Package: src:python-djangosaml2 Version: 1.11.1-1 Severity: serious Tags: ftbfs forky sid
Dear maintainer: During a rebuild of all packages in unstable, this package failed to build. Below you will find the last part of the build log (probably the most relevant part, but not necessarily). If required, the full build log is available here: https://people.debian.org/~sanvila/build-logs/202512/ About the archive rebuild: The build was made on virtual machines from AWS, using sbuild and a reduced chroot with only build-essential packages. If you cannot reproduce the bug please contact me privately, as I am willing to provide ssh access to a virtual machine where the bug is fully reproducible. If this is really a bug in one of the build-depends, please use reassign and add an affects on src:python-djangosaml2, so that this is still visible in the BTS web page for this package. Thanks. -------------------------------------------------------------------------------- [...] debian/rules clean debian/rules:16: warning: overriding recipe for target 'override_dh_auto_test' debian/rules:14: warning: ignoring old recipe for target 'override_dh_auto_test' dh clean --with python3 --buildsystem=pybuild dh_auto_clean -O--buildsystem=pybuild dh_autoreconf_clean -O--buildsystem=pybuild dh_clean -O--buildsystem=pybuild debian/rules binary debian/rules:16: warning: overriding recipe for target 'override_dh_auto_test' debian/rules:14: warning: ignoring old recipe for target 'override_dh_auto_test' dh binary --with python3 --buildsystem=pybuild dh_update_autotools_config -O--buildsystem=pybuild dh_autoreconf -O--buildsystem=pybuild dh_auto_configure -O--buildsystem=pybuild dh_auto_build -O--buildsystem=pybuild [... snipped ...] User student authenticated via SSO. Redirecting to the RelayState: /another-view/ Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout request from the IdP .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-bi3SVXhs1WJx7LazY': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': <saml2.saml.NameID object at 0x7f95dcb2d520>, 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1765985119, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-12-16T15:25:09Z')], 'session_index': 'id-bi3SVXhs1WJx7LazY'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/<<PKGBUILDDIR>>/.pybuild/cpython3_3.13_django-saml2/build/djangosaml2/backends.py", line 283, in get_or_create_user user = UserModel.objects.get(**user_query_args) File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 639, in get raise self.model.DoesNotExist( "%s matching query does not exist." % self.model._meta.object_name ) testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout response from the IdP Performing django logout. No valid RelayState or LOGOUT_REDIRECT_URL found, rendering fallback template. .Missing "SAMLResponse" parameter in POST data. .Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/<<PKGBUILDDIR>>/.pybuild/cpython3_3.13_django-saml2/build/djangosaml2/utils.py", line 116, in validate_referral_url url = resolve_url(url) File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-GkwRWA5Lx7akw5B8w': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/<<PKGBUILDDIR>>/.pybuild/cpython3_3.13_django-saml2/build/djangosaml2/utils.py", line 116, in validate_referral_url url = resolve_url(url) File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-GkwRWA5Lx7akw5B8w': '/dashboard/', 'id-K1iTurV78LGC95yyl': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/<<PKGBUILDDIR>>/.pybuild/cpython3_3.13_django-saml2/build/djangosaml2/utils.py", line 116, in validate_referral_url url = resolve_url(url) File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-GkwRWA5Lx7akw5B8w': '/dashboard/', 'id-K1iTurV78LGC95yyl': '/dashboard/', 'id-XJ2xnNGN92rsNAKiN': '/dashboard/'}}" in the OutstandingQueries cache Login process started Could not validate given referral url is a valid URL Traceback (most recent call last): File "/<<PKGBUILDDIR>>/.pybuild/cpython3_3.13_django-saml2/build/djangosaml2/utils.py", line 116, in validate_referral_url url = resolve_url(url) File "/usr/lib/python3/dist-packages/django/shortcuts.py", line 145, in resolve_url return reverse(to, args=args, kwargs=kwargs) File "/usr/lib/python3/dist-packages/django/urls/base.py", line 88, in reverse return resolver._reverse_with_prefix(view, prefix, *args, **kwargs) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/urls/resolvers.py", line 828, in _reverse_with_prefix raise NoReverseMatch(msg) django.urls.exceptions.NoReverseMatch: Reverse for '' not found. '' is not a valid view function or pattern name. Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-GkwRWA5Lx7akw5B8w': '/dashboard/', 'id-K1iTurV78LGC95yyl': '/dashboard/', 'id-XJ2xnNGN92rsNAKiN': '/dashboard/', 'id-SCuYKYO4E6GVT1jS3': '/dashboard/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'id-BwqO0Iw6KUndJFdBj': '/accounts/profile/'}}" in the OutstandingQueries cache The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, 'name_id': <saml2.saml.NameID object at 0x7f95dcb2cdd0>, 'came_from': '/accounts/profile/', 'issuer': 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', 'not_on_or_after': 1765985119, 'authn_info': [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], '2025-12-16T15:25:09Z')], 'session_index': 'id-BwqO0Iw6KUndJFdBj'} attributes: {'uid': ['student']} attribute_mapping: {'uid': ('username',)} New user created: student Traceback (most recent call last): File "/<<PKGBUILDDIR>>/.pybuild/cpython3_3.13_django-saml2/build/djangosaml2/backends.py", line 283, in get_or_create_user user = UserModel.objects.get(**user_query_args) File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 639, in get raise self.model.DoesNotExist( "%s matching query does not exist." % self.model._meta.object_name ) testprofiles.models.TestUser.DoesNotExist: TestUser matching query does not exist. New user created User student authenticated via SSO. Redirecting to the RelayState: /another-view/ The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding will be used. Redirecting to the IdP to continue the logout process Logout service started The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Receiving a logout response from the IdP Performing django logout. No valid RelayState found; Redirecting to LOGOUT_REDIRECT_URL .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'session_id': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. Saving the session_id "{'_db': {'session_id': '/accounts/profile/'}}" in the OutstandingQueries cache .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP <b>https://unknown.org</b> Unknown system entity: <b>https://unknown.org</b> Error: IdP EntityID <b>https://unknown.org</b> was not found in metadata Traceback (most recent call last): File "/<<PKGBUILDDIR>>/.pybuild/cpython3_3.13_django-saml2/build/djangosaml2/utils.py", line 79, in get_idp_sso_supported_bindings meta.service( ~~~~~~~~~~~~^ idp_entity_id, "idpsso_descriptor", "single_sign_on_service" ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ).keys() ^ File "/usr/lib/python3/dist-packages/saml2/mdstore.py", line 1188, in service raise UnknownSystemEntity(entity_id) saml2.s_utils.UnknownSystemEntity: <b>https://unknown.org</b> During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/<<PKGBUILDDIR>>/.pybuild/cpython3_3.13_django-saml2/build/djangosaml2/views.py", line 283, in get supported_bindings = get_idp_sso_supported_bindings( selected_idp, config=conf ) File "/<<PKGBUILDDIR>>/.pybuild/cpython3_3.13_django-saml2/build/djangosaml2/utils.py", line 84, in get_idp_sso_supported_bindings raise UnknownSystemEntity saml2.s_utils.UnknownSystemEntity .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST binding. Saving the session_id "{'_db': {'id-2Y4aoACuKypIF9FQ7': '/accounts/profile/'}}" in the OutstandingQueries cache ........django-csp could not be found, not updating Content-Security-Policy. Please make sure CSP is configured. This can be done by your reverse proxy, django-csp or a custom CSP handler via SAML_CSP_HANDLER. See https://djangosaml2.readthedocs.io/contents/security.html#content-security-policy for more information. This warning can be disabled by setting `SAML_CSP_HANDLER=''` in your settings. .Login process started Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php The SAML service provider accepts unsigned SAML Responses and Assertions. This configuration is insecure. Consider setting want_assertions_signed, want_response_signed or want_assertions_or_response_signed configuration options. Redirecting user to the IdP via urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST binding. Saving the session_id "{'_db': {'id-8yjMB0tOoJXC3ox1d': '/accounts/profile/'}}" in the OutstandingQueries cache ..Session info or attribute mapping are None "ava" key not found in session_info attributes: {'age': ('28',), 'mail': ('[email protected]',), 'is_staff': (True,), 'uid': ('john',)} The nameid is not available. Cannot find user without a nameid. Could not determine user identifier attributes: {'age': ('28',), 'mail': ('[email protected]',), 'is_staff': (False,), 'uid': ('john',)} Request not authorized attributes: {'age': ('28',), 'mail': ('[email protected]',), 'is_staff': (True,), 'uid': ('john',)} attribute_mapping: {'uid': ('username',), 'mail': ('email',), 'cn': ('first_name',), 'sn': ('last_name',), 'age': ('age',), 'is_staff': ('is_staff',)} Could not find value for "cn", not updating fields "('first_name',)" Could not find value for "sn", not updating fields "('last_name',)" User john updated with incoming attributes ...New user created: RequiredFieldUser object (None) Traceback (most recent call last): File "/<<PKGBUILDDIR>>/.pybuild/cpython3_3.13_django-saml2/build/djangosaml2/backends.py", line 283, in get_or_create_user user = UserModel.objects.get(**user_query_args) File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 639, in get raise self.model.DoesNotExist( "%s matching query does not exist." % self.model._meta.object_name ) testprofiles.models.RequiredFieldUser.DoesNotExist: RequiredFieldUser matching query does not exist. New user created .attribute_mapping: {'mail': ['email'], 'mail_verified': ['email_verified']} Could not find attribute "email_verified" on user "mathieu" New user created Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. .name_id: <testprofiles.tests.dummyNameId object at 0x7f95dc965be0> ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created .attributes: {'age': (None,), 'mail': ('[email protected]',), 'is_staff': (True,), 'uid': (None,)} attribute_mapping: {'mail': ('username',), 'cn': ('first_name',), 'sn': ('last_name',), 'is_staff': ('is_staff',)} Could not find value for "cn", not updating fields "('first_name',)" Could not find value for "sn", not updating fields "('last_name',)" User john updated with incoming attributes .......New user created: RequiredFieldUser object (None) Traceback (most recent call last): File "/<<PKGBUILDDIR>>/.pybuild/cpython3_3.13_django-saml2/build/djangosaml2/backends.py", line 283, in get_or_create_user user = UserModel.objects.get(**user_query_args) File "/usr/lib/python3/dist-packages/django/db/models/manager.py", line 87, in manager_method return getattr(self.get_queryset(), name)(*args, **kwargs) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^^^^^^^^^^^^^^^^^ File "/usr/lib/python3/dist-packages/django/db/models/query.py", line 639, in get raise self.model.DoesNotExist( "%s matching query does not exist." % self.model._meta.object_name ) testprofiles.models.RequiredFieldUser.DoesNotExist: RequiredFieldUser matching query does not exist. New user created .attribute_mapping: {'mail': ['email'], 'mail_verified': ['email_verified']} Could not find attribute "email_verified" on user "mathieu" New user created Could not find attribute "email_verified" on user "mathieu_2" New user created ..The nameid is not available. Cannot find user without a nameid. .name_id: <testprofiles.tests.dummyNameId object at 0x7f95dc75e990> ..........User john updated with incoming attributes User john updated with incoming attributes .User john updated with incoming attributes ..New user created ..... ---------------------------------------------------------------------- Ran 95 tests in 4.048s OK Destroying test database for alias 'default'... I: pybuild pybuild:334: rm -rf /<<PKGBUILDDIR>>/.pybuild/cpython3_3.13_django-saml2/build/tests /<<PKGBUILDDIR>>/.pybuild/cpython3_3.13_django-saml2/build/testprofiles dh_auto_test: error: pybuild --test -i python{version} -p "3.14 3.13" --system=custom --test-args="cd {build_dir}; DJANGO_SETTINGS_MODULE=tests.settings {interpreter} -m django test djangosaml2.tests testprofiles" returned exit code 13 make[1]: *** [debian/rules:16: override_dh_auto_test] Error 25 make[1]: Leaving directory '/<<PKGBUILDDIR>>' make: *** [debian/rules:11: binary] Error 2 dpkg-buildpackage: error: debian/rules binary subprocess returned exit status 2 --------------------------------------------------------------------------------

