t64:armhf (1.2.39-5) ... Selecting previously unselected package libxmlsec1t64-openssl:armhf. Preparing to unpack .../050-libxmlsec1t64-openssl_1.2.39-5_armhf.deb ... Unpacking libxmlsec1t64-openssl:armhf (1.2.39-5) ... Selecting previously unselected package libyaml-0-2:armhf. Preparing to unpack .../051-libyaml-0-2_0.2.5-1_armhf.deb ... Unpacking libyaml-0-2:armhf (0.2.5-1) ... Selecting previously unselected package python3-packaging. Preparing to unpack .../052-python3-packaging_23.2-1_all.deb ... Unpacking python3-packaging (23.2-1) ... Selecting previously unselected package python3-pyproject-hooks. Preparing to unpack .../053-python3-pyproject-hooks_1.0.0-2_all.deb ... Unpacking python3-pyproject-hooks (1.0.0-2) ... Selecting previously unselected package python3-toml. Preparing to unpack .../054-python3-toml_0.10.2-1_all.deb ... Unpacking python3-toml (0.10.2-1) ... Selecting previously unselected package python3-wheel. Preparing to unpack .../055-python3-wheel_0.43.0-1_all.deb ... Unpacking python3-wheel (0.43.0-1) ... Selecting previously unselected package python3-build. Preparing to unpack .../056-python3-build_1.1.1-1_all.deb ... Unpacking python3-build (1.1.1-1) ... Selecting previously unselected package python3-installer. Preparing to unpack .../057-python3-installer_0.7.0+dfsg1-3_all.deb ... Unpacking python3-installer (0.7.0+dfsg1-3) ... Selecting previously unselected package pybuild-plugin-pyproject. Preparing to unpack .../058-pybuild-plugin-pyproject_6.20240310_all.deb ... Unpacking pybuild-plugin-pyproject (6.20240310) ... Selecting previously unselected package python-babel-localedata. Preparing to unpack .../059-python-babel-localedata_2.10.3-3_all.deb ... Unpacking python-babel-localedata (2.10.3-3) ... Selecting previously unselected package python3-alabaster. Preparing to unpack .../060-python3-alabaster_0.7.12-1_all.deb ... Unpacking python3-alabaster (0.7.12-1) ... Selecting previously unselected package python3.12. Preparing to unpack .../061-python3.12_3.12.2-4+b2_armhf.deb ... Unpacking python3.12 (3.12.2-4+b2) ... Selecting previously unselected package python3-all. Preparing to unpack .../062-python3-all_3.11.8-1_armhf.deb ... Unpacking python3-all (3.11.8-1) ... Selecting previously unselected package python3-asgiref. Preparing to unpack .../063-python3-asgiref_3.8.1-1_all.deb ... Unpacking python3-asgiref (3.8.1-1) ... Selecting previously unselected package python3-tz. Preparing to unpack .../064-python3-tz_2024.1-2_all.deb ... Unpacking python3-tz (2024.1-2) ... Selecting previously unselected package python3-babel. Preparing to unpack .../065-python3-babel_2.10.3-3_all.deb ... Unpacking python3-babel (2.10.3-3) ... Selecting previously unselected package python3-certifi. Preparing to unpack .../066-python3-certifi_2023.11.17-1_all.deb ... Unpacking python3-certifi (2023.11.17-1) ... Selecting previously unselected package python3-cffi-backend:armhf. Preparing to unpack .../067-python3-cffi-backend_1.16.0-2+b1_armhf.deb ... Unpacking python3-cffi-backend:armhf (1.16.0-2+b1) ... Selecting previously unselected package python3-ply. Preparing to unpack .../068-python3-ply_3.11-6_all.deb ... Unpacking python3-ply (3.11-6) ... Selecting previously unselected package python3-pycparser. Preparing to unpack .../069-python3-pycparser_2.21-1_all.deb ... Unpacking python3-pycparser (2.21-1) ... Selecting previously unselected package python3-cffi. Preparing to unpack .../070-python3-cffi_1.16.0-2_all.deb ... Unpacking python3-cffi (1.16.0-2) ... Selecting previously unselected package python3-chardet. Preparing to unpack .../071-python3-chardet_5.2.0+dfsg-1_all.deb ... Unpacking python3-chardet (5.2.0+dfsg-1) ... Selecting previously unselected package python3-charset-normalizer. Preparing to unpack .../072-python3-charset-normalizer_3.3.2-1_all.deb ... Unpacking python3-charset-normalizer (3.3.2-1) ... Selecting previously unselected package python3-cryptography. Preparing to unpack .../073-python3-cryptography_42.0.5-2_armhf.deb ... Unpacking python3-cryptography (42.0.5-2) ... Selecting previously unselected package python3-six. Preparing to unpack .../074-python3-six_1.16.0-6_all.deb ... Unpacking python3-six (1.16.0-6) ... Selecting previously unselected package python3-dateutil. Preparing to unpack .../075-python3-dateutil_2.9.0-2_all.deb ... Unpacking python3-dateutil (2.9.0-2) ... Selecting previously unselected package python3-defusedxml. Preparing to unpack .../076-python3-defusedxml_0.7.1-2_all.deb ... Unpacking python3-defusedxml (0.7.1-2) ... Selecting previously unselected package python3-sqlparse. Preparing to unpack .../077-python3-sqlparse_0.4.4-1_all.deb ... Unpacking python3-sqlparse (0.4.4-1) ... Selecting previously unselected package python3-django. Preparing to unpack .../078-python3-django_3%3a4.2.11-1_all.deb ... Unpacking python3-django (3:4.2.11-1) ... Selecting previously unselected package python3-roman. Preparing to unpack .../079-python3-roman_3.3-3_all.deb ... Unpacking python3-roman (3.3-3) ... Selecting previously unselected package python3-docutils. Preparing to unpack .../080-python3-docutils_0.20.1+dfsg-3_all.deb ... Unpacking python3-docutils (0.20.1+dfsg-3) ... Selecting previously unselected package python3-elementpath. Preparing to unpack .../081-python3-elementpath_3.0.2-1_all.deb ... Unpacking python3-elementpath (3.0.2-1) ... Selecting previously unselected package python3-idna. Preparing to unpack .../082-python3-idna_3.6-2_all.deb ... Unpacking python3-idna (3.6-2) ... Selecting previously unselected package python3-imagesize. Preparing to unpack .../083-python3-imagesize_1.4.1-1_all.deb ... Unpacking python3-imagesize (1.4.1-1) ... Selecting previously unselected package python3-more-itertools. Preparing to unpack .../084-python3-more-itertools_10.2.0-1_all.deb ... Unpacking python3-more-itertools (10.2.0-1) ... Selecting previously unselected package python3-zipp. Preparing to unpack .../085-python3-zipp_1.0.0-6_all.deb ... Unpacking python3-zipp (1.0.0-6) ... Selecting previously unselected package python3-importlib-resources. Preparing to unpack .../086-python3-importlib-resources_6.0.1-1_all.deb ... Unpacking python3-importlib-resources (6.0.1-1) ... Selecting previously unselected package python3-markupsafe. Preparing to unpack .../087-python3-markupsafe_2.1.5-1_armhf.deb ... Unpacking python3-markupsafe (2.1.5-1) ... Selecting previously unselected package python3-jinja2. Preparing to unpack .../088-python3-jinja2_3.1.3-1_all.deb ... Unpacking python3-jinja2 (3.1.3-1) ... Selecting previously unselected package python3-mako. Preparing to unpack .../089-python3-mako_1.3.2-1_all.deb ... Unpacking python3-mako (1.3.2-1) ... Selecting previously unselected package python3-memcache. Preparing to unpack .../090-python3-memcache_1.59-8_all.deb ... Unpacking python3-memcache (1.59-8) ... Selecting previously unselected package python3-openssl. Preparing to unpack .../091-python3-openssl_24.1.0-1_all.deb ... Unpacking python3-openssl (24.1.0-1) ... Selecting previously unselected package python3-tempita. Preparing to unpack .../092-python3-tempita_0.5.2-7_all.deb ... Unpacking python3-tempita (0.5.2-7) ... Selecting previously unselected package python3-paste. Preparing to unpack .../093-python3-paste_3.8.0-1_all.deb ... Unpacking python3-paste (3.8.0-1) ... Selecting previously unselected package python3-pyasn1. Preparing to unpack .../094-python3-pyasn1_0.4.8-4_all.deb ... Unpacking python3-pyasn1 (0.4.8-4) ... Selecting previously unselected package python3-pygments. Preparing to unpack .../095-python3-pygments_2.17.2+dfsg-1_all.deb ... Unpacking python3-pygments (2.17.2+dfsg-1) ... Selecting previously unselected package sphinx-common. Preparing to unpack .../096-sphinx-common_7.2.6-6_all.deb ... Unpacking sphinx-common (7.2.6-6) ... Selecting previously unselected package python3-urllib3. Preparing to unpack .../097-python3-urllib3_1.26.18-2_all.deb ... Unpacking python3-urllib3 (1.26.18-2) ... Selecting previously unselected package python3-requests. Preparing to unpack .../098-python3-requests_2.31.0+dfsg-1_all.deb ... Unpacking python3-requests (2.31.0+dfsg-1) ... Selecting previously unselected package python3-snowballstemmer. Preparing to unpack .../099-python3-snowballstemmer_2.2.0-4_all.deb ... Unpacking python3-snowballstemmer (2.2.0-4) ... Selecting previously unselected package python3-sphinx. Preparing to unpack .../100-python3-sphinx_7.2.6-6_all.deb ... Unpacking python3-sphinx (7.2.6-6) ... Selecting previously unselected package python3-webob. Preparing to unpack .../101-python3-webob_1%3a1.8.7-1_all.deb ... Unpacking python3-webob (1:1.8.7-1) ... Selecting previously unselected package python3-zope.interface. Preparing to unpack .../102-python3-zope.interface_6.1-1_armhf.deb ... Unpacking python3-zope.interface (6.1-1) ... Selecting previously unselected package python3-repoze.who. Preparing to unpack .../103-python3-repoze.who_2.2-4_all.deb ... Unpacking python3-repoze.who (2.2-4) ... Selecting previously unselected package python3-yaml. Preparing to unpack .../104-python3-yaml_6.0.1-2_armhf.deb ... Unpacking python3-yaml (6.0.1-2) ... Selecting previously unselected package python3-responses. Preparing to unpack .../105-python3-responses_0.24.1-2_all.deb ... Unpacking python3-responses (0.24.1-2) ... Selecting previously unselected package python3-xmlschema. Preparing to unpack .../106-python3-xmlschema_1.10.0-7_all.deb ... Unpacking python3-xmlschema (1.10.0-7) ... Selecting previously unselected package xmlsec1. Preparing to unpack .../107-xmlsec1_1.2.39-5_armhf.deb ... Unpacking xmlsec1 (1.2.39-5) ... Selecting previously unselected package python3-pysaml2. Preparing to unpack .../108-python3-pysaml2_7.4.2-3_all.deb ... Unpacking python3-pysaml2 (7.4.2-3) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:armhf (1.5.7-2) ... Setting up libicu72:armhf (72.1-4+b1) ... Setting up bsdextrautils (2.39.3-11) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:armhf (0.2.5-1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libmagic1t64:armhf (1:5.45-3) ... Setting up libpython3.12-minimal:armhf (3.12.2-4+b2) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-3) ... Setting up libelf1t64:armhf (0.191-1) ... Setting up python-babel-localedata (2.10.3-3) ... Setting up tzdata (2024a-1) ... Current default time zone: 'Etc/UTC' Local time is now: Sun Mar 31 11:15:27 UTC 2024. Universal Time is now: Sun Mar 31 11:15:27 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... Setting up autopoint (0.21-14) ... Setting up autoconf (2.71-3) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up libuchardet0:armhf (0.0.8-1+b1) ... Setting up libjson-perl (4.10000-1) ... Setting up libsub-override-perl (0.10-1) ... Setting up netbase (6.4) ... Setting up sgml-base (1.31) ... Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Setting up openssl (3.1.5-1.1) ... Setting up readline-common (8.2-4) ... Setting up libxml2:armhf (2.9.14+dfsg-1.3+b2) ... Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up python3.12-minimal (3.12.2-4+b2) ... Setting up gettext (0.21-14+b1) ... Setting up libtool (2.4.7-7) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 146 added, 0 removed; done. Setting up libjs-sphinxdoc (7.2.6-6) ... Setting up libreadline8t64:armhf (8.2-4) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-3+b1) ... Setting up xml-core (0.19) ... Setting up libxslt1.1:armhf (1.1.35-1) ... Setting up libpython3.12-stdlib:armhf (3.12.2-4+b2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libpython3.11-stdlib:armhf (3.11.8-3+b3) ... Setting up python3.12 (3.12.2-4+b2) ... Setting up libxmlsec1t64:armhf (1.2.39-5) ... Setting up man-db (2.12.0-4) ... Not building database; man-db/auto-update is not 'true'. Setting up libxmlsec1t64-openssl:armhf (1.2.39-5) ... Setting up xmlsec1 (1.2.39-5) ... Setting up sphinx-common (7.2.6-6) ... Setting up libpython3-stdlib:armhf (3.11.8-1) ... Setting up python3.11 (3.11.8-3+b3) ... Setting up debhelper (13.15.3) ... Setting up python3 (3.11.8-1) ... Setting up python3-markupsafe (2.1.5-1) ... Setting up python3-wheel (0.43.0-1) ... Setting up python3-tz (2024.1-2) ... Setting up python3-six (1.16.0-6) ... Setting up python3-roman (3.3-3) ... Setting up python3-jinja2 (3.1.3-1) ... Setting up python3-tempita (0.5.2-7) ... Setting up python3-packaging (23.2-1) ... Setting up python3-sqlparse (0.4.4-1) ... Setting up python3-pyproject-hooks (1.0.0-2) ... Setting up python3-certifi (2023.11.17-1) ... Setting up python3-snowballstemmer (2.2.0-4) ... Setting up python3-idna (3.6-2) ... Setting up python3-elementpath (3.0.2-1) ... Setting up python3-xmlschema (1.10.0-7) ... Setting up python3-toml (0.10.2-1) ... Setting up python3-installer (0.7.0+dfsg1-3) ... Setting up python3-urllib3 (1.26.18-2) ... Setting up python3-pyasn1 (0.4.8-4) ... Setting up python3-dateutil (2.9.0-2) ... Setting up python3-build (1.1.1-1) ... Setting up python3-lib2to3 (3.12.2-3) ... Setting up python3-asgiref (3.8.1-1) ... Setting up python3-cffi-backend:armhf (1.16.0-2+b1) ... Setting up python3-webob (1:1.8.7-1) ... Setting up python3-imagesize (1.4.1-1) ... Setting up python3-pkg-resources (68.1.2-2) ... Setting up python3-distutils (3.12.2-3) ... python3.12: can't get files for byte-compilation Setting up python3-more-itertools (10.2.0-1) ... Setting up python3-django (3:4.2.11-1) ... Setting up python3-setuptools (68.1.2-2) ... Setting up python3-babel (2.10.3-3) ... update-alternatives: using /usr/bin/pybabel-python3 to provide /usr/bin/pybabel (pybabel) in auto mode Setting up python3-defusedxml (0.7.1-2) ... Setting up python3-zope.interface (6.1-1) ... Setting up python3-charset-normalizer (3.3.2-1) ... Setting up python3-alabaster (0.7.12-1) ... Setting up python3-ply (3.11-6) ... Setting up python3-memcache (1.59-8) ... Setting up python3-all (3.11.8-1) ... Setting up python3-yaml (6.0.1-2) ... Setting up python3-zipp (1.0.0-6) ... Setting up python3-pycparser (2.21-1) ... Setting up python3-pygments (2.17.2+dfsg-1) ... Setting up python3-chardet (5.2.0+dfsg-1) ... Setting up python3-paste (3.8.0-1) ... Setting up python3-cryptography (42.0.5-2) ... Setting up python3-requests (2.31.0+dfsg-1) ... Setting up python3-mako (1.3.2-1) ... Setting up dh-python (6.20240310) ... Setting up python3-importlib-resources (6.0.1-1) ... Setting up pybuild-plugin-pyproject (6.20240310) ... Setting up python3-openssl (24.1.0-1) ... Setting up python3-cffi (1.16.0-2) ... Setting up python3-responses (0.24.1-2) ... Processing triggers for libc-bin (2.37-15.1) ... Processing triggers for sgml-base (1.31) ... Setting up docutils-common (0.20.1+dfsg-3) ... Processing triggers for sgml-base (1.31) ... Setting up python3-docutils (0.20.1+dfsg-3) ... Setting up python3-sphinx (7.2.6-6) ... Setting up python3-repoze.who (2.2-4) ... Setting up python3-pysaml2 (7.4.2-3) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: user script /srv/workspace/pbuilder/6209/tmp/hooks/A99_set_merged_usr starting Not re-configuring usrmerge for unstable I: user script /srv/workspace/pbuilder/6209/tmp/hooks/A99_set_merged_usr finished hostname: Name or service not known I: Running cd /build/reproducible-path/python-djangosaml2-1.9.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.2-1_source.changes dpkg-buildpackage: info: source package python-djangosaml2 dpkg-buildpackage: info: source version 1.9.2-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Michael Fladischer dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean debian/rules:16: warning: overriding recipe for target 'override_dh_auto_test' debian/rules:14: warning: ignoring old recipe for target 'override_dh_auto_test' dh clean --with python3 --buildsystem=pybuild dh_auto_clean -O--buildsystem=pybuild dh_autoreconf_clean -O--buildsystem=pybuild dh_clean -O--buildsystem=pybuild debian/rules binary debian/rules:16: warning: overriding recipe for target 'override_dh_auto_test' debian/rules:14: warning: ignoring old recipe for target 'override_dh_auto_test' dh binary --with python3 --buildsystem=pybuild dh_update_autotools_config -O--buildsystem=pybuild dh_autoreconf -O--buildsystem=pybuild dh_auto_configure -O--buildsystem=pybuild dh_auto_build -O--buildsystem=pybuild I: pybuild plugin_pyproject:129: Building wheel for python3.12 with "build" module I: pybuild base:305: python3.12 -m build --skip-dependency-check --no-isolation --wheel --outdir /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2 * Building wheel... running bdist_wheel running build running build_py creating build creating build/lib creating build/lib/djangosaml2 copying djangosaml2/overrides.py -> build/lib/djangosaml2 copying djangosaml2/utils.py -> build/lib/djangosaml2 copying djangosaml2/middleware.py -> build/lib/djangosaml2 copying djangosaml2/cache.py -> build/lib/djangosaml2 copying djangosaml2/signals.py -> build/lib/djangosaml2 copying djangosaml2/apps.py -> build/lib/djangosaml2 copying djangosaml2/views.py -> build/lib/djangosaml2 copying djangosaml2/exceptions.py -> build/lib/djangosaml2 copying djangosaml2/urls.py -> build/lib/djangosaml2 copying djangosaml2/backends.py -> build/lib/djangosaml2 copying djangosaml2/__init__.py -> build/lib/djangosaml2 copying djangosaml2/conf.py -> build/lib/djangosaml2 creating build/lib/djangosaml2/tests copying djangosaml2/tests/utils.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/auth_response.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/__init__.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/conf.py -> build/lib/djangosaml2/tests creating build/lib/djangosaml2/templatetags copying djangosaml2/templatetags/idplist.py -> build/lib/djangosaml2/templatetags copying djangosaml2/templatetags/__init__.py -> build/lib/djangosaml2/templatetags running egg_info creating djangosaml2.egg-info writing djangosaml2.egg-info/PKG-INFO writing dependency_links to djangosaml2.egg-info/dependency_links.txt writing requirements to djangosaml2.egg-info/requires.txt writing top-level names to djangosaml2.egg-info/top_level.txt writing manifest file 'djangosaml2.egg-info/SOURCES.txt' reading manifest file 'djangosaml2.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' warning: no files found matching 'README.rst' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'COPYING' writing manifest file 'djangosaml2.egg-info/SOURCES.txt' /usr/lib/python3/dist-packages/setuptools/command/build_py.py:204: _Warning: Package 'djangosaml2.templates.djangosaml2' is absent from the `packages` configuration. !! ******************************************************************************** ############################ # Package would be ignored # ############################ Python recognizes 'djangosaml2.templates.djangosaml2' as an importable package[^1], but it is absent from setuptools' `packages` configuration. This leads to an ambiguous overall configuration. If you want to distribute this package, please make sure that 'djangosaml2.templates.djangosaml2' is explicitly added to the `packages` configuration field. Alternatively, you can also rely on setuptools' discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html If you don't want 'djangosaml2.templates.djangosaml2' to be distributed and are already explicitly excluding 'djangosaml2.templates.djangosaml2' via `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, you can try to use `exclude_package_data`, or `include-package-data=False` in combination with a more fine grained `package-data` configuration. You can read more about "package data files" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [^1]: For Python, any directory (with suitable naming) can be imported, even if it does not contain any `.py` files. On the other hand, currently there is no concept of package data directory, all directories are treated like packages. ******************************************************************************** !! check.warn(importable) creating build/lib/djangosaml2/templates creating build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/templates/djangosaml2/auth_error.html -> build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/templates/djangosaml2/echo_attributes.html -> build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/templates/djangosaml2/login_error.html -> build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/templates/djangosaml2/logout_error.html -> build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/templates/djangosaml2/wayf.html -> build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/tests/idpcert.csr -> build/lib/djangosaml2/tests copying djangosaml2/tests/idpcert.key -> build/lib/djangosaml2/tests copying djangosaml2/tests/idpcert.pem -> build/lib/djangosaml2/tests copying djangosaml2/tests/mycert.csr -> build/lib/djangosaml2/tests copying djangosaml2/tests/mycert.key -> build/lib/djangosaml2/tests copying djangosaml2/tests/mycert.pem -> build/lib/djangosaml2/tests copying djangosaml2/tests/remote_metadata.xml -> build/lib/djangosaml2/tests copying djangosaml2/tests/remote_metadata_no_idp.xml -> build/lib/djangosaml2/tests copying djangosaml2/tests/remote_metadata_one_idp.xml -> build/lib/djangosaml2/tests copying djangosaml2/tests/remote_metadata_post_binding.xml -> build/lib/djangosaml2/tests copying djangosaml2/tests/remote_metadata_three_idps.xml -> build/lib/djangosaml2/tests copying djangosaml2/tests/sp_metadata.xml -> build/lib/djangosaml2/tests copying djangosaml2/tests/spcert.csr -> build/lib/djangosaml2/tests copying djangosaml2/tests/spcert.key -> build/lib/djangosaml2/tests copying djangosaml2/tests/spcert.pem -> build/lib/djangosaml2/tests creating build/lib/djangosaml2/tests/attribute-maps copying djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/lib/djangosaml2/tests/attribute-maps copying djangosaml2/tests/attribute-maps/saml_uri.py -> build/lib/djangosaml2/tests/attribute-maps installing to build/bdist.linux-armv7l/wheel running install running install_lib creating build/bdist.linux-armv7l creating build/bdist.linux-armv7l/wheel creating build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests creating build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/cache.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/templates creating build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/urls.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-armv7l/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-armv7l/wheel/djangosaml2-1.9.2.dist-info/WHEEL creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/.tmp-t_dvqoxn/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' adding 'djangosaml2/cache.py' adding 'djangosaml2/conf.py' adding 'djangosaml2/exceptions.py' adding 'djangosaml2/middleware.py' adding 'djangosaml2/overrides.py' adding 'djangosaml2/signals.py' adding 'djangosaml2/urls.py' adding 'djangosaml2/utils.py' adding 'djangosaml2/views.py' adding 'djangosaml2/templates/djangosaml2/auth_error.html' adding 'djangosaml2/templates/djangosaml2/echo_attributes.html' adding 'djangosaml2/templates/djangosaml2/example_post_binding_form.html' adding 'djangosaml2/templates/djangosaml2/login_error.html' adding 'djangosaml2/templates/djangosaml2/logout_error.html' adding 'djangosaml2/templates/djangosaml2/wayf.html' adding 'djangosaml2/templatetags/__init__.py' adding 'djangosaml2/templatetags/idplist.py' adding 'djangosaml2/tests/__init__.py' adding 'djangosaml2/tests/auth_response.py' adding 'djangosaml2/tests/conf.py' adding 'djangosaml2/tests/idpcert.csr' adding 'djangosaml2/tests/idpcert.key' adding 'djangosaml2/tests/idpcert.pem' adding 'djangosaml2/tests/mycert.csr' adding 'djangosaml2/tests/mycert.key' adding 'djangosaml2/tests/mycert.pem' adding 'djangosaml2/tests/remote_metadata.xml' adding 'djangosaml2/tests/remote_metadata_no_idp.xml' adding 'djangosaml2/tests/remote_metadata_one_idp.xml' adding 'djangosaml2/tests/remote_metadata_post_binding.xml' adding 'djangosaml2/tests/remote_metadata_three_idps.xml' adding 'djangosaml2/tests/sp_metadata.xml' adding 'djangosaml2/tests/spcert.csr' adding 'djangosaml2/tests/spcert.key' adding 'djangosaml2/tests/spcert.pem' adding 'djangosaml2/tests/utils.py' adding 'djangosaml2/tests/attribute-maps/django_saml_uri.py' adding 'djangosaml2/tests/attribute-maps/saml_uri.py' adding 'djangosaml2-1.9.2.dist-info/COPYING' adding 'djangosaml2-1.9.2.dist-info/METADATA' adding 'djangosaml2-1.9.2.dist-info/WHEEL' adding 'djangosaml2-1.9.2.dist-info/top_level.txt' adding 'djangosaml2-1.9.2.dist-info/RECORD' removing build/bdist.linux-armv7l/wheel Successfully built djangosaml2-1.9.2-py2.py3-none-any.whl I: pybuild plugin_pyproject:144: Unpacking wheel built for python3.12 with "installer" module I: pybuild plugin_pyproject:129: Building wheel for python3.11 with "build" module I: pybuild base:305: python3.11 -m build --skip-dependency-check --no-isolation --wheel --outdir /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2 * Building wheel... running bdist_wheel running build running build_py running egg_info writing djangosaml2.egg-info/PKG-INFO writing dependency_links to djangosaml2.egg-info/dependency_links.txt writing requirements to djangosaml2.egg-info/requires.txt writing top-level names to djangosaml2.egg-info/top_level.txt reading manifest file 'djangosaml2.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' warning: no files found matching 'README.rst' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'COPYING' writing manifest file 'djangosaml2.egg-info/SOURCES.txt' /usr/lib/python3/dist-packages/setuptools/command/build_py.py:204: _Warning: Package 'djangosaml2.templates.djangosaml2' is absent from the `packages` configuration. !! ******************************************************************************** ############################ # Package would be ignored # ############################ Python recognizes 'djangosaml2.templates.djangosaml2' as an importable package[^1], but it is absent from setuptools' `packages` configuration. This leads to an ambiguous overall configuration. If you want to distribute this package, please make sure that 'djangosaml2.templates.djangosaml2' is explicitly added to the `packages` configuration field. Alternatively, you can also rely on setuptools' discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html If you don't want 'djangosaml2.templates.djangosaml2' to be distributed and are already explicitly excluding 'djangosaml2.templates.djangosaml2' via `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, you can try to use `exclude_package_data`, or `include-package-data=False` in combination with a more fine grained `package-data` configuration. You can read more about "package data files" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [^1]: For Python, any directory (with suitable naming) can be imported, even if it does not contain any `.py` files. On the other hand, currently there is no concept of package data directory, all directories are treated like packages. ******************************************************************************** !! check.warn(importable) installing to build/bdist.linux-armv7l/wheel running install running install_lib creating build/bdist.linux-armv7l/wheel creating build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests creating build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-armv7l/wheel/djangosaml2/tests copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/cache.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/signals.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/apps.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/views.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-armv7l/wheel/djangosaml2 creating build/bdist.linux-armv7l/wheel/djangosaml2/templates creating build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-armv7l/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/urls.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/backends.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-armv7l/wheel/djangosaml2 copying build/lib/djangosaml2/conf.py -> build/bdist.linux-armv7l/wheel/djangosaml2 running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-armv7l/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-armv7l/wheel/djangosaml2-1.9.2.dist-info/WHEEL creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/.tmp-msgiep9y/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' adding 'djangosaml2/cache.py' adding 'djangosaml2/conf.py' adding 'djangosaml2/exceptions.py' adding 'djangosaml2/middleware.py' adding 'djangosaml2/overrides.py' adding 'djangosaml2/signals.py' adding 'djangosaml2/urls.py' adding 'djangosaml2/utils.py' adding 'djangosaml2/views.py' adding 'djangosaml2/templates/djangosaml2/auth_error.html' adding 'djangosaml2/templates/djangosaml2/echo_attributes.html' adding 'djangosaml2/templates/djangosaml2/example_post_binding_form.html' adding 'djangosaml2/templates/djangosaml2/login_error.html' adding 'djangosaml2/templates/djangosaml2/logout_error.html' adding 'djangosaml2/templates/djangosaml2/wayf.html' adding 'djangosaml2/templatetags/__init__.py' adding 'djangosaml2/templatetags/idplist.py' adding 'djangosaml2/tests/__init__.py' adding 'djangosaml2/tests/auth_response.py' adding 'djangosaml2/tests/conf.py' adding 'djangosaml2/tests/idpcert.csr' adding 'djangosaml2/tests/idpcert.key' adding 'djangosaml2/tests/idpcert.pem' adding 'djangosaml2/tests/mycert.csr' adding 'djangosaml2/tests/mycert.key' adding 'djangosaml2/tests/mycert.pem' adding 'djangosaml2/tests/remote_metadata.xml' adding 'djangosaml2/tests/remote_metadata_no_idp.xml' adding 'djangosaml2/tests/remote_metadata_one_idp.xml' adding 'djangosaml2/tests/remote_metadata_post_binding.xml' adding 'djangosaml2/tests/remote_metadata_three_idps.xml' adding 'djangosaml2/tests/sp_metadata.xml' adding 'djangosaml2/tests/spcert.csr' adding 'djangosaml2/tests/spcert.key' adding 'djangosaml2/tests/spcert.pem' adding 'djangosaml2/tests/utils.py' adding 'djangosaml2/tests/attribute-maps/django_saml_uri.py' adding 'djangosaml2/tests/attribute-maps/saml_uri.py' adding 'djangosaml2-1.9.2.dist-info/COPYING' adding 'djangosaml2-1.9.2.dist-info/METADATA' adding 'djangosaml2-1.9.2.dist-info/WHEEL' adding 'djangosaml2-1.9.2.dist-info/top_level.txt' adding 'djangosaml2-1.9.2.dist-info/RECORD' removing build/bdist.linux-armv7l/wheel Successfully built djangosaml2-1.9.2-py2.py3-none-any.whl I: pybuild plugin_pyproject:144: Unpacking wheel built for python3.11 with "installer" module debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/python-djangosaml2-1.9.2' debian/rules:16: warning: overriding recipe for target 'override_dh_auto_test' debian/rules:14: warning: ignoring old recipe for target 'override_dh_auto_test' dh_auto_test -- --system=custom --test-args="cd {build_dir}; DJANGO_SETTINGS_MODULE=tests.settings {interpreter} -m django test djangosaml2.tests testprofiles" I: pybuild pybuild:308: cp -r /build/reproducible-path/python-djangosaml2-1.9.2/tests /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/; mv /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/tests/testprofiles /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/ I: pybuild base:305: cd /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build; DJANGO_SETTINGS_MODULE=tests.settings python3.12 -m django test djangosaml2.tests testprofiles django-csp could not be found, not updating Content-Security-Policy. Please make sure CSP is configured at least by httpd or setup django-csp. See https://djangosaml2.readthedocs.io/contents/security.html#content-security-policy for more information Creating test database for alias 'default'... Found 91 test(s). System check identified no issues (0 silenced). ..Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-LqPxWIFwDFfLradsB': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-ZrAJVtVRLSovgJ4MW': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-SbrYGEnbpJhyMqtIa': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-xS60V9GQ1kzHVOxN9': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-gVqwkc7lytedUQ5BP': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970468, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:20:58Z')], 'session_index': 'id-gVqwkc7lytedUQ5BP'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-EmQT7YWh6UQJUthVc': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970473, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:21:03Z')], 'session_index': 'id-EmQT7YWh6UQJUthVc'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. The RelayState parameter exists but is empty Redirecting to the RelayState: /dashboard/ .Login process started .Login process started User is already logged in .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-ojomIS5Kue1rivzmU': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970478, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:21:08Z')], 'session_index': 'id-ojomIS5Kue1rivzmU'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. Redirecting to the RelayState: /dashboard/ .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-26wyJZWHbjulgcg9c': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970482, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:21:12Z')], 'session_index': 'id-26wyJZWHbjulgcg9c'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. XML parse error: Unsolicited response: id-26wyJZWHbjulgcg9c Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response response = response.loads(xmlstr, False, origxml=xmlstr) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 530, in loads self._loads(xmldata, decode, origxml) File "/usr/lib/python3/dist-packages/saml2/response.py", line 360, in _loads self.response = self.signature_check( ^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/sigver.py", line 1669, in correctly_signed_response raise SignatureError("Signature missing for response") saml2.sigver.SignatureError: Signature missing for response During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/views.py", line 492, in post response = client.parse_authn_request_response( ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/client_base.py", line 793, in parse_authn_request_response resp = self._parse_response(xmlstr, AuthnResponse, "assertion_consumer_service", binding, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1461, in _parse_response response = response.loads(xmlstr, False, origxml=xmlstr) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") saml2.response.UnsolicitedResponse: Unsolicited response: id-26wyJZWHbjulgcg9c ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-00fptV1iZJX30zJQM': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970490, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:21:20Z')], 'session_index': 'id-00fptV1iZJX30zJQM'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-MnOxbs11DhOHf5RPd': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970497, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:21:27Z')], 'session_index': 'id-MnOxbs11DhOHf5RPd'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. .Unknown error during the logout ...Unknown system entity: random .Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout request from the IdP The session does not contain the subject id for user AnonymousUser. Performing local logout .Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-wPcd9bq5vyYm2hWzZ': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-4VQGzYDVhx6uLBQ44': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-4VQGzYDVhx6uLBQ44': '/dashboard/', 'id-zEh74Nu8TWyixK0F9': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-4VQGzYDVhx6uLBQ44': '/dashboard/', 'id-zEh74Nu8TWyixK0F9': '/dashboard/', 'id-8MdB9vKtrglWCiIxN': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-4VQGzYDVhx6uLBQ44': '/dashboard/', 'id-zEh74Nu8TWyixK0F9': '/dashboard/', 'id-8MdB9vKtrglWCiIxN': '/dashboard/', 'id-1JEDYooZohrRGZBZb': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-FcxmQVfcT7cd1pQyS': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-FcxmQVfcT7cd1pQyS': '/accounts/profile/', 'id-RjPCahGzQSJTurDlX': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-wrOzqy0QdTNmaqVtK': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-Mw4jfU9hCW9MOS3P1': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970529, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:21:59Z')], 'session_index': 'id-Mw4jfU9hCW9MOS3P1'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-svaOIJWmuqtG07U4N': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970536, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:22:06Z')], 'session_index': 'id-svaOIJWmuqtG07U4N'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout request from the IdP .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-sNBoKnwW2BX1DRmkU': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970543, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:22:13Z')], 'session_index': 'id-sNBoKnwW2BX1DRmkU'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout response from the IdP Performing django logout. No valid RelayState or LOGOUT_REDIRECT_URL found, rendering fallback template. .Missing "SAMLResponse" parameter in POST data. .Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-VAEfToFXG0ZsgW9ZS': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-VAEfToFXG0ZsgW9ZS': '/dashboard/', 'id-Myh7ctGsm9kOxKZHz': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-VAEfToFXG0ZsgW9ZS': '/dashboard/', 'id-Myh7ctGsm9kOxKZHz': '/dashboard/', 'id-5T7kR6bfa4Hb6REXt': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-VAEfToFXG0ZsgW9ZS': '/dashboard/', 'id-Myh7ctGsm9kOxKZHz': '/dashboard/', 'id-5T7kR6bfa4Hb6REXt': '/dashboard/', 'id-k9DWaZRNfkQTOFFkj': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-xTIVp0FnsM8J8WISY': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970561, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:22:31Z')], 'session_index': 'id-xTIVp0FnsM8J8WISY'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout response from the IdP Performing django logout. No valid RelayState found; Redirecting to LOGOUT_REDIRECT_URL .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'session_id': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'session_id': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://unknown.org Unknown system entity: https://unknown.org Error: IdP EntityID <b>https://unknown.org</b> was not found in metadata Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/utils.py", line 76, in get_idp_sso_supported_bindings meta.service( File "/usr/lib/python3/dist-packages/saml2/mdstore.py", line 1188, in service raise UnknownSystemEntity(entity_id) saml2.s_utils.UnknownSystemEntity: https://unknown.org During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/views.py", line 291, in get supported_bindings = get_idp_sso_supported_bindings( ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/utils.py", line 81, in get_idp_sso_supported_bindings raise UnknownSystemEntity saml2.s_utils.UnknownSystemEntity .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST binding. TemplateDoesNotExist: [djangosaml2/post_binding_form.html] - djangosaml2/post_binding_form.html Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/views.py", line 386, in get http_response = render( ^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 24, in render content = loader.render_to_string(template_name, context, request, using=using) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 61, in render_to_string template = get_template(template_name, using=using) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html Saving the session_id "{'_db': {'id-EzpfMjLAqnGdl1HcH': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} The nameid is not available. Cannot find user without a nameid. Could not determine user identifier attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (False,), 'uid': ('john',)} Request not authorized attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} attribute_mapping: {'uid': ('username',), 'mail': ('email',), 'cn': ('first_name',), 'sn': ('last_name',), 'age': ('age',), 'is_staff': ('is_staff',)} Could not find value for "cn", not updating fields "('first_name',)" Could not find value for "sn", not updating fields "('last_name',)" User john updated with incoming attributes ...New user created: RequiredFieldUser object (None) Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.RequiredFieldUser.DoesNotExist: RequiredFieldUser matching query does not exist. New user created .attribute_mapping: {'mail': ['email'], 'mail_verified': ['email_verified']} Could not find attribute "email_verified" on user "mathieu" New user created Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. .name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created .attributes: {'age': (None,), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': (None,)} attribute_mapping: {'mail': ('username',), 'cn': ('first_name',), 'sn': ('last_name',), 'is_staff': ('is_staff',)} Could not find value for "cn", not updating fields "('first_name',)" Could not find value for "sn", not updating fields "('last_name',)" User john updated with incoming attributes .......New user created: RequiredFieldUser object (None) Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.RequiredFieldUser.DoesNotExist: RequiredFieldUser matching query does not exist. New user created .attribute_mapping: {'mail': ['email'], 'mail_verified': ['email_verified']} Could not find attribute "email_verified" on user "mathieu" New user created Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. .name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- Ran 91 tests in 118.105s OK Destroying test database for alias 'default'... I: pybuild pybuild:334: rm -rf /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/tests /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/testprofiles I: pybuild pybuild:308: cp -r /build/reproducible-path/python-djangosaml2-1.9.2/tests /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/; mv /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/tests/testprofiles /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/ I: pybuild base:305: cd /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build; DJANGO_SETTINGS_MODULE=tests.settings python3.11 -m django test djangosaml2.tests testprofiles django-csp could not be found, not updating Content-Security-Policy. Please make sure CSP is configured at least by httpd or setup django-csp. See https://djangosaml2.readthedocs.io/contents/security.html#content-security-policy for more information Creating test database for alias 'default'... Found 91 test(s). System check identified no issues (0 silenced). ..Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-Bsl1g86X0wcSZFKCm': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-2Vz4fMVu5uTFwhgJ4': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-OELJjuPzuKZkEOiFO': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-WvkuVcJprQ6hQPs6U': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-G3kixAygEL6Q45EPg': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970602, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:23:12Z')], 'session_index': 'id-G3kixAygEL6Q45EPg'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-4w7NrgOXeNZp8iBjc': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970606, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:23:16Z')], 'session_index': 'id-4w7NrgOXeNZp8iBjc'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. The RelayState parameter exists but is empty Redirecting to the RelayState: /dashboard/ .Login process started .Login process started User is already logged in .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-AVfLLh4XOR0vqKr0C': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970611, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:23:21Z')], 'session_index': 'id-AVfLLh4XOR0vqKr0C'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. Redirecting to the RelayState: /dashboard/ .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-cs90B2SsngERazNJE': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970616, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:23:26Z')], 'session_index': 'id-cs90B2SsngERazNJE'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. XML parse error: Unsolicited response: id-cs90B2SsngERazNJE Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response response = response.loads(xmlstr, False, origxml=xmlstr) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 530, in loads self._loads(xmldata, decode, origxml) File "/usr/lib/python3/dist-packages/saml2/response.py", line 360, in _loads self.response = self.signature_check( ^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/sigver.py", line 1669, in correctly_signed_response raise SignatureError("Signature missing for response") saml2.sigver.SignatureError: Signature missing for response During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/views.py", line 492, in post response = client.parse_authn_request_response( ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/client_base.py", line 793, in parse_authn_request_response resp = self._parse_response(xmlstr, AuthnResponse, "assertion_consumer_service", binding, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1461, in _parse_response response = response.loads(xmlstr, False, origxml=xmlstr) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") saml2.response.UnsolicitedResponse: Unsolicited response: id-cs90B2SsngERazNJE ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-EpuLvZGNqrpd0ZWEl': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970623, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:23:33Z')], 'session_index': 'id-EpuLvZGNqrpd0ZWEl'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-FxWApI3Qq3Nu7lUYT': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970629, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:23:39Z')], 'session_index': 'id-FxWApI3Qq3Nu7lUYT'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. .Unknown error during the logout ...Unknown system entity: random .Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout request from the IdP The session does not contain the subject id for user AnonymousUser. Performing local logout .Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-Zm4dBfv19BUMpyAS6': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-n195WSt42DDdbBpwh': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-n195WSt42DDdbBpwh': '/dashboard/', 'id-Xa28x5QtNGLD1OMwd': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-n195WSt42DDdbBpwh': '/dashboard/', 'id-Xa28x5QtNGLD1OMwd': '/dashboard/', 'id-6zSi99pKtsDZ2hds1': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-n195WSt42DDdbBpwh': '/dashboard/', 'id-Xa28x5QtNGLD1OMwd': '/dashboard/', 'id-6zSi99pKtsDZ2hds1': '/dashboard/', 'id-lcgTn0PIN98JdYd62': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-krAubmmWnTep4xlDb': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-krAubmmWnTep4xlDb': '/accounts/profile/', 'id-Ec04mPRW7x1sHltPN': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-xyZr7UZvuNglXTwT0': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-QCzCfXS3ieYQ1SaqT': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970662, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:24:12Z')], 'session_index': 'id-QCzCfXS3ieYQ1SaqT'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-KWo5YpxWWzE6oTph2': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970669, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:24:19Z')], 'session_index': 'id-KWo5YpxWWzE6oTph2'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout request from the IdP .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-Kia3h51ZLTQFACNmz': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970676, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:24:26Z')], 'session_index': 'id-Kia3h51ZLTQFACNmz'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout response from the IdP Performing django logout. No valid RelayState or LOGOUT_REDIRECT_URL found, rendering fallback template. .Missing "SAMLResponse" parameter in POST data. .Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-5tQwgs6kXvLpe83Iy': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-5tQwgs6kXvLpe83Iy': '/dashboard/', 'id-xhn3MvRuiC5gwjAsE': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-5tQwgs6kXvLpe83Iy': '/dashboard/', 'id-xhn3MvRuiC5gwjAsE': '/dashboard/', 'id-oWGFFftyrMQY7df0O': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-5tQwgs6kXvLpe83Iy': '/dashboard/', 'id-xhn3MvRuiC5gwjAsE': '/dashboard/', 'id-oWGFFftyrMQY7df0O': '/dashboard/', 'id-Hd1OGWXWqME53Y8Dn': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-6SChZm0BwyajKb5L3': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1711970693, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-03-31T11:24:43Z')], 'session_index': 'id-6SChZm0BwyajKb5L3'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout response from the IdP Performing django logout. No valid RelayState found; Redirecting to LOGOUT_REDIRECT_URL .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'session_id': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'session_id': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://unknown.org Unknown system entity: https://unknown.org Error: IdP EntityID <b>https://unknown.org</b> was not found in metadata Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/utils.py", line 76, in get_idp_sso_supported_bindings meta.service( File "/usr/lib/python3/dist-packages/saml2/mdstore.py", line 1188, in service raise UnknownSystemEntity(entity_id) saml2.s_utils.UnknownSystemEntity: https://unknown.org During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/views.py", line 291, in get supported_bindings = get_idp_sso_supported_bindings( ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/utils.py", line 81, in get_idp_sso_supported_bindings raise UnknownSystemEntity saml2.s_utils.UnknownSystemEntity .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST binding. TemplateDoesNotExist: [djangosaml2/post_binding_form.html] - djangosaml2/post_binding_form.html Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/views.py", line 386, in get http_response = render( ^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 24, in render content = loader.render_to_string(template_name, context, request, using=using) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 61, in render_to_string template = get_template(template_name, using=using) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html Saving the session_id "{'_db': {'id-9ffMfFZ8cNQqemDnv': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} The nameid is not available. Cannot find user without a nameid. Could not determine user identifier attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (False,), 'uid': ('john',)} Request not authorized attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} attribute_mapping: {'uid': ('username',), 'mail': ('email',), 'cn': ('first_name',), 'sn': ('last_name',), 'age': ('age',), 'is_staff': ('is_staff',)} Could not find value for "cn", not updating fields "('first_name',)" Could not find value for "sn", not updating fields "('last_name',)" User john updated with incoming attributes ...New user created: RequiredFieldUser object (None) Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.RequiredFieldUser.DoesNotExist: RequiredFieldUser matching query does not exist. New user created .attribute_mapping: {'mail': ['email'], 'mail_verified': ['email_verified']} Could not find attribute "email_verified" on user "mathieu" New user created Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. .name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created .attributes: {'age': (None,), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': (None,)} attribute_mapping: {'mail': ('username',), 'cn': ('first_name',), 'sn': ('last_name',), 'is_staff': ('is_staff',)} Could not find value for "cn", not updating fields "('first_name',)" Could not find value for "sn", not updating fields "('last_name',)" User john updated with incoming attributes .......New user created: RequiredFieldUser object (None) Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.RequiredFieldUser.DoesNotExist: RequiredFieldUser matching query does not exist. New user created .attribute_mapping: {'mail': ['email'], 'mail_verified': ['email_verified']} Could not find attribute "email_verified" on user "mathieu" New user created Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. .name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- Ran 91 tests in 117.882s OK Destroying test database for alias 'default'... I: pybuild pybuild:334: rm -rf /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/tests /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/testprofiles make[1]: Leaving directory '/build/reproducible-path/python-djangosaml2-1.9.2' create-stamp debian/debhelper-build-stamp dh_testroot -O--buildsystem=pybuild dh_prep -O--buildsystem=pybuild dh_auto_install --destdir=debian/python3-django-saml2/ -O--buildsystem=pybuild I: pybuild plugin_pyproject:178: Copying package built for python3.12 to destdir I: pybuild plugin_pyproject:178: Copying package built for python3.11 to destdir dh_installdocs -O--buildsystem=pybuild dh_installchangelogs -O--buildsystem=pybuild dh_python3 -O--buildsystem=pybuild dh_installsystemduser -O--buildsystem=pybuild dh_perl -O--buildsystem=pybuild dh_link -O--buildsystem=pybuild dh_strip_nondeterminism -O--buildsystem=pybuild dh_compress -O--buildsystem=pybuild dh_fixperms -O--buildsystem=pybuild dh_missing -O--buildsystem=pybuild dh_installdeb -O--buildsystem=pybuild dh_gencontrol -O--buildsystem=pybuild dh_md5sums -O--buildsystem=pybuild dh_builddeb -O--buildsystem=pybuild dpkg-deb: building package 'python3-django-saml2' in '../python3-django-saml2_1.9.2-1_all.deb'. dpkg-genbuildinfo --build=binary -O../python-djangosaml2_1.9.2-1_armhf.buildinfo dpkg-genchanges --build=binary -O../python-djangosaml2_1.9.2-1_armhf.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration I: user script /srv/workspace/pbuilder/6209/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/6209/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/6209 and its subdirectories I: Current time: Mon Apr 1 01:25:36 +14 2024 I: pbuilder-time-stamp: 1711884336