Source: python-djangosaml2 Version: 1.8.0-1 Severity: serious Justification: FTBFS Tags: trixie sid ftbfs User: lu...@debian.org Usertags: ftbfs-20231212 ftbfs-trixie
Hi, During a rebuild of all packages in sid, your package failed to build on amd64. Relevant part (hopefully): > make[1]: Entering directory '/<<PKGBUILDDIR>>' > debian/rules:16: warning: overriding recipe for target 'override_dh_auto_test' > debian/rules:14: warning: ignoring old recipe for target > 'override_dh_auto_test' > dh_auto_test -- --system=custom --test-args="cd {build_dir}; > DJANGO_SETTINGS_MODULE=tests.settings {interpreter} -m django test > djangosaml2.tests testprofiles" > I: pybuild pybuild:314: cp -r /<<PKGBUILDDIR>>/tests > /<<PKGBUILDDIR>>/.pybuild/cpython3_3.12_django-saml2/build/; mv > /<<PKGBUILDDIR>>/.pybuild/cpython3_3.12_django-saml2/build/tests/testprofiles > /<<PKGBUILDDIR>>/.pybuild/cpython3_3.12_django-saml2/build/ > I: pybuild base:310: cd > /<<PKGBUILDDIR>>/.pybuild/cpython3_3.12_django-saml2/build; > DJANGO_SETTINGS_MODULE=tests.settings python3.12 -m django test > djangosaml2.tests testprofiles > Traceback (most recent call last): > File "<frozen runpy>", line 198, in _run_module_as_main > File "<frozen runpy>", line 88, in _run_code > File "/usr/lib/python3/dist-packages/django/__main__.py", line 9, in > <module> > management.execute_from_command_line() > File "/usr/lib/python3/dist-packages/django/core/management/__init__.py", > line 442, in execute_from_command_line > utility.execute() > File "/usr/lib/python3/dist-packages/django/core/management/__init__.py", > line 436, in execute > self.fetch_command(subcommand).run_from_argv(self.argv) > File > "/usr/lib/python3/dist-packages/django/core/management/commands/test.py", > line 24, in run_from_argv > super().run_from_argv(argv) > File "/usr/lib/python3/dist-packages/django/core/management/base.py", line > 412, in run_from_argv > self.execute(*args, **cmd_options) > File "/usr/lib/python3/dist-packages/django/core/management/base.py", line > 458, in execute > output = self.handle(*args, **options) > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > File > "/usr/lib/python3/dist-packages/django/core/management/commands/test.py", > line 68, in handle > failures = test_runner.run_tests(test_labels) > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3/dist-packages/django/test/runner.py", line 1048, in > run_tests > suite = self.build_suite(test_labels, extra_tests) > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3/dist-packages/django/test/runner.py", line 898, in > build_suite > tests = self.load_tests_for_label(label, discover_kwargs) > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3/dist-packages/django/test/runner.py", line 849, in > load_tests_for_label > tests = self.test_loader.loadTestsFromName(label) > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3.12/unittest/loader.py", line 137, in > loadTestsFromName > module = __import__(module_name) > ^^^^^^^^^^^^^^^^^^^^^^^ > File > "/<<PKGBUILDDIR>>/.pybuild/cpython3_3.12_django-saml2/build/djangosaml2/tests/__init__.py", > line 35, in <module> > from saml2.config import SPConfig > File "/usr/lib/python3/dist-packages/saml2/config.py", line 20, in <module> > from saml2.mdstore import MetadataStore > File "/usr/lib/python3/dist-packages/saml2/mdstore.py", line 28, in <module> > from saml2.httpbase import HTTPBase > File "/usr/lib/python3/dist-packages/saml2/httpbase.py", line 13, in > <module> > from saml2.pack import http_post_message > File "/usr/lib/python3/dist-packages/saml2/pack.py", line 20, in <module> > from saml2.sigver import REQ_ORDER, RESP_ORDER > File "/usr/lib/python3/dist-packages/saml2/sigver.py", line 68, in <module> > from saml2.xml.schema import validate as validate_doc_with_schema > File "/usr/lib/python3/dist-packages/saml2/xml/schema/__init__.py", line > 10, in <module> > from xmlschema import XMLSchema as _XMLSchema > File "/usr/lib/python3/dist-packages/xmlschema/__init__.py", line 20, in > <module> > from .dataobjects import DataElement, DataElementConverter, > DataBindingConverter > File "/usr/lib/python3/dist-packages/xmlschema/dataobjects.py", line 27, in > <module> > from . import validators > File "/usr/lib/python3/dist-packages/xmlschema/validators/__init__.py", > line 38, in <module> > from .schemas import XMLSchemaMeta, XMLSchemaBase, XMLSchema, > XMLSchema10, XMLSchema11 > File "/usr/lib/python3/dist-packages/xmlschema/validators/schemas.py", line > 2137, in <module> > class XMLSchema10(XMLSchemaBase): > File "/usr/lib/python3/dist-packages/xmlschema/validators/schemas.py", line > 148, in __new__ > meta_schema = meta_schema_class.create_meta_schema(meta_schema_file) > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3/dist-packages/xmlschema/validators/schemas.py", line > 763, in create_meta_schema > meta_schema = meta_schema_class(source, XSD_NAMESPACE, > global_maps=global_maps, > > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3/dist-packages/xmlschema/validators/schemas.py", line > 357, in __init__ > self.source = XMLResource(source, base_url, allow, defuse, timeout) > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3/dist-packages/xmlschema/resources.py", line 511, in > __init__ > self.parse(source, lazy) > File "/usr/lib/python3/dist-packages/xmlschema/resources.py", line 746, in > parse > url = normalize_url(source, self._base_url) > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3/dist-packages/xmlschema/resources.py", line 188, in > normalize_url > path = _PurePath.from_uri(url) > ^^^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3/dist-packages/xmlschema/resources.py", line 109, in > from_uri > return cls(uri) > ^^^^^^^^ > File "/usr/lib/python3/dist-packages/xmlschema/resources.py", line 98, in > __new__ > return cast('_PurePath', cls._from_parts(args)) > ^^^^^^^^^^^^^^^ > AttributeError: type object '_PurePosixPath' has no attribute '_from_parts'. > Did you mean: '_load_parts'? > E: pybuild pybuild:395: test: plugin custom failed with: exit code=1: cd > /<<PKGBUILDDIR>>/.pybuild/cpython3_3.12_django-saml2/build; > DJANGO_SETTINGS_MODULE=tests.settings python3.12 -m django test > djangosaml2.tests testprofiles > I: pybuild pybuild:314: cp -r /<<PKGBUILDDIR>>/tests > /<<PKGBUILDDIR>>/.pybuild/cpython3_3.11_django-saml2/build/; mv > /<<PKGBUILDDIR>>/.pybuild/cpython3_3.11_django-saml2/build/tests/testprofiles > /<<PKGBUILDDIR>>/.pybuild/cpython3_3.11_django-saml2/build/ > I: pybuild base:310: cd > /<<PKGBUILDDIR>>/.pybuild/cpython3_3.11_django-saml2/build; > DJANGO_SETTINGS_MODULE=tests.settings python3.11 -m django test > djangosaml2.tests testprofiles > Creating test database for alias 'default'... > Found 91 test(s). > System check identified no issues (0 silenced). > ..Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > /usr/lib/python3/dist-packages/saml2/client_base.py:205: UserWarning: The > SAML service provider accepts unsigned SAML Responses and Assertions. This > configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > _warn(warn_msg) > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-z78FzyrD49hNJVnBd': > '/accounts/profile/'}}" in the OutstandingQueries cache > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-YDfVqjgW8R8jQuS1N': > '/accounts/profile/'}}" in the OutstandingQueries cache > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-0TjB8df7FFAVWIlhG': > '/accounts/profile/'}}" in the OutstandingQueries cache > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-Ot6Ih6lC99b6sB82v': > '/accounts/profile/'}}" in the OutstandingQueries cache > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-fcPWqKRe6848yCbui': '/dashboard/'}}" in > the OutstandingQueries cache > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, > 'name_id': <saml2.saml.NameID object at 0x7f53bdd3db90>, 'came_from': > '/dashboard/', 'issuer': > 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', > 'not_on_or_after': 1702417912, 'authn_info': > [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], > '2023-12-11T21:51:42Z')], 'session_index': 'id-fcPWqKRe6848yCbui'} > attributes: {'uid': ['student']} > attribute_mapping: {'uid': ('username',)} > New user created: student > New user created > User student authenticated via SSO. > Redirecting to the RelayState: /another-view/ > Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-mXvSTRfhJe3tEMl2t': '/dashboard/'}}" in > the OutstandingQueries cache > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, > 'name_id': <saml2.saml.NameID object at 0x7f53bdd63fd0>, 'came_from': > '/dashboard/', 'issuer': > 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', > 'not_on_or_after': 1702417912, 'authn_info': > [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], > '2023-12-11T21:51:42Z')], 'session_index': 'id-mXvSTRfhJe3tEMl2t'} > attributes: {'uid': ['teacher']} > attribute_mapping: {'uid': ('username',)} > User teacher authenticated via SSO. > The RelayState parameter exists but is empty > Redirecting to the RelayState: /dashboard/ > .Login process started > .Login process started > User is already logged in > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-U9QFf0tNYYV68gWbR': '/dashboard/'}}" in > the OutstandingQueries cache > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Trying to authenticate the user. Session info: {'ava': {'uid': ['teacher']}, > 'name_id': <saml2.saml.NameID object at 0x7f53bdd62810>, 'came_from': > '/dashboard/', 'issuer': > 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', > 'not_on_or_after': 1702417912, 'authn_info': > [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], > '2023-12-11T21:51:42Z')], 'session_index': 'id-U9QFf0tNYYV68gWbR'} > attributes: {'uid': ['teacher']} > attribute_mapping: {'uid': ('username',)} > User teacher authenticated via SSO. > Redirecting to the RelayState: /dashboard/ > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-C8aVOZxY185vo6kTW': > '/accounts/profile/'}}" in the OutstandingQueries cache > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, > 'name_id': <saml2.saml.NameID object at 0x7f53bdd88590>, 'came_from': > '/accounts/profile/', 'issuer': > 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', > 'not_on_or_after': 1702417913, 'authn_info': > [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], > '2023-12-11T21:51:43Z')], 'session_index': 'id-C8aVOZxY185vo6kTW'} > attributes: {'uid': ['student']} > attribute_mapping: {'uid': ('username',)} > New user created: student > New user created > User student authenticated via SSO. > Redirecting to the RelayState: /another-view/ > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > XML parse error: Unsolicited response: id-C8aVOZxY185vo6kTW > Received SAMLResponse when no request has been made. > Traceback (most recent call last): > File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1495, in > _parse_response > response = response.loads(xmlstr, False, origxml=xmlstr) > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3/dist-packages/saml2/response.py", line 528, in loads > self._loads(xmldata, decode, origxml) > File "/usr/lib/python3/dist-packages/saml2/response.py", line 344, in _loads > self.response = self.signature_check( > ^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3/dist-packages/saml2/sigver.py", line 1694, in > correctly_signed_response > raise SignatureError('Signature missing for response') > saml2.sigver.SignatureError: Signature missing for response > > During handling of the above exception, another exception occurred: > > Traceback (most recent call last): > File > "/<<PKGBUILDDIR>>/.pybuild/cpython3_3.11_django-saml2/build/djangosaml2/views.py", > line 470, in post > response = client.parse_authn_request_response( > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3/dist-packages/saml2/client_base.py", line 841, in > parse_authn_request_response > resp = self._parse_response( > ^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3/dist-packages/saml2/entity.py", line 1505, in > _parse_response > response = response.loads(xmlstr, False, origxml=xmlstr) > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > File "/usr/lib/python3/dist-packages/saml2/response.py", line 545, in loads > raise UnsolicitedResponse( > saml2.response.UnsolicitedResponse: Unsolicited response: id-C8aVOZxY185vo6kTW > ..Login process started > A discovery process is needed trough aDiscovery Service: > https://that-ds.org/ds > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-vy2UUQaiL7QFSBsmM': > '/accounts/profile/'}}" in the OutstandingQueries cache > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, > 'name_id': <saml2.saml.NameID object at 0x7f53bdd1ed50>, 'came_from': > '/accounts/profile/', 'issuer': > 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', > 'not_on_or_after': 1702417913, 'authn_info': > [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], > '2023-12-11T21:51:43Z')], 'session_index': 'id-vy2UUQaiL7QFSBsmM'} > attributes: {'uid': ['student']} > attribute_mapping: {'uid': ('username',)} > New user created: student > New user created > User student authenticated via SSO. > Redirecting to the RelayState: /another-view/ > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-2BjOGQIR7E6mW8f3w': > '/accounts/profile/'}}" in the OutstandingQueries cache > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, > 'name_id': <saml2.saml.NameID object at 0x7f53bdd0a5d0>, 'came_from': > '/accounts/profile/', 'issuer': > 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', > 'not_on_or_after': 1702417913, 'authn_info': > [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], > '2023-12-11T21:51:43Z')], 'session_index': 'id-2BjOGQIR7E6mW8f3w'} > attributes: {'uid': ['student']} > attribute_mapping: {'uid': ('username',)} > New user created: student > New user created > User student authenticated via SSO. > Redirecting to the RelayState: /another-view/ > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > .Unknown error during the logout > ...Unknown system entity: random > .Logout service started > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Receiving a logout request from the IdP > The session does not contain the subject id for user AnonymousUser. > Performing local logout > .Login process started > Login process started > Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. > Login process started > Login process started > Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. > Login process started > Login process started > Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. > Login process started > Login process started > Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-DtRxFzrXZ45U1g0HA': > '/accounts/profile/'}}" in the OutstandingQueries cache > .Login process started > Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-AGSsuEQl9MK5Df1eP': '/dashboard/'}}" in > the OutstandingQueries cache > Login process started > Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-AGSsuEQl9MK5Df1eP': '/dashboard/', > 'id-hCm8gRlZLTSVhYoXG': '/dashboard/'}}" in the OutstandingQueries cache > Login process started > Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-AGSsuEQl9MK5Df1eP': '/dashboard/', > 'id-hCm8gRlZLTSVhYoXG': '/dashboard/', 'id-PYGLMyDeLWuVu7lTm': > '/dashboard/'}}" in the OutstandingQueries cache > Login process started > Referral URL not in SAML_ALLOWED_HOSTS or of the origin host. > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-AGSsuEQl9MK5Df1eP': '/dashboard/', > 'id-hCm8gRlZLTSVhYoXG': '/dashboard/', 'id-PYGLMyDeLWuVu7lTm': '/dashboard/', > 'id-6vlTYs2uQ3fHgtcyb': '/dashboard/'}}" in the OutstandingQueries cache > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-lpanC0mM7BARyxpNg': > '/accounts/profile/'}}" in the OutstandingQueries cache > Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-lpanC0mM7BARyxpNg': '/accounts/profile/', > 'id-V8FcwaLGbGGZVdjM9': '/another-view/'}}" in the OutstandingQueries cache > .Login process started > A discovery process trough WAYF page is needed > Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp2.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp2.example.com/simplesaml/saml2/idp/metadata.php supported > bindings: ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to > switch ... > IDP https://idp2.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-7tbtjhM2uJH0j6L3k': '/'}}" in the > OutstandingQueries cache > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-SQFUUjR6hBkTTdtdb': > '/accounts/profile/'}}" in the OutstandingQueries cache > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, > 'name_id': <saml2.saml.NameID object at 0x7f53bdc5c610>, 'came_from': > '/accounts/profile/', 'issuer': > 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', > 'not_on_or_after': 1702417915, 'authn_info': > [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], > '2023-12-11T21:51:45Z')], 'session_index': 'id-SQFUUjR6hBkTTdtdb'} > attributes: {'uid': ['student']} > attribute_mapping: {'uid': ('username',)} > New user created: student > New user created > User student authenticated via SSO. > Redirecting to the RelayState: /another-view/ > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding > will be used. > Redirecting to the IdP to continue the logout process > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-WWXu0bkDBHvPLUxeC': > '/accounts/profile/'}}" in the OutstandingQueries cache > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, > 'name_id': <saml2.saml.NameID object at 0x7f53bdc339d0>, 'came_from': > '/accounts/profile/', 'issuer': > 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', > 'not_on_or_after': 1702417915, 'authn_info': > [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], > '2023-12-11T21:51:45Z')], 'session_index': 'id-WWXu0bkDBHvPLUxeC'} > attributes: {'uid': ['student']} > attribute_mapping: {'uid': ('username',)} > New user created: student > New user created > User student authenticated via SSO. > Redirecting to the RelayState: /another-view/ > Logout service started > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Receiving a logout request from the IdP > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-le0TkZy00xSodx1d2': > '/accounts/profile/'}}" in the OutstandingQueries cache > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, > 'name_id': <saml2.saml.NameID object at 0x7f53bdc53290>, 'came_from': > '/accounts/profile/', 'issuer': > 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', > 'not_on_or_after': 1702417915, 'authn_info': > [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], > '2023-12-11T21:51:45Z')], 'session_index': 'id-le0TkZy00xSodx1d2'} > attributes: {'uid': ['student']} > attribute_mapping: {'uid': ('username',)} > New user created: student > New user created > User student authenticated via SSO. > Redirecting to the RelayState: /another-view/ > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding > will be used. > Redirecting to the IdP to continue the logout process > Logout service started > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Receiving a logout response from the IdP > Performing django logout. > No valid RelayState or LOGOUT_REDIRECT_URL found, rendering fallback template. > .Missing "SAMLResponse" parameter in POST data. > .Login process started > Could not validate given referral url is a valid URL > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-LGQ0RoOd3Hegj2uId': '/dashboard/'}}" in > the OutstandingQueries cache > Login process started > Could not validate given referral url is a valid URL > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-LGQ0RoOd3Hegj2uId': '/dashboard/', > 'id-umw9DrrZ3eIt43Ji5': '/dashboard/'}}" in the OutstandingQueries cache > Login process started > Could not validate given referral url is a valid URL > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-LGQ0RoOd3Hegj2uId': '/dashboard/', > 'id-umw9DrrZ3eIt43Ji5': '/dashboard/', 'id-hsaJ7Rj5TMnWeMv4B': > '/dashboard/'}}" in the OutstandingQueries cache > Login process started > Could not validate given referral url is a valid URL > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-LGQ0RoOd3Hegj2uId': '/dashboard/', > 'id-umw9DrrZ3eIt43Ji5': '/dashboard/', 'id-hsaJ7Rj5TMnWeMv4B': '/dashboard/', > 'id-Kw8Bl1WC73l1GDXFb': '/dashboard/'}}" in the OutstandingQueries cache > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'id-MTYEXcDkayFZWeNgF': > '/accounts/profile/'}}" in the OutstandingQueries cache > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Trying to authenticate the user. Session info: {'ava': {'uid': ['student']}, > 'name_id': <saml2.saml.NameID object at 0x7f53bdc61050>, 'came_from': > '/accounts/profile/', 'issuer': > 'https://idp.example.com/simplesaml/saml2/idp/metadata.php', > 'not_on_or_after': 1702417916, 'authn_info': > [('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', [], > '2023-12-11T21:51:46Z')], 'session_index': 'id-MTYEXcDkayFZWeNgF'} > attributes: {'uid': ['student']} > attribute_mapping: {'uid': ('username',)} > New user created: student > New user created > User student authenticated via SSO. > Redirecting to the RelayState: /another-view/ > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > SAML_LOGOUT_REQUEST_PREFERRED_BINDING setting is not defined. Default binding > will be used. > Redirecting to the IdP to continue the logout process > Logout service started > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Receiving a logout response from the IdP > Performing django logout. > No valid RelayState found; Redirecting to LOGOUT_REDIRECT_URL > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'session_id': '/accounts/profile/'}}" in the > OutstandingQueries cache > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > Binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST not in IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php supported bindings: > ['urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect']. Trying to switch ... > IDP https://idp.example.com/simplesaml/saml2/idp/metadata.php does not > support urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST trying > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect binding. > Saving the session_id "{'_db': {'session_id': '/accounts/profile/'}}" in the > OutstandingQueries cache > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > <b>https://unknown.org</b> > Unknown system entity: <b>https://unknown.org</b> > Error: IdP EntityID <b>https://unknown.org</b> was not found in > metadata > .Login process started > Trying binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST for IDP > https://idp.example.com/simplesaml/saml2/idp/metadata.php > The SAML service provider accepts unsigned SAML Responses and Assertions. > This configuration is insecure. Consider setting want_assertions_signed, > want_response_signed or want_assertions_or_response_signed configuration > options. > Redirecting user to the IdP via > urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST binding. > TemplateDoesNotExist: [djangosaml2/post_binding_form.html] - > djangosaml2/post_binding_form.html > Saving the session_id "{'_db': {'id-nU2LwqMEtBqCHok8A': > '/accounts/profile/'}}" in the OutstandingQueries cache > .......Session info or attribute mapping are None > "ava" key not found in session_info > attributes: {'age': ('28',), 'mail': ('j...@example.com',), 'is_staff': > (True,), 'uid': ('john',)} > The nameid is not available. Cannot find user without a nameid. > Could not determine user identifier > attributes: {'age': ('28',), 'mail': ('j...@example.com',), 'is_staff': > (False,), 'uid': ('john',)} > Request not authorized > attributes: {'age': ('28',), 'mail': ('j...@example.com',), 'is_staff': > (True,), 'uid': ('john',)} > attribute_mapping: {'uid': ('username',), 'mail': ('email',), 'cn': > ('first_name',), 'sn': ('last_name',), 'age': ('age',), 'is_staff': > ('is_staff',)} > Could not find value for "cn", not updating fields "('first_name',)" > Could not find value for "sn", not updating fields "('last_name',)" > User john updated with incoming attributes > ...New user created: RequiredFieldUser object (None) > New user created > .attribute_mapping: {'mail': ['email'], 'mail_verified': ['email_verified']} > Could not find attribute "email_verified" on user "mathieu" > New user created > Could not find attribute "email_verified" on user "mathieu_2" > New user created > ..The nameid is not available. Cannot find user without a nameid. > .name_id: <testprofiles.tests.dummyNameId object at 0x7f53bdf813d0> > ..........User john updated with incoming attributes > User john updated with incoming attributes > .User john updated with incoming attributes > ..New user created > .attributes: {'age': (None,), 'mail': ('j...@example.com',), 'is_staff': > (True,), 'uid': (None,)} > attribute_mapping: {'mail': ('username',), 'cn': ('first_name',), 'sn': > ('last_name',), 'is_staff': ('is_staff',)} > Could not find value for "cn", not updating fields "('first_name',)" > Could not find value for "sn", not updating fields "('last_name',)" > User john updated with incoming attributes > .......New user created: RequiredFieldUser object (None) > New user created > .attribute_mapping: {'mail': ['email'], 'mail_verified': ['email_verified']} > Could not find attribute "email_verified" on user "mathieu" > New user created > Could not find attribute "email_verified" on user "mathieu_2" > New user created > ..The nameid is not available. Cannot find user without a nameid. > .name_id: <testprofiles.tests.dummyNameId object at 0x7f53bdc5c050> > ..........User john updated with incoming attributes > User john updated with incoming attributes > .User john updated with incoming attributes > ..New user created > ..... > ---------------------------------------------------------------------- > Ran 91 tests in 5.234s > > OK > Destroying test database for alias 'default'... > I: pybuild pybuild:340: rm -rf > /<<PKGBUILDDIR>>/.pybuild/cpython3_3.11_django-saml2/build/tests > /<<PKGBUILDDIR>>/.pybuild/cpython3_3.11_django-saml2/build/testprofiles > dh_auto_test: error: pybuild --test -i python{version} -p "3.12 3.11" > --system=custom "--test-args=cd {build_dir}; > DJANGO_SETTINGS_MODULE=tests.settings {interpreter} -m django test > djangosaml2.tests testprofiles" returned exit code 13 The full build log is available from: http://qa-logs.debian.net/2023/12/12/python-djangosaml2_1.8.0-1_unstable.log All bugs filed during this archive rebuild are listed at: https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20231212;users=lu...@debian.org or: https://udd.debian.org/bugs/?release=na&merged=ign&fnewerval=7&flastmodval=7&fusertag=only&fusertagtag=ftbfs-20231212&fusertaguser=lu...@debian.org&allbugs=1&cseverity=1&ctags=1&caffected=1#results A list of current common problems and possible solutions is available at http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute! If you reassign this bug to another package, please mark it as 'affects'-ing this package. See https://www.debian.org/Bugs/server-control#affects If you fail to reproduce this, please provide a build log and diff it with mine so that we can identify if something relevant changed in the meantime.