Thu May 2 22:31:09 UTC 2024 I: starting to build python-djangosaml2/trixie/amd64 on jenkins on '2024-05-02 22:31' Thu May 2 22:31:09 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/amd64_37/9398/console.log Thu May 2 22:31:09 UTC 2024 I: Downloading source for trixie/python-djangosaml2=1.9.2-1 --2024-05-02 22:31:09-- http://deb.debian.org/debian/pool/main/p/python-djangosaml2/python-djangosaml2_1.9.2-1.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 1866 (1.8K) [text/prs.lines.tag] Saving to: ‘python-djangosaml2_1.9.2-1.dsc’ 0K . 100% 285M=0s 2024-05-02 22:31:09 (285 MB/s) - ‘python-djangosaml2_1.9.2-1.dsc’ saved [1866/1866] Thu May 2 22:31:09 UTC 2024 I: python-djangosaml2_1.9.2-1.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: python-djangosaml2 Binary: python3-django-saml2 Architecture: all Version: 1.9.2-1 Maintainer: Debian Python Team Uploaders: Michael Fladischer , Homepage: https://github.com/knaperek/djangosaml2/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/python-team/packages/python-djangosaml2 Vcs-Git: https://salsa.debian.org/python-team/packages/python-djangosaml2.git Testsuite: autopkgtest Testsuite-Triggers: @builddeps@, python3-all Build-Depends: debhelper-compat (= 13), dh-python, pybuild-plugin-pyproject, python3-all, python3-django, python3-pysaml2, python3-setuptools Package-List: python3-django-saml2 deb python optional arch=all Checksums-Sha1: 0dfa89c5a78e4f78511deee716532a4c773450f2 111878 python-djangosaml2_1.9.2.orig.tar.gz 59fb05e8306ad9be2f157d989a9d563706ca6678 4000 python-djangosaml2_1.9.2-1.debian.tar.xz Checksums-Sha256: 7c1dc5573cba1ab16a4bed5fd5e619d0d6605a79a434fda4ce3c8429e3cf033e 111878 python-djangosaml2_1.9.2.orig.tar.gz 6ba35e3d38b7b60b1b1eb63611ccb0eac55404ea680fa8b89e82c92cb121dfa4 4000 python-djangosaml2_1.9.2-1.debian.tar.xz Files: 5fa618ee4bb13a99318095e6583bea8b 111878 python-djangosaml2_1.9.2.orig.tar.gz e9e5e3ea103a427756e3531590aa1745 4000 python-djangosaml2_1.9.2-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQEzBAEBCgAdFiEEqVSlRXW87UkkCnJc/9PIi5l90WoFAmX6ppIACgkQ/9PIi5l9 0WoLRAf/d6YlTK7DNmnDPTTFhf8DzfPzlnJlfFzkhzvrDBcEIw7bT1Xhx9JmHqBq Xcg1h92Y18RIH0DZZXdT51EyhELbQGWo8iSFjFP2XnTzvEv/kZxOu1D3sS+lhivH TJyj6kBIe5Wto7nUZ2SHIg4IL9v4x4XRWlmpU3lsGx4UMI/RieyyTPHBNv02YWlV s9StZ4c9FWzyMc5c79K8NHQGyOIIOYJYdZct1kFMzelmeGr/aYM7HiUnhORaW1TU hO6WHmh7biXt5OBs8iQNjOXXr2VRDrclSAcXPQRjD0bcoUO+rVlt/Y2XnWayI5Qv z0ln/9VXOWJyXiv5y33qLIWB7TyKLQ== =qcB7 -----END PGP SIGNATURE----- Thu May 2 22:31:09 UTC 2024 I: Checking whether the package is not for us Thu May 2 22:31:09 UTC 2024 I: Starting 1st build on remote node infom01-amd64.debian.net. Thu May 2 22:31:09 UTC 2024 I: Preparing to do remote build '1' on infom01-amd64.debian.net. Thu May 2 22:34:37 UTC 2024 I: Deleting $TMPDIR on infom01-amd64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Thu May 2 10:31:11 -12 2024 I: pbuilder-time-stamp: 1714689071 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [python-djangosaml2_1.9.2-1.dsc] I: copying [./python-djangosaml2_1.9.2.orig.tar.gz] I: copying [./python-djangosaml2_1.9.2-1.debian.tar.xz] I: Extracting source gpgv: Signature made Wed Mar 20 09:04:18 2024 gpgv: using RSA key A954A54575BCED49240A725CFFD3C88B997DD16A gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./python-djangosaml2_1.9.2-1.dsc: no acceptable signature found dpkg-source: info: extracting python-djangosaml2 in python-djangosaml2-1.9.2 dpkg-source: info: unpacking python-djangosaml2_1.9.2.orig.tar.gz dpkg-source: info: unpacking python-djangosaml2_1.9.2-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-Skip-test_login_authn_context-if-pysaml2-is-7.1.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/2559930/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='amd64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' DISTRIBUTION='trixie' HOME='/root' HOST_ARCH='amd64' IFS=' ' INVOCATION_ID='0bdb46ff619f4a1ca846ddb1e02fc4e6' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='2559930' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.kkkA5YgL/pbuilderrc_uEYK --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.kkkA5YgL/b1 --logfile b1/build.log python-djangosaml2_1.9.2-1.dsc' SUDO_GID='109' SUDO_UID='104' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' I: uname -a Linux infom01-amd64 6.1.0-20-cloud-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.85-1 (2024-04-11) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Apr 23 11:24 /bin -> usr/bin I: user script /srv/workspace/pbuilder/2559930/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: amd64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-python, pybuild-plugin-pyproject, python3-all, python3-django, python3-pysaml2, python3-setuptools dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19875 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-python; however: Package dh-python is not installed. pbuilder-satisfydepends-dummy depends on pybuild-plugin-pyproject; however: Package pybuild-plugin-pyproject is not installed. pbuilder-satisfydepends-dummy depends on python3-all; however: Package python3-all is not installed. pbuilder-satisfydepends-dummy depends on python3-django; however: Package python3-django is not installed. pbuilder-satisfydepends-dummy depends on python3-pysaml2; however: Package python3-pysaml2 is not installed. pbuilder-satisfydepends-dummy depends on python3-setuptools; however: Package python3-setuptools is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libdebhelper-perl{a} libelf1t64{a} libfile-stripnondeterminism-perl{a} libicu72{a} libmagic-mgc{a} libmagic1t64{a} libpipeline1{a} libsub-override-perl{a} libtool{a} libuchardet0{a} libxml2{a} m4{a} man-db{a} po-debconf{a} sensible-utils{a} The following packages are RECOMMENDED but will NOT be installed: curl libarchive-cpio-perl libltdl-dev libmail-sendmail-perl lynx wget 0 packages upgraded, 30 newly installed, 0 to remove and 0 not upgraded. Need to get 19.0 MB of archives. After unpacking 73.5 MB will be used. The following packages have unmet dependencies: pbuilder-satisfydepends-dummy : Depends: dh-python but it is not installable Depends: pybuild-plugin-pyproject but it is not installable Depends: python3-all but it is not installable Depends: python3-django but it is not installable Depends: python3-pysaml2 but it is not installable Depends: python3-setuptools but it is not installable The following actions will resolve these dependencies: Remove the following packages: 1) libdb5.3 [5.3.28+dfsg2-4+b1 (now)] 2) libssl3 [3.1.5-1 (now)] Install the following packages: 3) ca-certificates [20240203 (testing)] 4) dh-python [6.20240422 (testing)] 5) docutils-common [0.20.1+dfsg-3 (testing)] 6) libdb5.3t64 [5.3.28+dfsg2-7 (testing)] 7) libexpat1 [2.6.2-1 (testing)] 8) libjs-jquery [3.6.1+dfsg+~3.5.14-1 (testing)] 9) libjs-sphinxdoc [7.2.6-6 (testing)] 10) libjs-underscore [1.13.4~dfsg+~1.11.4-3 (testing)] 11) libjson-perl [4.10000-1 (testing)] 12) libpython3-stdlib [3.11.8-1 (testing)] 13) libpython3.11-minimal [3.11.9-1 (testing)] 14) libpython3.11-stdlib [3.11.9-1 (testing)] 15) libpython3.12-minimal [3.12.3-1 (testing)] 16) libpython3.12-stdlib [3.12.3-1 (testing)] 17) libreadline8t64 [8.2-4 (testing)] 18) libssl3t64 [3.2.1-3 (testing)] 19) libxmlsec1t64 [1.2.39-5+b1 (testing)] 20) libxmlsec1t64-openssl [1.2.39-5+b1 (testing)] 21) libxslt1.1 [1.1.35-1+b1 (testing)] 22) libyaml-0-2 [0.2.5-1+b1 (testing)] 23) media-types [10.1.0 (testing)] 24) netbase [6.4 (testing)] 25) openssl [3.2.1-3 (testing)] 26) pybuild-plugin-pyproject [6.20240422 (testing)] 27) python-babel-localedata [2.14.0-1 (testing)] 28) python3 [3.11.8-1 (testing)] 29) python3-alabaster [0.7.12-1 (testing)] 30) python3-all [3.11.8-1 (testing)] 31) python3-asgiref [3.8.1-1 (testing)] 32) python3-babel [2.14.0-1 (testing)] 33) python3-build [1.1.1-1 (testing)] 34) python3-certifi [2023.11.17-1 (testing)] 35) python3-cffi [1.16.0-2 (testing)] 36) python3-cffi-backend [1.16.0-2+b2 (testing)] 37) python3-chardet [5.2.0+dfsg-1 (testing)] 38) python3-charset-normalizer [3.3.2-1 (testing)] 39) python3-cryptography [41.0.7-4 (testing)] 40) python3-dateutil [2.9.0-2 (testing)] 41) python3-defusedxml [0.7.1-2 (testing)] 42) python3-distutils [3.12.3-1 (testing)] 43) python3-django [3:4.2.11-1 (testing)] 44) python3-docutils [0.20.1+dfsg-3 (testing)] 45) python3-elementpath [4.4.0-1 (testing)] 46) python3-idna [3.6-2 (testing)] 47) python3-imagesize [1.4.1-1 (testing)] 48) python3-importlib-resources [6.0.1-1 (testing)] 49) python3-installer [0.7.0+dfsg1-3 (testing)] 50) python3-jinja2 [3.1.3-1 (testing)] 51) python3-lib2to3 [3.12.3-1 (testing)] 52) python3-mako [1.3.2-1 (testing)] 53) python3-markupsafe [2.1.5-1 (testing)] 54) python3-memcache [1.59-8 (testing)] 55) python3-minimal [3.11.8-1 (testing)] 56) python3-more-itertools [10.2.0-1 (testing)] 57) python3-openssl [24.1.0-1 (testing)] 58) python3-packaging [24.0-1 (testing)] 59) python3-paste [3.10.0-1 (testing)] 60) python3-pkg-resources [68.1.2-2 (testing)] 61) python3-ply [3.11-6 (testing)] 62) python3-pyasn1 [0.5.1-1 (testing)] 63) python3-pycparser [2.22-1 (testing)] 64) python3-pygments [2.17.2+dfsg-1 (testing)] 65) python3-pyproject-hooks [1.0.0-2 (testing)] 66) python3-pysaml2 [7.4.2-4 (testing)] 67) python3-repoze.who [2.2-4 (testing)] 68) python3-requests [2.31.0+dfsg-1 (testing)] 69) python3-responses [0.24.1-2 (testing)] 70) python3-roman [3.3-3 (testing)] 71) python3-setuptools [68.1.2-2 (testing)] 72) python3-six [1.16.0-6 (testing)] 73) python3-snowballstemmer [2.2.0-4 (testing)] 74) python3-sphinx [7.2.6-6 (testing)] 75) python3-sqlparse [0.4.4-1 (testing)] 76) python3-tempita [0.5.2-7 (testing)] 77) python3-toml [0.10.2-1 (testing)] 78) python3-tz [2024.1-2 (testing)] 79) python3-urllib3 [1.26.18-2 (testing)] 80) python3-webob [1:1.8.7-1 (testing)] 81) python3-wheel [0.43.0-1 (testing)] 82) python3-xmlschema [3.3.0-1 (testing)] 83) python3-yaml [6.0.1-2 (testing)] 84) python3-zipp [1.0.0-6 (testing)] 85) python3-zope.interface [6.1-1 (testing)] 86) python3.11 [3.11.9-1 (testing)] 87) python3.11-minimal [3.11.9-1 (testing)] 88) python3.12 [3.12.3-1 (testing)] 89) python3.12-minimal [3.12.3-1 (testing)] 90) readline-common [8.2-4 (testing)] 91) sgml-base [1.31 (testing)] 92) sphinx-common [7.2.6-6 (testing)] 93) tzdata [2024a-3 (testing)] 94) xml-core [0.19 (testing)] 95) xmlsec1 [1.2.39-5+b1 (testing)] The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} ca-certificates{a} debhelper{a} dh-autoreconf{a} dh-python{a} dh-strip-nondeterminism{a} docutils-common{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libdb5.3t64{a} libdebhelper-perl{a} libelf1t64{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libicu72{a} libjs-jquery{a} libjs-sphinxdoc{a} libjs-underscore{a} libjson-perl{a} libmagic-mgc{a} libmagic1t64{a} libpipeline1{a} libpython3-stdlib{a} libpython3.11-minimal{a} libpython3.11-stdlib{a} libpython3.12-minimal{a} libpython3.12-stdlib{a} libreadline8t64{a} libssl3t64{a} libsub-override-perl{a} libtool{a} libuchardet0{a} libxml2{a} libxmlsec1t64{a} libxmlsec1t64-openssl{a} libxslt1.1{a} libyaml-0-2{a} m4{a} man-db{a} media-types{a} netbase{a} openssl{a} po-debconf{a} pybuild-plugin-pyproject{a} python-babel-localedata{a} python3{a} python3-alabaster{a} python3-all{a} python3-asgiref{a} python3-babel{a} python3-build{a} python3-certifi{a} python3-cffi{a} python3-cffi-backend{a} python3-chardet{a} python3-charset-normalizer{a} python3-cryptography{a} python3-dateutil{a} python3-defusedxml{a} python3-distutils{a} python3-django{a} python3-docutils{a} python3-elementpath{a} python3-idna{a} python3-imagesize{a} python3-importlib-resources{a} python3-installer{a} python3-jinja2{a} python3-lib2to3{a} python3-mako{a} python3-markupsafe{a} python3-memcache{a} python3-minimal{a} python3-more-itertools{a} python3-openssl{a} python3-packaging{a} python3-paste{a} python3-pkg-resources{a} python3-ply{a} python3-pyasn1{a} python3-pycparser{a} python3-pygments{a} python3-pyproject-hooks{a} python3-pysaml2{a} python3-repoze.who{a} python3-requests{a} python3-responses{a} python3-roman{a} python3-setuptools{a} python3-six{a} python3-snowballstemmer{a} python3-sphinx{a} python3-sqlparse{a} python3-tempita{a} python3-toml{a} python3-tz{a} python3-urllib3{a} python3-webob{a} python3-wheel{a} python3-xmlschema{a} python3-yaml{a} python3-zipp{a} python3-zope.interface{a} python3.11{a} python3.11-minimal{a} python3.12{a} python3.12-minimal{a} readline-common{a} sensible-utils{a} sgml-base{a} sphinx-common{a} tzdata{a} xml-core{a} xmlsec1{a} The following packages will be REMOVED: libdb5.3{a} libssl3{a} The following packages are RECOMMENDED but will NOT be installed: curl javascript-common libarchive-cpio-perl libjson-xs-perl libltdl-dev libmail-sendmail-perl libpaper-utils lynx python3-pil wget 0 packages upgraded, 123 newly installed, 2 to remove and 0 not upgraded. Need to get 52.3 MB of archives. After unpacking 223 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian trixie/main amd64 libdb5.3t64 amd64 5.3.28+dfsg2-7 [697 kB] Get: 2 http://deb.debian.org/debian trixie/main amd64 libssl3t64 amd64 3.2.1-3 [2244 kB] Get: 3 http://deb.debian.org/debian trixie/main amd64 libpython3.11-minimal amd64 3.11.9-1 [817 kB] Get: 4 http://deb.debian.org/debian trixie/main amd64 libexpat1 amd64 2.6.2-1 [103 kB] Get: 5 http://deb.debian.org/debian trixie/main amd64 python3.11-minimal amd64 3.11.9-1 [1879 kB] Get: 6 http://deb.debian.org/debian trixie/main amd64 python3-minimal amd64 3.11.8-1 [26.3 kB] Get: 7 http://deb.debian.org/debian trixie/main amd64 media-types all 10.1.0 [26.9 kB] Get: 8 http://deb.debian.org/debian trixie/main amd64 netbase all 6.4 [12.8 kB] Get: 9 http://deb.debian.org/debian trixie/main amd64 tzdata all 2024a-3 [255 kB] Get: 10 http://deb.debian.org/debian trixie/main amd64 readline-common all 8.2-4 [69.3 kB] Get: 11 http://deb.debian.org/debian trixie/main amd64 libreadline8t64 amd64 8.2-4 [167 kB] Get: 12 http://deb.debian.org/debian trixie/main amd64 libpython3.11-stdlib amd64 3.11.9-1 [1792 kB] Get: 13 http://deb.debian.org/debian trixie/main amd64 python3.11 amd64 3.11.9-1 [602 kB] Get: 14 http://deb.debian.org/debian trixie/main amd64 libpython3-stdlib amd64 3.11.8-1 [9332 B] Get: 15 http://deb.debian.org/debian trixie/main amd64 python3 amd64 3.11.8-1 [27.4 kB] Get: 16 http://deb.debian.org/debian trixie/main amd64 libpython3.12-minimal amd64 3.12.3-1 [809 kB] Get: 17 http://deb.debian.org/debian trixie/main amd64 python3.12-minimal amd64 3.12.3-1 [2139 kB] Get: 18 http://deb.debian.org/debian trixie/main amd64 sgml-base all 1.31 [15.4 kB] Get: 19 http://deb.debian.org/debian trixie/main amd64 sensible-utils all 0.0.22 [22.4 kB] Get: 20 http://deb.debian.org/debian trixie/main amd64 openssl amd64 3.2.1-3 [1360 kB] Get: 21 http://deb.debian.org/debian trixie/main amd64 ca-certificates all 20240203 [158 kB] Get: 22 http://deb.debian.org/debian trixie/main amd64 libmagic-mgc amd64 1:5.45-3 [314 kB] Get: 23 http://deb.debian.org/debian trixie/main amd64 libmagic1t64 amd64 1:5.45-3 [105 kB] Get: 24 http://deb.debian.org/debian trixie/main amd64 file amd64 1:5.45-3 [42.9 kB] Get: 25 http://deb.debian.org/debian trixie/main amd64 gettext-base amd64 0.21-14+b1 [161 kB] Get: 26 http://deb.debian.org/debian trixie/main amd64 libuchardet0 amd64 0.0.8-1+b1 [68.8 kB] Get: 27 http://deb.debian.org/debian trixie/main amd64 groff-base amd64 1.23.0-3+b1 [1180 kB] Get: 28 http://deb.debian.org/debian trixie/main amd64 bsdextrautils amd64 2.40-8 [92.8 kB] Get: 29 http://deb.debian.org/debian trixie/main amd64 libpipeline1 amd64 1.5.7-2 [38.0 kB] Get: 30 http://deb.debian.org/debian trixie/main amd64 man-db amd64 2.12.0-3 [1401 kB] Get: 31 http://deb.debian.org/debian trixie/main amd64 m4 amd64 1.4.19-4 [287 kB] Get: 32 http://deb.debian.org/debian trixie/main amd64 autoconf all 2.71-3 [332 kB] Get: 33 http://deb.debian.org/debian trixie/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get: 34 http://deb.debian.org/debian trixie/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get: 35 http://deb.debian.org/debian trixie/main amd64 autopoint all 0.21-14 [496 kB] Get: 36 http://deb.debian.org/debian trixie/main amd64 libdebhelper-perl all 13.15.3 [88.0 kB] Get: 37 http://deb.debian.org/debian trixie/main amd64 libtool all 2.4.7-7 [517 kB] Get: 38 http://deb.debian.org/debian trixie/main amd64 dh-autoreconf all 20 [17.1 kB] Get: 39 http://deb.debian.org/debian trixie/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 40 http://deb.debian.org/debian trixie/main amd64 libsub-override-perl all 0.10-1 [10.6 kB] Get: 41 http://deb.debian.org/debian trixie/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 42 http://deb.debian.org/debian trixie/main amd64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 43 http://deb.debian.org/debian trixie/main amd64 libelf1t64 amd64 0.191-1+b1 [189 kB] Get: 44 http://deb.debian.org/debian trixie/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get: 45 http://deb.debian.org/debian trixie/main amd64 libicu72 amd64 72.1-4+b1 [9395 kB] Get: 46 http://deb.debian.org/debian trixie/main amd64 libxml2 amd64 2.9.14+dfsg-1.3+b3 [692 kB] Get: 47 http://deb.debian.org/debian trixie/main amd64 gettext amd64 0.21-14+b1 [1301 kB] Get: 48 http://deb.debian.org/debian trixie/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 49 http://deb.debian.org/debian trixie/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 50 http://deb.debian.org/debian trixie/main amd64 debhelper all 13.15.3 [901 kB] Get: 51 http://deb.debian.org/debian trixie/main amd64 python3-pkg-resources all 68.1.2-2 [241 kB] Get: 52 http://deb.debian.org/debian trixie/main amd64 python3-lib2to3 all 3.12.3-1 [77.6 kB] Get: 53 http://deb.debian.org/debian trixie/main amd64 python3-distutils all 3.12.3-1 [131 kB] Get: 54 http://deb.debian.org/debian trixie/main amd64 python3-setuptools all 68.1.2-2 [468 kB] Get: 55 http://deb.debian.org/debian trixie/main amd64 dh-python all 6.20240422 [107 kB] Get: 56 http://deb.debian.org/debian trixie/main amd64 xml-core all 0.19 [20.1 kB] Get: 57 http://deb.debian.org/debian trixie/main amd64 docutils-common all 0.20.1+dfsg-3 [128 kB] Get: 58 http://deb.debian.org/debian trixie/main amd64 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB] Get: 59 http://deb.debian.org/debian trixie/main amd64 libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [116 kB] Get: 60 http://deb.debian.org/debian trixie/main amd64 libjs-sphinxdoc all 7.2.6-6 [150 kB] Get: 61 http://deb.debian.org/debian trixie/main amd64 libjson-perl all 4.10000-1 [87.5 kB] Get: 62 http://deb.debian.org/debian trixie/main amd64 libpython3.12-stdlib amd64 3.12.3-1 [1951 kB] Get: 63 http://deb.debian.org/debian trixie/main amd64 libxslt1.1 amd64 1.1.35-1+b1 [232 kB] Get: 64 http://deb.debian.org/debian trixie/main amd64 libxmlsec1t64 amd64 1.2.39-5+b1 [154 kB] Get: 65 http://deb.debian.org/debian trixie/main amd64 libxmlsec1t64-openssl amd64 1.2.39-5+b1 [87.3 kB] Get: 66 http://deb.debian.org/debian trixie/main amd64 libyaml-0-2 amd64 0.2.5-1+b1 [52.6 kB] Get: 67 http://deb.debian.org/debian trixie/main amd64 python3-packaging all 24.0-1 [45.5 kB] Get: 68 http://deb.debian.org/debian trixie/main amd64 python3-pyproject-hooks all 1.0.0-2 [10.6 kB] Get: 69 http://deb.debian.org/debian trixie/main amd64 python3-toml all 0.10.2-1 [16.2 kB] Get: 70 http://deb.debian.org/debian trixie/main amd64 python3-wheel all 0.43.0-1 [52.5 kB] Get: 71 http://deb.debian.org/debian trixie/main amd64 python3-build all 1.1.1-1 [32.5 kB] Get: 72 http://deb.debian.org/debian trixie/main amd64 python3-installer all 0.7.0+dfsg1-3 [18.6 kB] Get: 73 http://deb.debian.org/debian trixie/main amd64 pybuild-plugin-pyproject all 6.20240422 [11.1 kB] Get: 74 http://deb.debian.org/debian trixie/main amd64 python-babel-localedata all 2.14.0-1 [5701 kB] Get: 75 http://deb.debian.org/debian trixie/main amd64 python3-alabaster all 0.7.12-1 [20.8 kB] Get: 76 http://deb.debian.org/debian trixie/main amd64 python3.12 amd64 3.12.3-1 [659 kB] Get: 77 http://deb.debian.org/debian trixie/main amd64 python3-all amd64 3.11.8-1 [1056 B] Get: 78 http://deb.debian.org/debian trixie/main amd64 python3-asgiref all 3.8.1-1 [28.8 kB] Get: 79 http://deb.debian.org/debian trixie/main amd64 python3-tz all 2024.1-2 [30.9 kB] Get: 80 http://deb.debian.org/debian trixie/main amd64 python3-babel all 2.14.0-1 [111 kB] Get: 81 http://deb.debian.org/debian trixie/main amd64 python3-certifi all 2023.11.17-1 [155 kB] Get: 82 http://deb.debian.org/debian trixie/main amd64 python3-cffi-backend amd64 1.16.0-2+b2 [112 kB] Get: 83 http://deb.debian.org/debian trixie/main amd64 python3-ply all 3.11-6 [63.7 kB] Get: 84 http://deb.debian.org/debian trixie/main amd64 python3-pycparser all 2.22-1 [78.0 kB] Get: 85 http://deb.debian.org/debian trixie/main amd64 python3-cffi all 1.16.0-2 [88.5 kB] Get: 86 http://deb.debian.org/debian trixie/main amd64 python3-chardet all 5.2.0+dfsg-1 [107 kB] Get: 87 http://deb.debian.org/debian trixie/main amd64 python3-charset-normalizer all 3.3.2-1 [51.6 kB] Get: 88 http://deb.debian.org/debian trixie/main amd64 python3-cryptography amd64 41.0.7-4 [758 kB] Get: 89 http://deb.debian.org/debian trixie/main amd64 python3-six all 1.16.0-6 [16.3 kB] Get: 90 http://deb.debian.org/debian trixie/main amd64 python3-dateutil all 2.9.0-2 [79.4 kB] Get: 91 http://deb.debian.org/debian trixie/main amd64 python3-defusedxml all 0.7.1-2 [43.3 kB] Get: 92 http://deb.debian.org/debian trixie/main amd64 python3-sqlparse all 0.4.4-1 [37.6 kB] Get: 93 http://deb.debian.org/debian trixie/main amd64 python3-django all 3:4.2.11-1 [2736 kB] Get: 94 http://deb.debian.org/debian trixie/main amd64 python3-roman all 3.3-3 [9880 B] Get: 95 http://deb.debian.org/debian trixie/main amd64 python3-docutils all 0.20.1+dfsg-3 [389 kB] Get: 96 http://deb.debian.org/debian trixie/main amd64 python3-elementpath all 4.4.0-1 [146 kB] Get: 97 http://deb.debian.org/debian trixie/main amd64 python3-idna all 3.6-2 [37.0 kB] Get: 98 http://deb.debian.org/debian trixie/main amd64 python3-imagesize all 1.4.1-1 [6688 B] Get: 99 http://deb.debian.org/debian trixie/main amd64 python3-more-itertools all 10.2.0-1 [59.9 kB] Get: 100 http://deb.debian.org/debian trixie/main amd64 python3-zipp all 1.0.0-6 [6696 B] Get: 101 http://deb.debian.org/debian trixie/main amd64 python3-importlib-resources all 6.0.1-1 [21.7 kB] Get: 102 http://deb.debian.org/debian trixie/main amd64 python3-markupsafe amd64 2.1.5-1 [14.5 kB] Get: 103 http://deb.debian.org/debian trixie/main amd64 python3-jinja2 all 3.1.3-1 [119 kB] Get: 104 http://deb.debian.org/debian trixie/main amd64 python3-mako all 1.3.2-1 [82.4 kB] Get: 105 http://deb.debian.org/debian trixie/main amd64 python3-memcache all 1.59-8 [24.6 kB] Get: 106 http://deb.debian.org/debian trixie/main amd64 python3-openssl all 24.1.0-1 [51.9 kB] Get: 107 http://deb.debian.org/debian trixie/main amd64 python3-tempita all 0.5.2-7 [15.0 kB] Get: 108 http://deb.debian.org/debian trixie/main amd64 python3-paste all 3.10.0-1 [222 kB] Get: 109 http://deb.debian.org/debian trixie/main amd64 python3-pyasn1 all 0.5.1-1 [69.5 kB] Get: 110 http://deb.debian.org/debian trixie/main amd64 python3-pygments all 2.17.2+dfsg-1 [818 kB] Get: 111 http://deb.debian.org/debian trixie/main amd64 sphinx-common all 7.2.6-6 [702 kB] Get: 112 http://deb.debian.org/debian trixie/main amd64 python3-urllib3 all 1.26.18-2 [116 kB] Get: 113 http://deb.debian.org/debian trixie/main amd64 python3-requests all 2.31.0+dfsg-1 [68.6 kB] Get: 114 http://deb.debian.org/debian trixie/main amd64 python3-snowballstemmer all 2.2.0-4 [58.0 kB] Get: 115 http://deb.debian.org/debian trixie/main amd64 python3-sphinx all 7.2.6-6 [552 kB] Get: 116 http://deb.debian.org/debian trixie/main amd64 python3-webob all 1:1.8.7-1 [88.2 kB] Get: 117 http://deb.debian.org/debian trixie/main amd64 python3-zope.interface amd64 6.1-1 [152 kB] Get: 118 http://deb.debian.org/debian trixie/main amd64 python3-repoze.who all 2.2-4 [60.7 kB] Get: 119 http://deb.debian.org/debian trixie/main amd64 python3-yaml amd64 6.0.1-2 [177 kB] Get: 120 http://deb.debian.org/debian trixie/main amd64 python3-responses all 0.24.1-2 [59.0 kB] Get: 121 http://deb.debian.org/debian trixie/main amd64 python3-xmlschema all 3.3.0-1 [236 kB] Get: 122 http://deb.debian.org/debian trixie/main amd64 xmlsec1 amd64 1.2.39-5+b1 [28.9 kB] Get: 123 http://deb.debian.org/debian trixie/main amd64 python3-pysaml2 all 7.4.2-4 [249 kB] Fetched 52.3 MB in 4s (12.9 MB/s) debconf: delaying package configuration, since apt-utils is not installed dpkg: libdb5.3:amd64: dependency problems, but removing anyway as you requested: libperl5.38:amd64 depends on libdb5.3. libpam-modules:amd64 depends on libdb5.3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19875 files and directories currently installed.) Removing libdb5.3:amd64 (5.3.28+dfsg2-4+b1) ... Selecting previously unselected package libdb5.3t64:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19868 files and directories currently installed.) Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-7_amd64.deb ... Unpacking libdb5.3t64:amd64 (5.3.28+dfsg2-7) ... Setting up libdb5.3t64:amd64 (5.3.28+dfsg2-7) ... dpkg: libssl3:amd64: dependency problems, but removing anyway as you requested: libkrb5-3:amd64 depends on libssl3 (>= 3.0.0). coreutils depends on libssl3 (>= 3.0.0). (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19874 files and directories currently installed.) Removing libssl3:amd64 (3.1.5-1) ... Selecting previously unselected package libssl3t64:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19861 files and directories currently installed.) Preparing to unpack .../libssl3t64_3.2.1-3_amd64.deb ... Unpacking libssl3t64:amd64 (3.2.1-3) ... Setting up libssl3t64:amd64 (3.2.1-3) ... Selecting previously unselected package libpython3.11-minimal:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19876 files and directories currently installed.) Preparing to unpack .../libpython3.11-minimal_3.11.9-1_amd64.deb ... Unpacking libpython3.11-minimal:amd64 (3.11.9-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.6.2-1_amd64.deb ... Unpacking libexpat1:amd64 (2.6.2-1) ... Selecting previously unselected package python3.11-minimal. Preparing to unpack .../python3.11-minimal_3.11.9-1_amd64.deb ... Unpacking python3.11-minimal (3.11.9-1) ... Setting up libpython3.11-minimal:amd64 (3.11.9-1) ... Setting up libexpat1:amd64 (2.6.2-1) ... Setting up python3.11-minimal (3.11.9-1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20192 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.11.8-1_amd64.deb ... Unpacking python3-minimal (3.11.8-1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../2-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../3-tzdata_2024a-3_all.deb ... Unpacking tzdata (2024a-3) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.2-4_all.deb ... Unpacking readline-common (8.2-4) ... Selecting previously unselected package libreadline8t64:amd64. Preparing to unpack .../5-libreadline8t64_8.2-4_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8 to /lib/x86_64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8.2 to /lib/x86_64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8 to /lib/x86_64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8.2 to /lib/x86_64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:amd64 (8.2-4) ... Selecting previously unselected package libpython3.11-stdlib:amd64. Preparing to unpack .../6-libpython3.11-stdlib_3.11.9-1_amd64.deb ... Unpacking libpython3.11-stdlib:amd64 (3.11.9-1) ... Selecting previously unselected package python3.11. Preparing to unpack .../7-python3.11_3.11.9-1_amd64.deb ... Unpacking python3.11 (3.11.9-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../8-libpython3-stdlib_3.11.8-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.11.8-1) ... Setting up python3-minimal (3.11.8-1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21184 files and directories currently installed.) Preparing to unpack .../000-python3_3.11.8-1_amd64.deb ... Unpacking python3 (3.11.8-1) ... Selecting previously unselected package libpython3.12-minimal:amd64. Preparing to unpack .../001-libpython3.12-minimal_3.12.3-1_amd64.deb ... Unpacking libpython3.12-minimal:amd64 (3.12.3-1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../002-python3.12-minimal_3.12.3-1_amd64.deb ... Unpacking python3.12-minimal (3.12.3-1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../003-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../004-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package openssl. Preparing to unpack .../005-openssl_3.2.1-3_amd64.deb ... Unpacking openssl (3.2.1-3) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../006-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../007-libmagic-mgc_1%3a5.45-3_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../008-libmagic1t64_1%3a5.45-3_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../009-file_1%3a5.45-3_amd64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../010-gettext-base_0.21-14+b1_amd64.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../011-libuchardet0_0.0.8-1+b1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../012-groff-base_1.23.0-3+b1_amd64.deb ... Unpacking groff-base (1.23.0-3+b1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../013-bsdextrautils_2.40-8_amd64.deb ... Unpacking bsdextrautils (2.40-8) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../014-libpipeline1_1.5.7-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../015-man-db_2.12.0-3_amd64.deb ... Unpacking man-db (2.12.0-3) ... Selecting previously unselected package m4. Preparing to unpack .../016-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../017-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../018-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../019-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../020-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../021-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../022-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../023-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../024-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../025-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../026-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../027-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../028-libelf1t64_0.191-1+b1_amd64.deb ... Unpacking libelf1t64:amd64 (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../029-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../030-libicu72_72.1-4+b1_amd64.deb ... Unpacking libicu72:amd64 (72.1-4+b1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../031-libxml2_2.9.14+dfsg-1.3+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.3+b3) ... Selecting previously unselected package gettext. Preparing to unpack .../032-gettext_0.21-14+b1_amd64.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../033-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../034-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../035-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../036-python3-pkg-resources_68.1.2-2_all.deb ... Unpacking python3-pkg-resources (68.1.2-2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../037-python3-lib2to3_3.12.3-1_all.deb ... Unpacking python3-lib2to3 (3.12.3-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../038-python3-distutils_3.12.3-1_all.deb ... Unpacking python3-distutils (3.12.3-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../039-python3-setuptools_68.1.2-2_all.deb ... Unpacking python3-setuptools (68.1.2-2) ... Selecting previously unselected package dh-python. Preparing to unpack .../040-dh-python_6.20240422_all.deb ... Unpacking dh-python (6.20240422) ... Selecting previously unselected package xml-core. Preparing to unpack .../041-xml-core_0.19_all.deb ... Unpacking xml-core (0.19) ... Selecting previously unselected package docutils-common. Preparing to unpack .../042-docutils-common_0.20.1+dfsg-3_all.deb ... Unpacking docutils-common (0.20.1+dfsg-3) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../043-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../044-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../045-libjs-sphinxdoc_7.2.6-6_all.deb ... Unpacking libjs-sphinxdoc (7.2.6-6) ... Selecting previously unselected package libjson-perl. Preparing to unpack .../046-libjson-perl_4.10000-1_all.deb ... Unpacking libjson-perl (4.10000-1) ... Selecting previously unselected package libpython3.12-stdlib:amd64. Preparing to unpack .../047-libpython3.12-stdlib_3.12.3-1_amd64.deb ... Unpacking libpython3.12-stdlib:amd64 (3.12.3-1) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../048-libxslt1.1_1.1.35-1+b1_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.35-1+b1) ... Selecting previously unselected package libxmlsec1t64:amd64. Preparing to unpack .../049-libxmlsec1t64_1.2.39-5+b1_amd64.deb ... Unpacking libxmlsec1t64:amd64 (1.2.39-5+b1) ... Selecting previously unselected package libxmlsec1t64-openssl:amd64. Preparing to unpack .../050-libxmlsec1t64-openssl_1.2.39-5+b1_amd64.deb ... Unpacking libxmlsec1t64-openssl:amd64 (1.2.39-5+b1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../051-libyaml-0-2_0.2.5-1+b1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.5-1+b1) ... Selecting previously unselected package python3-packaging. Preparing to unpack .../052-python3-packaging_24.0-1_all.deb ... Unpacking python3-packaging (24.0-1) ... Selecting previously unselected package python3-pyproject-hooks. Preparing to unpack .../053-python3-pyproject-hooks_1.0.0-2_all.deb ... Unpacking python3-pyproject-hooks (1.0.0-2) ... Selecting previously unselected package python3-toml. Preparing to unpack .../054-python3-toml_0.10.2-1_all.deb ... Unpacking python3-toml (0.10.2-1) ... Selecting previously unselected package python3-wheel. Preparing to unpack .../055-python3-wheel_0.43.0-1_all.deb ... Unpacking python3-wheel (0.43.0-1) ... Selecting previously unselected package python3-build. Preparing to unpack .../056-python3-build_1.1.1-1_all.deb ... Unpacking python3-build (1.1.1-1) ... Selecting previously unselected package python3-installer. Preparing to unpack .../057-python3-installer_0.7.0+dfsg1-3_all.deb ... Unpacking python3-installer (0.7.0+dfsg1-3) ... Selecting previously unselected package pybuild-plugin-pyproject. Preparing to unpack .../058-pybuild-plugin-pyproject_6.20240422_all.deb ... Unpacking pybuild-plugin-pyproject (6.20240422) ... Selecting previously unselected package python-babel-localedata. Preparing to unpack .../059-python-babel-localedata_2.14.0-1_all.deb ... Unpacking python-babel-localedata (2.14.0-1) ... Selecting previously unselected package python3-alabaster. Preparing to unpack .../060-python3-alabaster_0.7.12-1_all.deb ... Unpacking python3-alabaster (0.7.12-1) ... Selecting previously unselected package python3.12. Preparing to unpack .../061-python3.12_3.12.3-1_amd64.deb ... Unpacking python3.12 (3.12.3-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../062-python3-all_3.11.8-1_amd64.deb ... Unpacking python3-all (3.11.8-1) ... Selecting previously unselected package python3-asgiref. Preparing to unpack .../063-python3-asgiref_3.8.1-1_all.deb ... Unpacking python3-asgiref (3.8.1-1) ... Selecting previously unselected package python3-tz. Preparing to unpack .../064-python3-tz_2024.1-2_all.deb ... Unpacking python3-tz (2024.1-2) ... Selecting previously unselected package python3-babel. Preparing to unpack .../065-python3-babel_2.14.0-1_all.deb ... Unpacking python3-babel (2.14.0-1) ... Selecting previously unselected package python3-certifi. Preparing to unpack .../066-python3-certifi_2023.11.17-1_all.deb ... Unpacking python3-certifi (2023.11.17-1) ... Selecting previously unselected package python3-cffi-backend:amd64. Preparing to unpack .../067-python3-cffi-backend_1.16.0-2+b2_amd64.deb ... Unpacking python3-cffi-backend:amd64 (1.16.0-2+b2) ... Selecting previously unselected package python3-ply. Preparing to unpack .../068-python3-ply_3.11-6_all.deb ... Unpacking python3-ply (3.11-6) ... Selecting previously unselected package python3-pycparser. Preparing to unpack .../069-python3-pycparser_2.22-1_all.deb ... Unpacking python3-pycparser (2.22-1) ... Selecting previously unselected package python3-cffi. Preparing to unpack .../070-python3-cffi_1.16.0-2_all.deb ... Unpacking python3-cffi (1.16.0-2) ... Selecting previously unselected package python3-chardet. Preparing to unpack .../071-python3-chardet_5.2.0+dfsg-1_all.deb ... Unpacking python3-chardet (5.2.0+dfsg-1) ... Selecting previously unselected package python3-charset-normalizer. Preparing to unpack .../072-python3-charset-normalizer_3.3.2-1_all.deb ... Unpacking python3-charset-normalizer (3.3.2-1) ... Selecting previously unselected package python3-cryptography. Preparing to unpack .../073-python3-cryptography_41.0.7-4_amd64.deb ... Unpacking python3-cryptography (41.0.7-4) ... Selecting previously unselected package python3-six. Preparing to unpack .../074-python3-six_1.16.0-6_all.deb ... Unpacking python3-six (1.16.0-6) ... Selecting previously unselected package python3-dateutil. Preparing to unpack .../075-python3-dateutil_2.9.0-2_all.deb ... Unpacking python3-dateutil (2.9.0-2) ... Selecting previously unselected package python3-defusedxml. Preparing to unpack .../076-python3-defusedxml_0.7.1-2_all.deb ... Unpacking python3-defusedxml (0.7.1-2) ... Selecting previously unselected package python3-sqlparse. Preparing to unpack .../077-python3-sqlparse_0.4.4-1_all.deb ... Unpacking python3-sqlparse (0.4.4-1) ... Selecting previously unselected package python3-django. Preparing to unpack .../078-python3-django_3%3a4.2.11-1_all.deb ... Unpacking python3-django (3:4.2.11-1) ... Selecting previously unselected package python3-roman. Preparing to unpack .../079-python3-roman_3.3-3_all.deb ... Unpacking python3-roman (3.3-3) ... Selecting previously unselected package python3-docutils. Preparing to unpack .../080-python3-docutils_0.20.1+dfsg-3_all.deb ... Unpacking python3-docutils (0.20.1+dfsg-3) ... Selecting previously unselected package python3-elementpath. Preparing to unpack .../081-python3-elementpath_4.4.0-1_all.deb ... Unpacking python3-elementpath (4.4.0-1) ... Selecting previously unselected package python3-idna. Preparing to unpack .../082-python3-idna_3.6-2_all.deb ... Unpacking python3-idna (3.6-2) ... Selecting previously unselected package python3-imagesize. Preparing to unpack .../083-python3-imagesize_1.4.1-1_all.deb ... Unpacking python3-imagesize (1.4.1-1) ... Selecting previously unselected package python3-more-itertools. Preparing to unpack .../084-python3-more-itertools_10.2.0-1_all.deb ... Unpacking python3-more-itertools (10.2.0-1) ... Selecting previously unselected package python3-zipp. Preparing to unpack .../085-python3-zipp_1.0.0-6_all.deb ... Unpacking python3-zipp (1.0.0-6) ... Selecting previously unselected package python3-importlib-resources. Preparing to unpack .../086-python3-importlib-resources_6.0.1-1_all.deb ... Unpacking python3-importlib-resources (6.0.1-1) ... Selecting previously unselected package python3-markupsafe. Preparing to unpack .../087-python3-markupsafe_2.1.5-1_amd64.deb ... Unpacking python3-markupsafe (2.1.5-1) ... Selecting previously unselected package python3-jinja2. Preparing to unpack .../088-python3-jinja2_3.1.3-1_all.deb ... Unpacking python3-jinja2 (3.1.3-1) ... Selecting previously unselected package python3-mako. Preparing to unpack .../089-python3-mako_1.3.2-1_all.deb ... Unpacking python3-mako (1.3.2-1) ... Selecting previously unselected package python3-memcache. Preparing to unpack .../090-python3-memcache_1.59-8_all.deb ... Unpacking python3-memcache (1.59-8) ... Selecting previously unselected package python3-openssl. Preparing to unpack .../091-python3-openssl_24.1.0-1_all.deb ... Unpacking python3-openssl (24.1.0-1) ... Selecting previously unselected package python3-tempita. Preparing to unpack .../092-python3-tempita_0.5.2-7_all.deb ... Unpacking python3-tempita (0.5.2-7) ... Selecting previously unselected package python3-paste. Preparing to unpack .../093-python3-paste_3.10.0-1_all.deb ... Unpacking python3-paste (3.10.0-1) ... Selecting previously unselected package python3-pyasn1. Preparing to unpack .../094-python3-pyasn1_0.5.1-1_all.deb ... Unpacking python3-pyasn1 (0.5.1-1) ... Selecting previously unselected package python3-pygments. Preparing to unpack .../095-python3-pygments_2.17.2+dfsg-1_all.deb ... Unpacking python3-pygments (2.17.2+dfsg-1) ... Selecting previously unselected package sphinx-common. Preparing to unpack .../096-sphinx-common_7.2.6-6_all.deb ... Unpacking sphinx-common (7.2.6-6) ... Selecting previously unselected package python3-urllib3. Preparing to unpack .../097-python3-urllib3_1.26.18-2_all.deb ... Unpacking python3-urllib3 (1.26.18-2) ... Selecting previously unselected package python3-requests. Preparing to unpack .../098-python3-requests_2.31.0+dfsg-1_all.deb ... Unpacking python3-requests (2.31.0+dfsg-1) ... Selecting previously unselected package python3-snowballstemmer. Preparing to unpack .../099-python3-snowballstemmer_2.2.0-4_all.deb ... Unpacking python3-snowballstemmer (2.2.0-4) ... Selecting previously unselected package python3-sphinx. Preparing to unpack .../100-python3-sphinx_7.2.6-6_all.deb ... Unpacking python3-sphinx (7.2.6-6) ... Selecting previously unselected package python3-webob. Preparing to unpack .../101-python3-webob_1%3a1.8.7-1_all.deb ... Unpacking python3-webob (1:1.8.7-1) ... Selecting previously unselected package python3-zope.interface. Preparing to unpack .../102-python3-zope.interface_6.1-1_amd64.deb ... Unpacking python3-zope.interface (6.1-1) ... Selecting previously unselected package python3-repoze.who. Preparing to unpack .../103-python3-repoze.who_2.2-4_all.deb ... Unpacking python3-repoze.who (2.2-4) ... Selecting previously unselected package python3-yaml. Preparing to unpack .../104-python3-yaml_6.0.1-2_amd64.deb ... Unpacking python3-yaml (6.0.1-2) ... Selecting previously unselected package python3-responses. Preparing to unpack .../105-python3-responses_0.24.1-2_all.deb ... Unpacking python3-responses (0.24.1-2) ... Selecting previously unselected package python3-xmlschema. Preparing to unpack .../106-python3-xmlschema_3.3.0-1_all.deb ... Unpacking python3-xmlschema (3.3.0-1) ... Selecting previously unselected package xmlsec1. Preparing to unpack .../107-xmlsec1_1.2.39-5+b1_amd64.deb ... Unpacking xmlsec1 (1.2.39-5+b1) ... Selecting previously unselected package python3-pysaml2. Preparing to unpack .../108-python3-pysaml2_7.4.2-4_all.deb ... Unpacking python3-pysaml2 (7.4.2-4) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:amd64 (1.5.7-2) ... Setting up libicu72:amd64 (72.1-4+b1) ... Setting up bsdextrautils (2.40-8) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:amd64 (0.2.5-1+b1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libmagic1t64:amd64 (1:5.45-3) ... Setting up libpython3.12-minimal:amd64 (3.12.3-1) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-3) ... Setting up libelf1t64:amd64 (0.191-1+b1) ... Setting up python-babel-localedata (2.14.0-1) ... Setting up tzdata (2024a-3) ... Current default time zone: 'Etc/UTC' Local time is now: Thu May 2 22:33:20 UTC 2024. Universal Time is now: Thu May 2 22:33:20 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... Setting up autopoint (0.21-14) ... Setting up autoconf (2.71-3) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up libuchardet0:amd64 (0.0.8-1+b1) ... Setting up libjson-perl (4.10000-1) ... Setting up libsub-override-perl (0.10-1) ... Setting up netbase (6.4) ... Setting up sgml-base (1.31) ... Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Setting up openssl (3.2.1-3) ... Setting up readline-common (8.2-4) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.3+b3) ... Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up python3.12-minimal (3.12.3-1) ... Setting up gettext (0.21-14+b1) ... Setting up libtool (2.4.7-7) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 146 added, 0 removed; done. Setting up libjs-sphinxdoc (7.2.6-6) ... Setting up libreadline8t64:amd64 (8.2-4) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-3+b1) ... Setting up xml-core (0.19) ... Setting up libxslt1.1:amd64 (1.1.35-1+b1) ... Setting up libpython3.12-stdlib:amd64 (3.12.3-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libpython3.11-stdlib:amd64 (3.11.9-1) ... Setting up python3.12 (3.12.3-1) ... Setting up libxmlsec1t64:amd64 (1.2.39-5+b1) ... Setting up man-db (2.12.0-3) ... Not building database; man-db/auto-update is not 'true'. Setting up libxmlsec1t64-openssl:amd64 (1.2.39-5+b1) ... Setting up xmlsec1 (1.2.39-5+b1) ... Setting up sphinx-common (7.2.6-6) ... Setting up libpython3-stdlib:amd64 (3.11.8-1) ... Setting up python3.11 (3.11.9-1) ... Setting up debhelper (13.15.3) ... Setting up python3 (3.11.8-1) ... Setting up python3-markupsafe (2.1.5-1) ... Setting up python3-wheel (0.43.0-1) ... Setting up python3-tz (2024.1-2) ... Setting up python3-six (1.16.0-6) ... Setting up python3-roman (3.3-3) ... Setting up python3-jinja2 (3.1.3-1) ... Setting up python3-tempita (0.5.2-7) ... Setting up python3-packaging (24.0-1) ... Setting up python3-sqlparse (0.4.4-1) ... Setting up python3-pyproject-hooks (1.0.0-2) ... Setting up python3-certifi (2023.11.17-1) ... Setting up python3-snowballstemmer (2.2.0-4) ... Setting up python3-idna (3.6-2) ... Setting up python3-elementpath (4.4.0-1) ... Setting up python3-xmlschema (3.3.0-1) ... Setting up python3-toml (0.10.2-1) ... Setting up python3-installer (0.7.0+dfsg1-3) ... Setting up python3-urllib3 (1.26.18-2) ... Setting up python3-pyasn1 (0.5.1-1) ... Setting up python3-dateutil (2.9.0-2) ... Setting up python3-build (1.1.1-1) ... Setting up python3-lib2to3 (3.12.3-1) ... Setting up python3-asgiref (3.8.1-1) ... Setting up python3-cffi-backend:amd64 (1.16.0-2+b2) ... Setting up python3-webob (1:1.8.7-1) ... Setting up python3-imagesize (1.4.1-1) ... Setting up python3-pkg-resources (68.1.2-2) ... Setting up python3-distutils (3.12.3-1) ... python3.12: can't get files for byte-compilation Setting up python3-more-itertools (10.2.0-1) ... Setting up python3-django (3:4.2.11-1) ... Setting up python3-setuptools (68.1.2-2) ... Setting up python3-babel (2.14.0-1) ... update-alternatives: using /usr/bin/pybabel-python3 to provide /usr/bin/pybabel (pybabel) in auto mode Setting up python3-defusedxml (0.7.1-2) ... Setting up python3-zope.interface (6.1-1) ... Setting up python3-charset-normalizer (3.3.2-1) ... Setting up python3-alabaster (0.7.12-1) ... Setting up python3-ply (3.11-6) ... Setting up python3-memcache (1.59-8) ... Setting up python3-all (3.11.8-1) ... Setting up python3-yaml (6.0.1-2) ... Setting up python3-zipp (1.0.0-6) ... Setting up python3-pycparser (2.22-1) ... Setting up python3-pygments (2.17.2+dfsg-1) ... Setting up python3-chardet (5.2.0+dfsg-1) ... Setting up python3-paste (3.10.0-1) ... Setting up python3-cryptography (41.0.7-4) ... Setting up python3-requests (2.31.0+dfsg-1) ... Setting up python3-mako (1.3.2-1) ... Setting up dh-python (6.20240422) ... Setting up python3-importlib-resources (6.0.1-1) ... Setting up pybuild-plugin-pyproject (6.20240422) ... Setting up python3-openssl (24.1.0-1) ... Setting up python3-cffi (1.16.0-2) ... Setting up python3-responses (0.24.1-2) ... Processing triggers for libc-bin (2.37-18) ... Processing triggers for sgml-base (1.31) ... Setting up docutils-common (0.20.1+dfsg-3) ... Processing triggers for sgml-base (1.31) ... Setting up python3-docutils (0.20.1+dfsg-3) ... Setting up python3-sphinx (7.2.6-6) ... Setting up python3-repoze.who (2.2-4) ... Setting up python3-pysaml2 (7.4.2-4) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/python-djangosaml2-1.9.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../python-djangosaml2_1.9.2-1_source.changes dpkg-buildpackage: info: source package python-djangosaml2 dpkg-buildpackage: info: source version 1.9.2-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Michael Fladischer dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean debian/rules:16: warning: overriding recipe for target 'override_dh_auto_test' debian/rules:14: warning: ignoring old recipe for target 'override_dh_auto_test' dh clean --with python3 --buildsystem=pybuild dh_auto_clean -O--buildsystem=pybuild dh_autoreconf_clean -O--buildsystem=pybuild dh_clean -O--buildsystem=pybuild debian/rules binary debian/rules:16: warning: overriding recipe for target 'override_dh_auto_test' debian/rules:14: warning: ignoring old recipe for target 'override_dh_auto_test' dh binary --with python3 --buildsystem=pybuild dh_update_autotools_config -O--buildsystem=pybuild dh_autoreconf -O--buildsystem=pybuild dh_auto_configure -O--buildsystem=pybuild dh_auto_build -O--buildsystem=pybuild I: pybuild plugin_pyproject:129: Building wheel for python3.12 with "build" module I: pybuild base:311: python3.12 -m build --skip-dependency-check --no-isolation --wheel --outdir /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2 * Building wheel... running bdist_wheel running build running build_py creating build creating build/lib creating build/lib/djangosaml2 copying djangosaml2/cache.py -> build/lib/djangosaml2 copying djangosaml2/exceptions.py -> build/lib/djangosaml2 copying djangosaml2/backends.py -> build/lib/djangosaml2 copying djangosaml2/middleware.py -> build/lib/djangosaml2 copying djangosaml2/signals.py -> build/lib/djangosaml2 copying djangosaml2/apps.py -> build/lib/djangosaml2 copying djangosaml2/utils.py -> build/lib/djangosaml2 copying djangosaml2/overrides.py -> build/lib/djangosaml2 copying djangosaml2/urls.py -> build/lib/djangosaml2 copying djangosaml2/__init__.py -> build/lib/djangosaml2 copying djangosaml2/views.py -> build/lib/djangosaml2 copying djangosaml2/conf.py -> build/lib/djangosaml2 creating build/lib/djangosaml2/templatetags copying djangosaml2/templatetags/__init__.py -> build/lib/djangosaml2/templatetags copying djangosaml2/templatetags/idplist.py -> build/lib/djangosaml2/templatetags creating build/lib/djangosaml2/tests copying djangosaml2/tests/auth_response.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/utils.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/__init__.py -> build/lib/djangosaml2/tests copying djangosaml2/tests/conf.py -> build/lib/djangosaml2/tests running egg_info creating djangosaml2.egg-info writing djangosaml2.egg-info/PKG-INFO writing dependency_links to djangosaml2.egg-info/dependency_links.txt writing requirements to djangosaml2.egg-info/requires.txt writing top-level names to djangosaml2.egg-info/top_level.txt writing manifest file 'djangosaml2.egg-info/SOURCES.txt' reading manifest file 'djangosaml2.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' warning: no files found matching 'README.rst' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'COPYING' writing manifest file 'djangosaml2.egg-info/SOURCES.txt' /usr/lib/python3/dist-packages/setuptools/command/build_py.py:204: _Warning: Package 'djangosaml2.templates.djangosaml2' is absent from the `packages` configuration. !! ******************************************************************************** ############################ # Package would be ignored # ############################ Python recognizes 'djangosaml2.templates.djangosaml2' as an importable package[^1], but it is absent from setuptools' `packages` configuration. This leads to an ambiguous overall configuration. If you want to distribute this package, please make sure that 'djangosaml2.templates.djangosaml2' is explicitly added to the `packages` configuration field. Alternatively, you can also rely on setuptools' discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html If you don't want 'djangosaml2.templates.djangosaml2' to be distributed and are already explicitly excluding 'djangosaml2.templates.djangosaml2' via `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, you can try to use `exclude_package_data`, or `include-package-data=False` in combination with a more fine grained `package-data` configuration. You can read more about "package data files" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [^1]: For Python, any directory (with suitable naming) can be imported, even if it does not contain any `.py` files. On the other hand, currently there is no concept of package data directory, all directories are treated like packages. ******************************************************************************** !! check.warn(importable) creating build/lib/djangosaml2/templates creating build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/templates/djangosaml2/auth_error.html -> build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/templates/djangosaml2/echo_attributes.html -> build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/templates/djangosaml2/login_error.html -> build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/templates/djangosaml2/logout_error.html -> build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/templates/djangosaml2/wayf.html -> build/lib/djangosaml2/templates/djangosaml2 copying djangosaml2/tests/idpcert.csr -> build/lib/djangosaml2/tests copying djangosaml2/tests/idpcert.key -> build/lib/djangosaml2/tests copying djangosaml2/tests/idpcert.pem -> build/lib/djangosaml2/tests copying djangosaml2/tests/mycert.csr -> build/lib/djangosaml2/tests copying djangosaml2/tests/mycert.key -> build/lib/djangosaml2/tests copying djangosaml2/tests/mycert.pem -> build/lib/djangosaml2/tests copying djangosaml2/tests/remote_metadata.xml -> build/lib/djangosaml2/tests copying djangosaml2/tests/remote_metadata_no_idp.xml -> build/lib/djangosaml2/tests copying djangosaml2/tests/remote_metadata_one_idp.xml -> build/lib/djangosaml2/tests copying djangosaml2/tests/remote_metadata_post_binding.xml -> build/lib/djangosaml2/tests copying djangosaml2/tests/remote_metadata_three_idps.xml -> build/lib/djangosaml2/tests copying djangosaml2/tests/sp_metadata.xml -> build/lib/djangosaml2/tests copying djangosaml2/tests/spcert.csr -> build/lib/djangosaml2/tests copying djangosaml2/tests/spcert.key -> build/lib/djangosaml2/tests copying djangosaml2/tests/spcert.pem -> build/lib/djangosaml2/tests creating build/lib/djangosaml2/tests/attribute-maps copying djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/lib/djangosaml2/tests/attribute-maps copying djangosaml2/tests/attribute-maps/saml_uri.py -> build/lib/djangosaml2/tests/attribute-maps installing to build/bdist.linux-x86_64/wheel running install running install_lib creating build/bdist.linux-x86_64 creating build/bdist.linux-x86_64/wheel creating build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/cache.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-x86_64/wheel/djangosaml2 creating build/bdist.linux-x86_64/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-x86_64/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/backends.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/signals.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/apps.py -> build/bdist.linux-x86_64/wheel/djangosaml2 creating build/bdist.linux-x86_64/wheel/djangosaml2/templates creating build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/utils.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-x86_64/wheel/djangosaml2 creating build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests creating build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/urls.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/views.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/conf.py -> build/bdist.linux-x86_64/wheel/djangosaml2 running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-x86_64/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-x86_64/wheel/djangosaml2-1.9.2.dist-info/WHEEL creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/.tmp-vwt710jo/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' adding 'djangosaml2/cache.py' adding 'djangosaml2/conf.py' adding 'djangosaml2/exceptions.py' adding 'djangosaml2/middleware.py' adding 'djangosaml2/overrides.py' adding 'djangosaml2/signals.py' adding 'djangosaml2/urls.py' adding 'djangosaml2/utils.py' adding 'djangosaml2/views.py' adding 'djangosaml2/templates/djangosaml2/auth_error.html' adding 'djangosaml2/templates/djangosaml2/echo_attributes.html' adding 'djangosaml2/templates/djangosaml2/example_post_binding_form.html' adding 'djangosaml2/templates/djangosaml2/login_error.html' adding 'djangosaml2/templates/djangosaml2/logout_error.html' adding 'djangosaml2/templates/djangosaml2/wayf.html' adding 'djangosaml2/templatetags/__init__.py' adding 'djangosaml2/templatetags/idplist.py' adding 'djangosaml2/tests/__init__.py' adding 'djangosaml2/tests/auth_response.py' adding 'djangosaml2/tests/conf.py' adding 'djangosaml2/tests/idpcert.csr' adding 'djangosaml2/tests/idpcert.key' adding 'djangosaml2/tests/idpcert.pem' adding 'djangosaml2/tests/mycert.csr' adding 'djangosaml2/tests/mycert.key' adding 'djangosaml2/tests/mycert.pem' adding 'djangosaml2/tests/remote_metadata.xml' adding 'djangosaml2/tests/remote_metadata_no_idp.xml' adding 'djangosaml2/tests/remote_metadata_one_idp.xml' adding 'djangosaml2/tests/remote_metadata_post_binding.xml' adding 'djangosaml2/tests/remote_metadata_three_idps.xml' adding 'djangosaml2/tests/sp_metadata.xml' adding 'djangosaml2/tests/spcert.csr' adding 'djangosaml2/tests/spcert.key' adding 'djangosaml2/tests/spcert.pem' adding 'djangosaml2/tests/utils.py' adding 'djangosaml2/tests/attribute-maps/django_saml_uri.py' adding 'djangosaml2/tests/attribute-maps/saml_uri.py' adding 'djangosaml2-1.9.2.dist-info/COPYING' adding 'djangosaml2-1.9.2.dist-info/METADATA' adding 'djangosaml2-1.9.2.dist-info/WHEEL' adding 'djangosaml2-1.9.2.dist-info/top_level.txt' adding 'djangosaml2-1.9.2.dist-info/RECORD' removing build/bdist.linux-x86_64/wheel Successfully built djangosaml2-1.9.2-py2.py3-none-any.whl I: pybuild plugin_pyproject:144: Unpacking wheel built for python3.12 with "installer" module I: pybuild plugin_pyproject:129: Building wheel for python3.11 with "build" module I: pybuild base:311: python3.11 -m build --skip-dependency-check --no-isolation --wheel --outdir /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2 * Building wheel... running bdist_wheel running build running build_py running egg_info writing djangosaml2.egg-info/PKG-INFO writing dependency_links to djangosaml2.egg-info/dependency_links.txt writing requirements to djangosaml2.egg-info/requires.txt writing top-level names to djangosaml2.egg-info/top_level.txt reading manifest file 'djangosaml2.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' warning: no files found matching 'README.rst' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'COPYING' writing manifest file 'djangosaml2.egg-info/SOURCES.txt' /usr/lib/python3/dist-packages/setuptools/command/build_py.py:204: _Warning: Package 'djangosaml2.templates.djangosaml2' is absent from the `packages` configuration. !! ******************************************************************************** ############################ # Package would be ignored # ############################ Python recognizes 'djangosaml2.templates.djangosaml2' as an importable package[^1], but it is absent from setuptools' `packages` configuration. This leads to an ambiguous overall configuration. If you want to distribute this package, please make sure that 'djangosaml2.templates.djangosaml2' is explicitly added to the `packages` configuration field. Alternatively, you can also rely on setuptools' discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html If you don't want 'djangosaml2.templates.djangosaml2' to be distributed and are already explicitly excluding 'djangosaml2.templates.djangosaml2' via `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, you can try to use `exclude_package_data`, or `include-package-data=False` in combination with a more fine grained `package-data` configuration. You can read more about "package data files" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [^1]: For Python, any directory (with suitable naming) can be imported, even if it does not contain any `.py` files. On the other hand, currently there is no concept of package data directory, all directories are treated like packages. ******************************************************************************** !! check.warn(importable) installing to build/bdist.linux-x86_64/wheel running install running install_lib creating build/bdist.linux-x86_64/wheel creating build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/cache.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/exceptions.py -> build/bdist.linux-x86_64/wheel/djangosaml2 creating build/bdist.linux-x86_64/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/templatetags/idplist.py -> build/bdist.linux-x86_64/wheel/djangosaml2/templatetags copying build/lib/djangosaml2/backends.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/middleware.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/signals.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/apps.py -> build/bdist.linux-x86_64/wheel/djangosaml2 creating build/bdist.linux-x86_64/wheel/djangosaml2/templates creating build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/echo_attributes.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/logout_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/example_post_binding_form.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/wayf.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/auth_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/templates/djangosaml2/login_error.html -> build/bdist.linux-x86_64/wheel/djangosaml2/templates/djangosaml2 copying build/lib/djangosaml2/utils.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/overrides.py -> build/bdist.linux-x86_64/wheel/djangosaml2 creating build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/sp_metadata.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_one_idp.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/auth_response.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests creating build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/saml_uri.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/attribute-maps/django_saml_uri.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests/attribute-maps copying build/lib/djangosaml2/tests/idpcert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/utils.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/spcert.pem -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_no_idp.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/mycert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/idpcert.csr -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_post_binding.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/conf.py -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/remote_metadata_three_idps.xml -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/tests/idpcert.key -> build/bdist.linux-x86_64/wheel/djangosaml2/tests copying build/lib/djangosaml2/urls.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/__init__.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/views.py -> build/bdist.linux-x86_64/wheel/djangosaml2 copying build/lib/djangosaml2/conf.py -> build/bdist.linux-x86_64/wheel/djangosaml2 running install_egg_info Copying djangosaml2.egg-info to build/bdist.linux-x86_64/wheel/djangosaml2-1.9.2.egg-info running install_scripts creating build/bdist.linux-x86_64/wheel/djangosaml2-1.9.2.dist-info/WHEEL creating '/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/.tmp-s98jkxhq/djangosaml2-1.9.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it adding 'djangosaml2/__init__.py' adding 'djangosaml2/apps.py' adding 'djangosaml2/backends.py' adding 'djangosaml2/cache.py' adding 'djangosaml2/conf.py' adding 'djangosaml2/exceptions.py' adding 'djangosaml2/middleware.py' adding 'djangosaml2/overrides.py' adding 'djangosaml2/signals.py' adding 'djangosaml2/urls.py' adding 'djangosaml2/utils.py' adding 'djangosaml2/views.py' adding 'djangosaml2/templates/djangosaml2/auth_error.html' adding 'djangosaml2/templates/djangosaml2/echo_attributes.html' adding 'djangosaml2/templates/djangosaml2/example_post_binding_form.html' adding 'djangosaml2/templates/djangosaml2/login_error.html' adding 'djangosaml2/templates/djangosaml2/logout_error.html' adding 'djangosaml2/templates/djangosaml2/wayf.html' adding 'djangosaml2/templatetags/__init__.py' adding 'djangosaml2/templatetags/idplist.py' adding 'djangosaml2/tests/__init__.py' adding 'djangosaml2/tests/auth_response.py' adding 'djangosaml2/tests/conf.py' adding 'djangosaml2/tests/idpcert.csr' adding 'djangosaml2/tests/idpcert.key' adding 'djangosaml2/tests/idpcert.pem' adding 'djangosaml2/tests/mycert.csr' adding 'djangosaml2/tests/mycert.key' adding 'djangosaml2/tests/mycert.pem' adding 'djangosaml2/tests/remote_metadata.xml' adding 'djangosaml2/tests/remote_metadata_no_idp.xml' adding 'djangosaml2/tests/remote_metadata_one_idp.xml' adding 'djangosaml2/tests/remote_metadata_post_binding.xml' adding 'djangosaml2/tests/remote_metadata_three_idps.xml' adding 'djangosaml2/tests/sp_metadata.xml' adding 'djangosaml2/tests/spcert.csr' adding 'djangosaml2/tests/spcert.key' adding 'djangosaml2/tests/spcert.pem' adding 'djangosaml2/tests/utils.py' adding 'djangosaml2/tests/attribute-maps/django_saml_uri.py' adding 'djangosaml2/tests/attribute-maps/saml_uri.py' adding 'djangosaml2-1.9.2.dist-info/COPYING' adding 'djangosaml2-1.9.2.dist-info/METADATA' adding 'djangosaml2-1.9.2.dist-info/WHEEL' adding 'djangosaml2-1.9.2.dist-info/top_level.txt' adding 'djangosaml2-1.9.2.dist-info/RECORD' removing build/bdist.linux-x86_64/wheel Successfully built djangosaml2-1.9.2-py2.py3-none-any.whl I: pybuild plugin_pyproject:144: Unpacking wheel built for python3.11 with "installer" module debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/python-djangosaml2-1.9.2' debian/rules:16: warning: overriding recipe for target 'override_dh_auto_test' debian/rules:14: warning: ignoring old recipe for target 'override_dh_auto_test' dh_auto_test -- --system=custom --test-args="cd {build_dir}; DJANGO_SETTINGS_MODULE=tests.settings {interpreter} -m django test djangosaml2.tests testprofiles" I: pybuild pybuild:308: cp -r /build/reproducible-path/python-djangosaml2-1.9.2/tests /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/; mv /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/tests/testprofiles /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/ I: pybuild base:311: cd /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build; DJANGO_SETTINGS_MODULE=tests.settings python3.12 -m django test djangosaml2.tests testprofiles django-csp could not be found, not updating Content-Security-Policy. Please make sure CSP is configured at least by httpd or setup django-csp. See https://djangosaml2.readthedocs.io/contents/security.html#content-security-policy for more information Creating test database for alias 'default'... Found 91 test(s). System check identified no issues (0 silenced). ..Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-rt1vkVuo302R2SYvn': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-NRmTP2TsqhLPKSRjP': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-t38iNilfCIxQxLXMQ': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-qumu7GjSu6JY7p3ZT': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-HU5vCOR390y9avv9p': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775658, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:08Z')], 'session_index': 'id-HU5vCOR390y9avv9p'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-FroSOTVzyxFzblSmU': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775658, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:08Z')], 'session_index': 'id-FroSOTVzyxFzblSmU'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. The RelayState parameter exists but is empty Redirecting to the RelayState: /dashboard/ .Login process started .Login process started User is already logged in .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-BVCIEGeWYLziGwA2W': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775658, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:08Z')], 'session_index': 'id-BVCIEGeWYLziGwA2W'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. Redirecting to the RelayState: /dashboard/ .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-f6B7W2bT9zXHdZD1U': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775658, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:08Z')], 'session_index': 'id-f6B7W2bT9zXHdZD1U'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. XML parse error: Unsolicited response: id-f6B7W2bT9zXHdZD1U Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response response = response.loads(xmlstr, False, origxml=xmlstr) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 530, in loads self._loads(xmldata, decode, origxml) File "/usr/lib/python3/dist-packages/saml2/response.py", line 360, in _loads self.response = self.signature_check( ^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/sigver.py", line 1669, in correctly_signed_response raise SignatureError("Signature missing for response") saml2.sigver.SignatureError: Signature missing for response During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/views.py", line 492, in post response = client.parse_authn_request_response( ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/client_base.py", line 793, in parse_authn_request_response resp = self._parse_response(xmlstr, AuthnResponse, "assertion_consumer_service", binding, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1461, in _parse_response response = response.loads(xmlstr, False, origxml=xmlstr) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") saml2.response.UnsolicitedResponse: Unsolicited response: id-f6B7W2bT9zXHdZD1U ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-gssAKI1fkfRELOYIw': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775659, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:09Z')], 'session_index': 'id-gssAKI1fkfRELOYIw'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-pgHDIZV0pwNVVTg9o': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775659, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:09Z')], 'session_index': 'id-pgHDIZV0pwNVVTg9o'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. .Unknown error during the logout ...Unknown system entity: random .Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout request from the IdP The session does not contain the subject id for user AnonymousUser. Performing local logout .Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-qMwUdMKEPVwjWrZPx': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-AYThNwogsbcWV4AVT': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-AYThNwogsbcWV4AVT': '/dashboard/', 'id-IjCXtHvErYF8MmN5x': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-AYThNwogsbcWV4AVT': '/dashboard/', 'id-IjCXtHvErYF8MmN5x': '/dashboard/', 'id-d6qdBxeiAZv5OwdtP': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-AYThNwogsbcWV4AVT': '/dashboard/', 'id-IjCXtHvErYF8MmN5x': '/dashboard/', 'id-d6qdBxeiAZv5OwdtP': '/dashboard/', 'id-aZkmrPzPUNNzthhm0': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-bBHawlbs81kumgVTH': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-bBHawlbs81kumgVTH': '/accounts/profile/', 'id-UnO00zfgyuGObLpR6': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-nsYiqw0T0iLPpfw5F': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-S45u4WsCjbovQBPwE': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775660, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:10Z')], 'session_index': 'id-S45u4WsCjbovQBPwE'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-WbzYy9qp27o2Os4tB': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775660, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:10Z')], 'session_index': 'id-WbzYy9qp27o2Os4tB'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout request from the IdP .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-TAriEbO56JmCbaEiP': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775661, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:11Z')], 'session_index': 'id-TAriEbO56JmCbaEiP'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout response from the IdP Performing django logout. No valid RelayState or LOGOUT_REDIRECT_URL found, rendering fallback template. .Missing "SAMLResponse" parameter in POST data. .Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-IqQ7Q41TOzjXZOrRJ': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-IqQ7Q41TOzjXZOrRJ': '/dashboard/', 'id-1MmiB2kU43ygVHqa8': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-IqQ7Q41TOzjXZOrRJ': '/dashboard/', 'id-1MmiB2kU43ygVHqa8': '/dashboard/', 'id-pLEKvR2gOVZmMZCEO': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-IqQ7Q41TOzjXZOrRJ': '/dashboard/', 'id-1MmiB2kU43ygVHqa8': '/dashboard/', 'id-pLEKvR2gOVZmMZCEO': '/dashboard/', 'id-ZNwe4QQ4899QSj3dw': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-S5s9qpxW4r5c3Z5dk': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775661, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:11Z')], 'session_index': 'id-S5s9qpxW4r5c3Z5dk'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout response from the IdP Performing django logout. No valid RelayState found; Redirecting to LOGOUT_REDIRECT_URL .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'session_id': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'session_id': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://unknown.org Unknown system entity: https://unknown.org Error: IdP EntityID <b>https://unknown.org</b> was not found in metadata Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/utils.py", line 76, in get_idp_sso_supported_bindings meta.service( File "/usr/lib/python3/dist-packages/saml2/mdstore.py", line 1188, in service raise UnknownSystemEntity(entity_id) saml2.s_utils.UnknownSystemEntity: https://unknown.org During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/views.py", line 291, in get supported_bindings = get_idp_sso_supported_bindings( ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/utils.py", line 81, in get_idp_sso_supported_bindings raise UnknownSystemEntity saml2.s_utils.UnknownSystemEntity .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST binding. TemplateDoesNotExist: [djangosaml2/post_binding_form.html] - djangosaml2/post_binding_form.html Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/views.py", line 386, in get http_response = render( ^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 24, in render content = loader.render_to_string(template_name, context, request, using=using) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 61, in render_to_string template = get_template(template_name, using=using) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html Saving the session_id "{'_db': {'id-XI1FZ3S0EXvKnFrOp': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} The nameid is not available. Cannot find user without a nameid. Could not determine user identifier attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (False,), 'uid': ('john',)} Request not authorized attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} attribute_mapping: {'uid': ('username',), 'mail': ('email',), 'cn': ('first_name',), 'sn': ('last_name',), 'age': ('age',), 'is_staff': ('is_staff',)} Could not find value for "cn", not updating fields "('first_name',)" Could not find value for "sn", not updating fields "('last_name',)" User john updated with incoming attributes ...New user created: RequiredFieldUser object (None) Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.RequiredFieldUser.DoesNotExist: RequiredFieldUser matching query does not exist. New user created .attribute_mapping: {'mail': ['email'], 'mail_verified': ['email_verified']} Could not find attribute "email_verified" on user "mathieu" New user created Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. .name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created .attributes: {'age': (None,), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': (None,)} attribute_mapping: {'mail': ('username',), 'cn': ('first_name',), 'sn': ('last_name',), 'is_staff': ('is_staff',)} Could not find value for "cn", not updating fields "('first_name',)" Could not find value for "sn", not updating fields "('last_name',)" User john updated with incoming attributes .......New user created: RequiredFieldUser object (None) Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.RequiredFieldUser.DoesNotExist: RequiredFieldUser matching query does not exist. New user created .attribute_mapping: {'mail': ['email'], 'mail_verified': ['email_verified']} Could not find attribute "email_verified" on user "mathieu" New user created Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. .name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- Ran 91 tests in 5.155s OK Destroying test database for alias 'default'... I: pybuild pybuild:334: rm -rf /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/tests /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.12_django-saml2/build/testprofiles I: pybuild pybuild:308: cp -r /build/reproducible-path/python-djangosaml2-1.9.2/tests /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/; mv /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/tests/testprofiles /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/ I: pybuild base:311: cd /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build; DJANGO_SETTINGS_MODULE=tests.settings python3.11 -m django test djangosaml2.tests testprofiles django-csp could not be found, not updating Content-Security-Policy. Please make sure CSP is configured at least by httpd or setup django-csp. See https://djangosaml2.readthedocs.io/contents/security.html#content-security-policy for more information Creating test database for alias 'default'... Found 91 test(s). System check identified no issues (0 silenced). ..Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. /usr/lib/python3/dist-packages/saml2/client_base.py:193: UserWarning: The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. _warn(warn_msg) Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-hUWZiwLveY0biLi0u': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-u0pwHrYVecvPNnVFE': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-wK9mS04oyzApYEd6a': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-Ru2S6ZKKbvLdSUgPq': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-iJDm5sVxkS65qqi8w': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775664, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:14Z')], 'session_index': 'id-iJDm5sVxkS65qqi8w'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-tC7hwvEzCA4e6t19p': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775664, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:14Z')], 'session_index': 'id-tC7hwvEzCA4e6t19p'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. The RelayState parameter exists but is empty Redirecting to the RelayState: /dashboard/ .Login process started .Login process started User is already logged in .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-62K8w6P8swYzcePd5': '/dashboard/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, 'name_id': , 'came_from': '/dashboard/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775664, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:14Z')], 'session_index': 'id-62K8w6P8swYzcePd5'} attributes: {'uid': ['teacher']} attribute_mapping: {'uid': ('username',)} User teacher authenticated via SSO. Redirecting to the RelayState: /dashboard/ .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-8z9S7MdRT6DlmQrCL': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775665, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:15Z')], 'session_index': 'id-8z9S7MdRT6DlmQrCL'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. XML parse error: Unsolicited response: id-8z9S7MdRT6DlmQrCL Received SAMLResponse when no request has been made. Traceback (most recent call last): File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1451, in _parse_response response = response.loads(xmlstr, False, origxml=xmlstr) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 530, in loads self._loads(xmldata, decode, origxml) File "/usr/lib/python3/dist-packages/saml2/response.py", line 360, in _loads self.response = self.signature_check( ^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/sigver.py", line 1669, in correctly_signed_response raise SignatureError("Signature missing for response") saml2.sigver.SignatureError: Signature missing for response During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/views.py", line 492, in post response = client.parse_authn_request_response( ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/client_base.py", line 793, in parse_authn_request_response resp = self._parse_response(xmlstr, AuthnResponse, "assertion_consumer_service", binding, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1461, in _parse_response response = response.loads(xmlstr, False, origxml=xmlstr) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads raise UnsolicitedResponse(f"Unsolicited response: {self.in_response_to}") saml2.response.UnsolicitedResponse: Unsolicited response: id-8z9S7MdRT6DlmQrCL ..Login process started A discovery process is needed trough aDiscovery Service: https://that-ds.org/ds .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-RYWD3YOBtxTNyAGNg': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775665, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:15Z')], 'session_index': 'id-RYWD3YOBtxTNyAGNg'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-vU8ysjEIAv1tqJWxO': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775666, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:16Z')], 'session_index': 'id-vU8ysjEIAv1tqJWxO'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. .Unknown error during the logout ...Unknown system entity: random .Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout request from the IdP The session does not contain the subject id for user AnonymousUser. Performing local logout .Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Login process started Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-XAubuPuSC8JTsoCbR': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-pUXgQJouQ8bBpND71': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-pUXgQJouQ8bBpND71': '/dashboard/', 'id-vAOEc7PfLBu0KqumB': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-pUXgQJouQ8bBpND71': '/dashboard/', 'id-vAOEc7PfLBu0KqumB': '/dashboard/', 'id-b4XgtHKP1jk5ZN12M': '/dashboard/'}}" in the OutstandingQueries cache Login process started Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-pUXgQJouQ8bBpND71': '/dashboard/', 'id-vAOEc7PfLBu0KqumB': '/dashboard/', 'id-b4XgtHKP1jk5ZN12M': '/dashboard/', 'id-xElFRuJfuybJPn9dU': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-M5ey0Nzmo4SjiDDUq': '/accounts/profile/'}}" in the OutstandingQueries cache Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-M5ey0Nzmo4SjiDDUq': '/accounts/profile/', 'id-OGInqdEtnHO8mYoSQ': '/another-view/'}}" in the OutstandingQueries cache .Login process started A discovery process trough WAYF page is needed Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-twRROqYmS8EV6E5vs': '/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-jhQSJwzPl6ZJOWhHl': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775667, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:17Z')], 'session_index': 'id-jhQSJwzPl6ZJOWhHl'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-XUTp5oO6WPm2EKx96': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775668, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:18Z')], 'session_index': 'id-XUTp5oO6WPm2EKx96'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout request from the IdP .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-3ifpcX8corL4gXFn4': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775668, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:18Z')], 'session_index': 'id-3ifpcX8corL4gXFn4'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout response from the IdP Performing django logout. No valid RelayState or LOGOUT_REDIRECT_URL found, rendering fallback template. .Missing "SAMLResponse" parameter in POST data. .Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-TdHRptvx4He22MJ5c': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-TdHRptvx4He22MJ5c': '/dashboard/', 'id-IELH0McRIpoyFI0xl': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-TdHRptvx4He22MJ5c': '/dashboard/', 'id-IELH0McRIpoyFI0xl': '/dashboard/', 'id-3RqA97UfI9LrkXPTA': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/utils.py", line 117, in validate_referral_url url = resolve_url(url) ^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-TdHRptvx4He22MJ5c': '/dashboard/', 'id-IELH0McRIpoyFI0xl': '/dashboard/', 'id-3RqA97UfI9LrkXPTA': '/dashboard/', 'id-a9ZfYlqQuPWPQlxl6': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-SOJVneyGFYFxF4pnv': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': , 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1714775669, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2024-05-02T22:34:19Z')], 'session_index': 'id-SOJVneyGFYFxF4pnv'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout response from the IdP Performing django logout. No valid RelayState found; Redirecting to LOGOUT_REDIRECT_URL .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'session_id': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'session_id': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://unknown.org Unknown system entity: https://unknown.org Error: IdP EntityID <b>https://unknown.org</b> was not found in metadata Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/utils.py", line 76, in get_idp_sso_supported_bindings meta.service( File "/usr/lib/python3/dist-packages/saml2/mdstore.py", line 1188, in service raise UnknownSystemEntity(entity_id) saml2.s_utils.UnknownSystemEntity: https://unknown.org During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/views.py", line 291, in get supported_bindings = get_idp_sso_supported_bindings( ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/utils.py", line 81, in get_idp_sso_supported_bindings raise UnknownSystemEntity saml2.s_utils.UnknownSystemEntity .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST binding. TemplateDoesNotExist: [djangosaml2/post_binding_form.html] - djangosaml2/post_binding_form.html Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/views.py", line 386, in get http_response = render( ^^^^^^^ File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 24, in render content = loader.render_to_string(template_name, context, request, using=using) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 61, in render_to_string template = get_template(template_name, using=using) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/template/loader.py", line 19, in get_template raise TemplateDoesNotExist(template_name, chain=chain) django.template.exceptions.TemplateDoesNotExist: djangosaml2/post_binding_form.html Saving the session_id "{'_db': {'id-0CJbij7OPtCGNiA5e': '/accounts/profile/'}}" in the OutstandingQueries cache .......Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} The nameid is not available. Cannot find user without a nameid. Could not determine user identifier attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (False,), 'uid': ('john',)} Request not authorized attributes: {'age': ('28',), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': ('john',)} attribute_mapping: {'uid': ('username',), 'mail': ('email',), 'cn': ('first_name',), 'sn': ('last_name',), 'age': ('age',), 'is_staff': ('is_staff',)} Could not find value for "cn", not updating fields "('first_name',)" Could not find value for "sn", not updating fields "('last_name',)" User john updated with incoming attributes ...New user created: RequiredFieldUser object (None) Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.RequiredFieldUser.DoesNotExist: RequiredFieldUser matching query does not exist. New user created .attribute_mapping: {'mail': ['email'], 'mail_verified': ['email_verified']} Could not find attribute "email_verified" on user "mathieu" New user created Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. .name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created .attributes: {'age': (None,), 'mail': ('john@example.com',), 'is_staff': (True,), 'uid': (None,)} attribute_mapping: {'mail': ('username',), 'cn': ('first_name',), 'sn': ('last_name',), 'is_staff': ('is_staff',)} Could not find value for "cn", not updating fields "('first_name',)" Could not find value for "sn", not updating fields "('last_name',)" User john updated with incoming attributes .......New user created: RequiredFieldUser object (None) Traceback (most recent call last): File "/build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/backends.py", line 284, in get_or_create_user user = UserModel.objects.get(**user_query_args) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 637, in get raise self.model.DoesNotExist( testprofiles.models.RequiredFieldUser.DoesNotExist: RequiredFieldUser matching query does not exist. New user created .attribute_mapping: {'mail': ['email'], 'mail_verified': ['email_verified']} Could not find attribute "email_verified" on user "mathieu" New user created Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. .name_id: ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- Ran 91 tests in 6.353s OK Destroying test database for alias 'default'... I: pybuild pybuild:334: rm -rf /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/tests /build/reproducible-path/python-djangosaml2-1.9.2/.pybuild/cpython3_3.11_django-saml2/build/testprofiles make[1]: Leaving directory '/build/reproducible-path/python-djangosaml2-1.9.2' create-stamp debian/debhelper-build-stamp dh_testroot -O--buildsystem=pybuild dh_prep -O--buildsystem=pybuild dh_auto_install --destdir=debian/python3-django-saml2/ -O--buildsystem=pybuild I: pybuild plugin_pyproject:178: Copying package built for python3.12 to destdir I: pybuild plugin_pyproject:178: Copying package built for python3.11 to destdir dh_installdocs -O--buildsystem=pybuild dh_installchangelogs -O--buildsystem=pybuild dh_python3 -O--buildsystem=pybuild dh_installsystemduser -O--buildsystem=pybuild dh_perl -O--buildsystem=pybuild dh_link -O--buildsystem=pybuild dh_strip_nondeterminism -O--buildsystem=pybuild dh_compress -O--buildsystem=pybuild dh_fixperms -O--buildsystem=pybuild dh_missing -O--buildsystem=pybuild dh_installdeb -O--buildsystem=pybuild dh_gencontrol -O--buildsystem=pybuild dh_md5sums -O--buildsystem=pybuild dh_builddeb -O--buildsystem=pybuild dpkg-deb: building package 'python3-django-saml2' in '../python3-django-saml2_1.9.2-1_all.deb'. dpkg-genbuildinfo --build=binary -O../python-djangosaml2_1.9.2-1_amd64.buildinfo dpkg-genchanges --build=binary -O../python-djangosaml2_1.9.2-1_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/2559930 and its subdirectories I: Current time: Thu May 2 10:34:36 -12 2024 I: pbuilder-time-stamp: 1714689276 Thu May 2 22:34:38 UTC 2024 I: 1st build successful. Starting 2nd build on remote node infom02-amd64.debian.net. Thu May 2 22:34:38 UTC 2024 I: Preparing to do remote build '2' on infom02-amd64.debian.net. Thu May 2 22:38:24 UTC 2024 I: Deleting $TMPDIR on infom02-amd64.debian.net. Thu May 2 22:38:25 UTC 2024 I: python-djangosaml2_1.9.2-1_amd64.changes: Format: 1.8 Date: Wed, 20 Mar 2024 08:57:10 +0000 Source: python-djangosaml2 Binary: python3-django-saml2 Architecture: all Version: 1.9.2-1 Distribution: unstable Urgency: low Maintainer: Debian Python Team Changed-By: Michael Fladischer Description: python3-django-saml2 - Django application that integrates PySAML2 (Python3 version) Changes: python-djangosaml2 (1.9.2-1) unstable; urgency=low . * New upstream version 1.9.2 * Refresh patches. Checksums-Sha1: 0fd954a279e20974bb18822fcb8966e163bf4e2e 7852 python-djangosaml2_1.9.2-1_amd64.buildinfo c9629de3eb485699b217c6837e36337aae00891a 45928 python3-django-saml2_1.9.2-1_all.deb Checksums-Sha256: 61bd8818471d2b5b286eea48fd4ddb6a89d46abf8b347e8db49e6ec8605e29e3 7852 python-djangosaml2_1.9.2-1_amd64.buildinfo f0d8fd08508bcc427ca0f9f536dece2649f5e06202f8d087bc627c34d3ff0afe 45928 python3-django-saml2_1.9.2-1_all.deb Files: b6974f69fe5a63d81b85d437d235c809 7852 python optional python-djangosaml2_1.9.2-1_amd64.buildinfo ba2b4b1e1bd8c46bc5af33dead02e345 45928 python optional python3-django-saml2_1.9.2-1_all.deb Thu May 2 22:38:26 UTC 2024 I: diffoscope 265 will be used to compare the two builds: Running as unit: rb-diffoscope-amd64_37-9398.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.kkkA5YgL/python-djangosaml2_1.9.2-1.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.kkkA5YgL/python-djangosaml2_1.9.2-1.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.kkkA5YgL/python-djangosaml2_1.9.2-1.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.kkkA5YgL/b1/python-djangosaml2_1.9.2-1_amd64.changes /srv/reproducible-results/rbuild-debian/r-b-build.kkkA5YgL/b2/python-djangosaml2_1.9.2-1_amd64.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.369s) 0.369s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.019s) 0.019s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 717ms CPU time consumed: 714ms Thu May 2 22:38:27 UTC 2024 I: diffoscope 265 found no differences in the changes files, and a .buildinfo file also exists. Thu May 2 22:38:27 UTC 2024 I: python-djangosaml2 from trixie built successfully and reproducibly on amd64. Thu May 2 22:38:28 UTC 2024 I: Submitting .buildinfo files to external archives: Thu May 2 22:38:28 UTC 2024 I: Submitting 12K b1/python-djangosaml2_1.9.2-1_amd64.buildinfo.asc Thu May 2 22:38:29 UTC 2024 I: Submitting 12K b2/python-djangosaml2_1.9.2-1_amd64.buildinfo.asc Thu May 2 22:38:30 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Thu May 2 22:38:30 UTC 2024 I: Done submitting .buildinfo files. Thu May 2 22:38:30 UTC 2024 I: Removing signed python-djangosaml2_1.9.2-1_amd64.buildinfo.asc files: removed './b1/python-djangosaml2_1.9.2-1_amd64.buildinfo.asc' removed './b2/python-djangosaml2_1.9.2-1_amd64.buildinfo.asc'