{"language": "Python", "id": 26, "repo_owner": "jazzband", "repo_name": "django-oauth-toolkit", "head_branch": "code_challenge_methods_supported", "workflow_name": "Test", "workflow_filename": "test.yml", "workflow_path": ".github/workflows/test.yml", "contributor": "eedf", "sha_fail": "63ae862ab620588a673d58d6a4fc6a3b8c2df63d", "sha_success": "3ac4115bb53303580a4cda071bbbdcad30542112", "workflow": "name: Test\n\non: [push, pull_request]\n\njobs:\n build:\n name: build (Python ${{ matrix.python-version }}, Django ${{ matrix.django-version }})\n runs-on: ubuntu-latest\n strategy:\n fail-fast: false\n matrix:\n python-version:\n - '3.8'\n - '3.9'\n - '3.10'\n - '3.11'\n - '3.12'\n django-version:\n - '3.2'\n - '4.0'\n - '4.1'\n - '4.2'\n - '5.0'\n - 'main'\n exclude:\n # https://docs.djangoproject.com/en/dev/faq/install/#what-python-version-can-i-use-with-django\n\n # < Python 3.10 is not supported by Django 5.0+\n - python-version: '3.8'\n django-version: '5.0'\n - python-version: '3.9'\n django-version: '5.0'\n - python-version: '3.8'\n django-version: 'main'\n - python-version: '3.9'\n django-version: 'main'\n\n # Python 3.12 is not supported by Django < 5.0\n - python-version: '3.12'\n django-version: '3.2'\n - python-version: '3.12'\n django-version: '4.0'\n - python-version: '3.12'\n django-version: '4.1'\n - python-version: '3.12'\n django-version: '4.2'\n\n steps:\n - uses: actions/checkout@v4\n\n - name: Set up Python ${{ matrix.python-version }}\n uses: actions/setup-python@v4\n with:\n python-version: ${{ matrix.python-version }}\n\n\n - name: Get pip cache dir\n id: pip-cache\n run: |\n echo \"::set-output name=dir::$(pip cache dir)\"\n\n - name: Cache\n uses: actions/cache@v3\n with:\n path: ${{ steps.pip-cache.outputs.dir }}\n key:\n ${{ matrix.python-version }}-v1-${{ hashFiles('**/setup.py') }}-${{ hashFiles('**/tox.ini') }}\n restore-keys: |\n ${{ matrix.python-version }}-v1-\n\n - name: Install Python dependencies\n run: |\n python -m pip install --upgrade pip\n python -m pip install --upgrade tox tox-gh-actions\n\n - name: Tox tests\n run: |\n tox -v\n env:\n DJANGO: ${{ matrix.django-version }}\n\n - name: Upload coverage\n uses: codecov/codecov-action@v3\n with:\n name: Python ${{ matrix.python-version }}\n\n success:\n needs: build\n runs-on: ubuntu-latest\n name: Test successful\n steps:\n - name: Success\n run: echo Test successful\n", "logs": [{"step_name": "build (Python 3.8, Django 3.2)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.8.18/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.8.18/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.8.18/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.8.18/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.8.18/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.8.18/x64/lib\n DJANGO: 3.2\n##[endgroup]\nROOT: running tox-gh-actions\npy38-dj32: find interpreter for spec PythonSpec(major=3, minor=8)\npy38-dj32: proposed PythonInfo(spec=CPython3.8.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.8.18/x64/bin/python, platform=linux, version='3.8.18 (default, Aug 28 2023, 08:27:22) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy38-dj32: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py38-dj32, clear=False, no_vcs_ignore=False, global=False)\npy38-dj32: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy38-dj32: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy38-dj32: install_deps> python -I -m pip install coverage 'Django<3.3,>=3.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy38-dj32: exit 0 (6.16 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<3.3,>=3.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=1936\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.8.18/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.8.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.8.18/x64/bin/python, platform=linux, version='3.8.18 (default, Aug 28 2023, 08:27:22) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (0.96 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=1953\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.21 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1961\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1961\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1961\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.48 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=1965\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.32 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1973\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1961\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1961\npy38-dj32: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy38-dj32: exit 0 (0.61 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=1977\npy38-dj32: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy38-dj32: exit 0 (2.54 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=1985\npy38-dj32: freeze> python -m pip freeze --all\npy38-dj32: exit 0 (0.33 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2005\npy38-dj32: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==3.2.23,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,exceptiongroup==1.1.3,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,tomli==2.0.1,typing_extensions==4.8.0,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py38-dj32\npy38-dj32: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.8.18, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py38-dj32/.pytest_cache\ndjango: version: 3.2.23, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application UnYSo3qOEcGiWM8s7301cRaGn3OMvAAhuHvw6wFq created successfully.\nclient_secret: qNTCJHTZoukrfcardhfertfbSux6dgsAujjunwduxVDVtoX9ZFSOVdkdHMTrZOe2ZvIeFJ19K0OUn6hNWzAynfaEVtVBYOoguGR048OwqRm339G2XU4mZe2Rh9X0OJ2L\n.New application PHvuE3XxZtoLjsHWOogAT1WtF5CoKxyHLU0QoSsz created successfully.\nclient_secret: lWnCB1ZR9tr4sYJHw4xie1l51VwxupxGHcHuSwucPv4NpTU2hFHhC9emfNvEtzC0FETqdX89AZ9k9xGYf8yd18AFskoFHuuxcMph9ep8ajpnyB6QPSqr7ihBxPNvh1V3\n.New application someId created successfully.\nclient_secret: 0d0zu28LUvcDrQfC0yDLlRLTa1PS64r0gUHFiKALuzEI4Eca8U0Mx5wXhs6mSQ3OD7kftjsp3NYqKqmzqE4k0WrymUsOR6WGzmSNlFtWF4ZbmwxsN1PJQTjc0xe8sWpQ\n.New application chnl8ZQ1SiYQpL10yVlIntOABFCmUe9zekVpeV7e created successfully.\n.New application TEST created successfully.\nclient_secret: jqpOkx6SONs0WGd702xyfnuKi3eELsFqnGOSbAmaB33yi34KTRVhGyoD5PBV8XSLGe5oIzmMupkGst3clye73SlTlgHfwBlqUVZON4oMunwIWV3x6oOTmO1A1spf5L5o\n.New application 7X4ZpSmE5hvlskQ00XV2cRUSSW4qnQWnQO9QJ8yk created successfully.\nclient_secret: n9mqqsQoWAKnhYFfZ4pTFQaqsf71QNY8sklS4QY3x1dCFG5eIsSwFmUpE8y305rbvscvNqxXHUpxXC9DAQglysE7fCxJ9C21JfX78QuoK0iEnp9Qw7H6367t8mDWcTcA\n..New application 5bcR8xDoI4INZ1UM02TOTxjQbyQqWjs2k2R6FgJC created successfully.\nclient_secret: zkEwT6h8maUbrrjrr9DKNJKWWufXSnn06iJphnI8WOMoYK4M80YqHQqm8A1jb9N1rXpUEhSgjKOrCOhNhA64I28rDIm8jq3nqTa4H51gh3t5d0YhWyWWHjL7XHKHZIiK\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n================= 1 failed, 446 passed, 36 warnings in 56.26s ==================\npy38-dj32: exit 1 (57.51 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=2012\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1961\n py38-dj32: FAIL code 1 (69.84=setup[12.33]+cmd[57.51] seconds)\n evaluation failed :( (70.04 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.8, Django 4.0)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.8.18/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.8.18/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.8.18/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.8.18/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.8.18/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.8.18/x64/lib\n DJANGO: 4.0\n##[endgroup]\nROOT: running tox-gh-actions\npy38-dj40: find interpreter for spec PythonSpec(major=3, minor=8)\npy38-dj40: proposed PythonInfo(spec=CPython3.8.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.8.18/x64/bin/python, platform=linux, version='3.8.18 (default, Aug 28 2023, 08:27:22) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy38-dj40: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py38-dj40, clear=False, no_vcs_ignore=False, global=False)\npy38-dj40: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy38-dj40: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy38-dj40: install_deps> python -I -m pip install coverage 'Django<4.1,>=4.0.0' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy38-dj40: exit 0 (6.59 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<4.1,>=4.0.0' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=1934\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.8.18/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.8.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.8.18/x64/bin/python, platform=linux, version='3.8.18 (default, Aug 28 2023, 08:27:22) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (0.95 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=1954\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.21 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1962\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1962\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1962\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.48 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=1966\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.30 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1974\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1962\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1962\npy38-dj40: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy38-dj40: exit 0 (0.60 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=1978\npy38-dj40: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy38-dj40: exit 0 (2.55 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=1986\npy38-dj40: freeze> python -m pip freeze --all\npy38-dj40: exit 0 (0.33 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2006\npy38-dj40: asgiref==3.7.2,backports.zoneinfo==0.2.1,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==4.0.10,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,exceptiongroup==1.1.3,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,tomli==2.0.1,typing_extensions==4.8.0,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py38-dj40\npy38-dj40: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.8.18, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py38-dj40/.pytest_cache\ndjango: version: 4.0.10, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application MQMh8TikqzZE6niy8ZXglNyoiuKKwzNG8q6NgmLG created successfully.\nclient_secret: PxUckmIXMDq0ugItZIruAuwMQvfwggvOam8qPAYSpJQJTpZryR1zPOEGETjYutBpwsrriGtTJXD3hEhk1anQrlyyPDFcJbr5ebHxUYZMzAkob6IDKWF4WmKD3SHG34ub\n.New application P74YgRL8MeKx6NtZ6n1XplhBFOadS7Qw7PdZUFFl created successfully.\nclient_secret: XQLSzMI1OF42FNr7gMsekNEUQsXBYOmHJMtoG18IZMdB7RoZq9K1yyXg4EXNfwOB0SX9aUga1fuHRE7bbm0FQ1nm0kpkOpe5IFVbGitgJypXZLkknlNhNvCCacgfDe2T\n.New application someId created successfully.\nclient_secret: vf4VPAqce8z899HLUpFt1WLjoyErcG8sRm4f5yRN2eM1KmE7XnADKkh61H4rYPbUwXb7xXIhgAt0dCUWK93DwrJsPaZWIDn4rMKy3Ls4569cHkFChtdz1lYu1lgJV2ZT\n.New application UcGI4NDVyMAacpLQVphLeWKLOXMXdReOXbwHaXQl created successfully.\n.New application TEST created successfully.\nclient_secret: fBFVls2rXszbm3t4cdVXJzfQqbx8HTOmBQeDKFkS8LnN1kyDrHZqSbAz5vDmBqAZx6A34PbCvDZXInhl8lhWZCpTud6B2GvdFIbbVikjTdsWh9AlcZEGeoL8OTVDiR7G\n.New application feZXRrs4qjKVsO8XGTWl8anJbV8shVLGSXBR3p7W created successfully.\nclient_secret: p87UT5bSEjfqNB9L2Q58DQyIkrgfGQKgQuf8Jqedv4NDTYFzJe47IiFEHTiSOYiMpwEdvmaTPOkkR0A9gBwCvoFOJl1vmcFtL1uIg1NUvD4sMMKEcagRiXPsZGKlJz8v\n..New application IuVjYKwbluRavLFMx5yYYnpyRCMDXBkpaEaYNcWq created successfully.\nclient_secret: GMdbABCTeyod4A9Bb8eeWK5nGVmy1OHas2O7jGtQcA3FQtPtELIyymxlMbd8u3DRdCFCV7SDknZyoHwewbq5regZnCbOhpw0olAAruIf2Q6rzH3iFrlMn1U6TMPvXXAB\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 66.83s (0:01:06) =============\npy38-dj40: exit 1 (67.98 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=2013\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1962\n py38-dj40: FAIL code 1 (80.71=setup[12.73]+cmd[67.98] seconds)\n evaluation failed :( (80.80 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.8, Django 4.1)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.8.18/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.8.18/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.8.18/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.8.18/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.8.18/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.8.18/x64/lib\n DJANGO: 4.1\n##[endgroup]\nROOT: running tox-gh-actions\npy38-dj41: find interpreter for spec PythonSpec(major=3, minor=8)\npy38-dj41: proposed PythonInfo(spec=CPython3.8.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.8.18/x64/bin/python, platform=linux, version='3.8.18 (default, Aug 28 2023, 08:27:22) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy38-dj41: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py38-dj41, clear=False, no_vcs_ignore=False, global=False)\npy38-dj41: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy38-dj41: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy38-dj41: install_deps> python -I -m pip install coverage 'Django<4.2,>=4.1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy38-dj41: exit 0 (6.39 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<4.2,>=4.1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=1914\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.8.18/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.8.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.8.18/x64/bin/python, platform=linux, version='3.8.18 (default, Aug 28 2023, 08:27:22) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (0.96 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=1934\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.24 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1943\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1943\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1943\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.48 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=1947\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.31 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1955\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1943\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.11 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1943\npy38-dj41: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy38-dj41: exit 0 (0.61 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=1959\npy38-dj41: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy38-dj41: exit 0 (2.53 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=1967\npy38-dj41: freeze> python -m pip freeze --all\npy38-dj41: exit 0 (0.33 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1988\npy38-dj41: asgiref==3.7.2,backports.zoneinfo==0.2.1,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==4.1.13,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,exceptiongroup==1.1.3,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,tomli==2.0.1,typing_extensions==4.8.0,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py38-dj41\npy38-dj41: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.8.18, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py38-dj41/.pytest_cache\ndjango: version: 4.1.13, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application po2aFL9r5Rde9t8U92Nf7a7pAAMIQ3RzuXcid5XI created successfully.\nclient_secret: wZHipGyJtoHUHiCuFhPHcjdqhq4IUfFXciSqNvB8Rj4lcPsEUQwpBZ5d6uc0yZ7Y0QavAqMj84q9ottRa6Ioy9kwCqTnPVnqmYzR2sJ23pfJRG3PGSwG4dEu5TDXDR48\n.New application Bb3iD9ficURJScovgmBf17NZcTDjzJM88iPzHbix created successfully.\nclient_secret: aZCvmQsRVDx4i7jWY3PGNpJWFurvuBSmzquydeNzBBHhMuPUx2ahcPHKE1WqvheoSMtuocLN1ILcQyEh138GCGlfuzr4PAcN4AwrwC8d8e9QSsiEA4qovDZVJ7hylJ4o\n.New application someId created successfully.\nclient_secret: f1Zx0PrwK5cIzRq9taLbc2M2V3LBbGG4pjHi0fBiboqfESMNyIg14YiYsQv6lLiZT4Rzp625ZBgzrW9x0h3L1REi7wIzd9vnZoAUWfPr6A8a3zvcnuiIqLERb7MjOEna\n.New application d9cXnqFvgflY2q0lrkGY4DlX40Ldhm0cDMlr2kaP created successfully.\n.New application TEST created successfully.\nclient_secret: VKmRrSfWe151wrv5hzNOvpCp3viAH5yjHGCgYOTDkEnoViuN46EsXQgTp2G4ozN2XPtlCTBrckSkNVL2xZD7zoaTNh6Riw4yL6ZyaLqfaO7oPnB8Mp0ii1EKEkJNd5qh\n.New application pq5ie7dnfxp2uygDt4pgjCIqZ9JrrH5FehJRMqFY created successfully.\nclient_secret: kMEtELHCL9545eQiUPXtqCEhiybycmI85N1XQbqP13Ad9puayTrgEmfiqW6mquQnXm6VO8Z4GkDCeSTew818OpxSXWYR09wyFcq5q1g4pWE2HfbHvs9CTNUEDjztc6Cu\n..New application oSFCEWHVj9VXlTei1CEet8J5eq5ld4VwGvUmxYdI created successfully.\nclient_secret: TIYA1WfhQrkF9njahFfmvR4mTSsWo9eA2s98yaqUCKnUIz48vKODnpru02fgLMWNRIRbuNaZlZB6ZR7kBQ6EmWLD9hUqiopcsA3YjdnP2IrwOspW1iDQAWwUm8pxnMxH\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 79.20s (0:01:19) =============\npy38-dj41: exit 1 (80.46 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=1994\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1943\n py38-dj41: FAIL code 1 (93.06=setup[12.60]+cmd[80.46] seconds)\n evaluation failed :( (93.26 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.8, Django 4.2)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.8.18/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.8.18/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.8.18/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.8.18/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.8.18/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.8.18/x64/lib\n DJANGO: 4.2\n##[endgroup]\nROOT: running tox-gh-actions\npy38-dj42: find interpreter for spec PythonSpec(major=3, minor=8)\npy38-dj42: proposed PythonInfo(spec=CPython3.8.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.8.18/x64/bin/python, platform=linux, version='3.8.18 (default, Aug 28 2023, 08:27:22) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy38-dj42: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py38-dj42, clear=False, no_vcs_ignore=False, global=False)\npy38-dj42: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy38-dj42: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy38-dj42: install_deps> python -I -m pip install coverage 'Django<4.3,>=4.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy38-dj42: exit 0 (6.37 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<4.3,>=4.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=1905\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.8.18/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.8.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.8.18/x64/bin/python, platform=linux, version='3.8.18 (default, Aug 28 2023, 08:27:22) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (0.96 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=1925\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.21 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1933\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1933\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1933\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.49 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=1937\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.30 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1945\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1933\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1933\npy38-dj42: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy38-dj42: exit 0 (0.61 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=1949\npy38-dj42: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy38-dj42: exit 0 (2.54 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=1957\npy38-dj42: freeze> python -m pip freeze --all\npy38-dj42: exit 0 (0.32 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1978\npy38-dj42: asgiref==3.7.2,backports.zoneinfo==0.2.1,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==4.2.7,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,exceptiongroup==1.1.3,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,tomli==2.0.1,typing_extensions==4.8.0,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py38-dj42\npy38-dj42: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.8.18, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py38-dj42/.pytest_cache\ndjango: version: 4.2.7, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application SytDXoYOh1S4GvbKcBtOh1vYWgfeDWMkqwG1WXLD created successfully.\nclient_secret: fiXMy59YAxD68FJR8obNvlk5zjDlezCe8gXwGCfgaO96T1fxXggnIGg0VimgXBEhIxGT5KvyUroOtI3vZlcs7yPd2DDvOLM2CW5D5cfrS9ZpEqFtrmu6K62wZoyEFoUD\n.New application pHrx1ts6LVEfq6CwJfBb81L9naOOl5GU9AWuQEKm created successfully.\nclient_secret: UPiroM83zYuc8Ylbykq28Mr2HkpyzmoRayVNOWLJ22uFU1d6bhcuOOlwBXSyxehSQInKh93km3p7eFelw4yxnh1AUfmS4hlpJj8HsA5RdZ4M7e8vIB04Iy15vwYlvUVk\n.New application someId created successfully.\nclient_secret: E6BLtwNXWPqCiV8KqAqAo7F7foKI7SowQ2BP0Fz4kBpeKUP0ilAlyPBMdguqh619Il62XaRZozEzuEutSprneF8smoQRvJMARreDj49M43Q2ZXT5T0bgHwrgQZom1Y3j\n.New application ibQ0Qih5VQLJGKmUPb7Dg634BdUH57EH03RVHOoy created successfully.\n.New application TEST created successfully.\nclient_secret: yxA4EqGvhkOnFdrmCKKH83fjcRNNPldJNZ1qkRRfNEQf7XvcYn3swHpDEfzrhkwVaC3ltzWcrLUvmCcvisNQCRy6GG2isdu0AhTUpHeH3ZH0Nro47GrmghQGrlLlif2D\n.New application qqXaUTyJMgvRsvhbwgtoip5oeBNzMHJkosw8AVrY created successfully.\nclient_secret: CcIPkqZrK15JVsZJ2Qzn2Q5wpUbN99RgF40STsnLRDmZIPJIJ4jfNab3yUCXFLHWjkCDYZC1N5oOXAnzMe29h1RZPV2bEY74CE7YkjuPO5WlAMsdnpRqqOJsmPzj4fV1\n..New application BHNOUwb3fIzlUWJ5uJMYdXz5vbzt5K3aRSbuJEO9 created successfully.\nclient_secret: jMYC4tugxsyN3GZeOEGKY4b7HxHtVP1X7qnqHLgTknhlfZUDHzl52G0msiBlRlsfaDr32d3kzPzsk0bRcU1dlXPdoELdjfKebbwME6pPZp0Mdo9D3pZNCJXWNTU8tqER\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 115.70s (0:01:55) ============\npy38-dj42: exit 1 (116.74 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=1984\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.8.18/x64/lib/python3.8/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1933\n py38-dj42: FAIL code 1 (129.28=setup[12.54]+cmd[116.74] seconds)\n evaluation failed :( (129.37 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.9, Django 3.2)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.9.18/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.9.18/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.9.18/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.9.18/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.9.18/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.9.18/x64/lib\n DJANGO: 3.2\n##[endgroup]\nROOT: running tox-gh-actions\npy39-dj32: find interpreter for spec PythonSpec(major=3, minor=9)\npy39-dj32: proposed PythonInfo(spec=CPython3.9.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.9.18/x64/bin/python, platform=linux, version='3.9.18 (main, Aug 28 2023, 08:38:32) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy39-dj32: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py39-dj32, clear=False, no_vcs_ignore=False, global=False)\npy39-dj32: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy39-dj32: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy39-dj32: install_deps> python -I -m pip install coverage 'Django<3.3,>=3.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy39-dj32: exit 0 (6.57 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<3.3,>=3.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=1916\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.9.18/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.9.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.9.18/x64/bin/python, platform=linux, version='3.9.18 (main, Aug 28 2023, 08:38:32) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=1934\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.23 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1941\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1941\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1941\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.47 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=1944\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.29 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1951\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.07 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1941\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1941\npy39-dj32: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy39-dj32: exit 0 (0.57 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=1954\npy39-dj32: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy39-dj32: exit 0 (2.53 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=1961\npy39-dj32: freeze> python -m pip freeze --all\npy39-dj32: exit 0 (0.31 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1977\npy39-dj32: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==3.2.23,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,exceptiongroup==1.1.3,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,tomli==2.0.1,typing_extensions==4.8.0,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py39-dj32\npy39-dj32: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.9.18, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py39-dj32/.pytest_cache\ndjango: version: 3.2.23, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application g1jiHNrffmHvcZbWRgwTK5KMfELmfWJGgw5CPH3c created successfully.\nclient_secret: mtfiTZMbXfUDOsEsHNvdokWQxolcsukArGjL5cdIOHthkBaJy9vTbbgwfIIxElMQYsPPBOMT92yxaZU6s9fwz5LFK3uKNqcWaWC38Xbb5tgokRJpU1AavjJCcazlDlkD\n.New application 21TVtceSxUjeO7gJhdrNy7rdO5cxUQIJ9pCEh23h created successfully.\nclient_secret: W2yobIpQIVHajszxHkpqN4LSKhYXDscya71jlg7DqPMjP2DX4xJPGROrVaNZMhPplQnzscOh0OHcnrfjFZl6wCqitp5vwYRzgucix5cnzbqsl2gqDcqqrH2v4l1r0tAE\n.New application someId created successfully.\nclient_secret: OEnxDsR30grkzRaQcRlNsoZZ5Oz5sgx2LOYyzSINPiXb8rSKRadqb15LL8wJT98fjY5vmW1gT97sIFhchCsCQbKrDpuZDbUwVIE965RctM4fMr965KKXxOLodNf9Rmx8\n.New application vprb6us43eSRV3kWnkcz3S7hxgo1CLMKgrPvudf7 created successfully.\n.New application TEST created successfully.\nclient_secret: lK4h2kXRJRD7bQ5jNDggZPL3etk7o9qhI1XHAKg00FBv8MUwJmdJZ5wFRMRx7qltTV2JxTZkWuJKKlyyp483X1MsB4om4Y9esmddosWTPCqKbnQObnzS4fGmCPUuIdH6\n.New application ksk8PdfBiFrI5NOsOCdNHTJrfo0mhYiCH1E56ZEi created successfully.\nclient_secret: 1QnEOOytmh18ZjB0a9usAx9zPsW7MtRfFC9D9Qk1OwW2BRA2YtQ9VkJPVhqn0ktJDMZOtcmWHQwU6UkfG1vrCNFiEkcIRgLClMiapmzp3So5L7H6wClmBszTHYgMkRdY\n..New application lvEcKpyAGl0IOLeNfX7eKB630uzrYJlY7SJ7TFIX created successfully.\nclient_secret: Z7yGtxRsDHEHo3g6tWC0LvTX236saYkdrNn8gvKMB4ubHvBF2zIicHASJx0q0WQtMcMYsZWB1QY2w9daPQ01jjrdDFqIFzaQYfl9Ifoi2ujH1RJFu4nWXouQkNipvBE3\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n================= 1 failed, 446 passed, 36 warnings in 56.39s ==================\npy39-dj32: exit 1 (57.50 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=1982\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1941\n py39-dj32: FAIL code 1 (70.25=setup[12.75]+cmd[57.50] seconds)\n evaluation failed :( (70.36 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.9, Django 4.0)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.9.18/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.9.18/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.9.18/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.9.18/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.9.18/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.9.18/x64/lib\n DJANGO: 4.0\n##[endgroup]\nROOT: running tox-gh-actions\npy39-dj40: find interpreter for spec PythonSpec(major=3, minor=9)\npy39-dj40: proposed PythonInfo(spec=CPython3.9.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.9.18/x64/bin/python, platform=linux, version='3.9.18 (main, Aug 28 2023, 08:38:32) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy39-dj40: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py39-dj40, clear=False, no_vcs_ignore=False, global=False)\npy39-dj40: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy39-dj40: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy39-dj40: install_deps> python -I -m pip install coverage 'Django<4.1,>=4.0.0' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy39-dj40: exit 0 (6.61 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<4.1,>=4.0.0' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=2380\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.9.18/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.9.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.9.18/x64/bin/python, platform=linux, version='3.9.18 (main, Aug 28 2023, 08:38:32) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.08 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=2399\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.36 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2406\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2406\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2406\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.47 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=2409\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.30 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2416\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.19 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2406\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2406\npy39-dj40: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy39-dj40: exit 0 (0.59 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=2419\npy39-dj40: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy39-dj40: exit 0 (2.58 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=2426\npy39-dj40: freeze> python -m pip freeze --all\npy39-dj40: exit 0 (0.32 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2441\npy39-dj40: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==4.0.10,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,exceptiongroup==1.1.3,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,tomli==2.0.1,typing_extensions==4.8.0,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py39-dj40\npy39-dj40: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.9.18, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py39-dj40/.pytest_cache\ndjango: version: 4.0.10, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application htH10PtrXUqLNvdP8k6q3n5MiIGMxcqQ2zASb4PJ created successfully.\nclient_secret: Pgf2xBTNyxkuOKFDFjiqnc7DvMNYFhsjsfPRSMKv4KhWXDJuWdXnv7v16JcTBJVX2M1TtNiZfhvcqnNBZEE7rYFwmjPzuDvCxnJIc91GBxai5gaa7zkGNcbM0smEqcqE\n.New application Z0FrLQEPlkdhnoXz2JcSKRBk1iG4OQGQ3LFmFOFQ created successfully.\nclient_secret: abty4qUlA8l3TvcaoXh7pTomHQ4H96xo1osOpCHmL6WvC8DwZThg5LVL9pNJl6qwkWIHV3TONpqpmeXp21iKOZ9we5G5HucdU0tvPCeX37sJmlLG8Zo3fNEWBNix2unV\n.New application someId created successfully.\nclient_secret: cgS8nuTnxIfcRhLc9jiL49liJJGfi4nlrZbN5gL6xXrtEq10bwlYiWxPv4fvFth96XNhzQ1OeHqM9UELgonhOZtNIXRuoUjLz3V1H2zcRQiwYl1FGAnMh3UkxjYzHYAx\n.New application qoAop53TA7eR59sadX3TDynbtTf6b7AyS7DBM2D4 created successfully.\n.New application TEST created successfully.\nclient_secret: TByLqJfrb30tbPdmhe0mQUAJEggBPHyBA2QotnJvB8uUNySofHKiy1U9buOvhwj6lGARvpBblJ0zEp7Nujd2JlfdwEXIUvTHSvnYrxA7LGVdF8WJ6OH6hEm0wLX7b00W\n.New application iyVYyOv4IH2zP1Lh1vt93H46frdxOWKtdOi8D9pV created successfully.\nclient_secret: fo4pXh1RRLBmfD1cHpwN9FkomSLAZhpAYyoAcH1va453mGTtVpqbF9cx1Ukqov9lSlphCQbNiqJQzQjCmpAQq840rL54DOt2kyiPsn6owoqAK1eYGotF6IzGXDFRxZlN\n..New application 94CerojOPZ1FGucIKTbSa4QfHZXtdagjvJJxBt2J created successfully.\nclient_secret: bAvUk0DQpTudKoDXQgrQ8haJFnlFOicQGopx9Yg30Q9dvb3YV7W1rNxRvK50muf6B6yuq63hYgj2cNT782OZAJIHckAdp0vYrQwAk9UnyRRvazXCAWyJMPkvxacZMbBe\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 67.34s (0:01:07) =============\npy39-dj40: exit 1 (69.11 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=2446\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2406\n py39-dj40: FAIL code 1 (82.31=setup[13.20]+cmd[69.11] seconds)\n evaluation failed :( (82.61 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.9, Django 4.1)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.9.18/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.9.18/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.9.18/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.9.18/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.9.18/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.9.18/x64/lib\n DJANGO: 4.1\n##[endgroup]\nROOT: running tox-gh-actions\npy39-dj41: find interpreter for spec PythonSpec(major=3, minor=9)\npy39-dj41: proposed PythonInfo(spec=CPython3.9.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.9.18/x64/bin/python, platform=linux, version='3.9.18 (main, Aug 28 2023, 08:38:32) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy39-dj41: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py39-dj41, clear=False, no_vcs_ignore=False, global=False)\npy39-dj41: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy39-dj41: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy39-dj41: install_deps> python -I -m pip install coverage 'Django<4.2,>=4.1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy39-dj41: exit 0 (6.40 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<4.2,>=4.1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=1934\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.9.18/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.9.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.9.18/x64/bin/python, platform=linux, version='3.9.18 (main, Aug 28 2023, 08:38:32) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=1952\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.22 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1959\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1959\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1959\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.46 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=1962\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.29 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1969\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.07 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1959\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1959\npy39-dj41: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy39-dj41: exit 0 (0.58 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=1972\npy39-dj41: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy39-dj41: exit 0 (2.55 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=1979\npy39-dj41: freeze> python -m pip freeze --all\npy39-dj41: exit 0 (0.31 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1994\npy39-dj41: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==4.1.13,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,exceptiongroup==1.1.3,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,tomli==2.0.1,typing_extensions==4.8.0,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py39-dj41\npy39-dj41: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.9.18, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py39-dj41/.pytest_cache\ndjango: version: 4.1.13, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application hcVxZ07cRbK7fqsYiru4TYlCSHAHnSlUdQef1KcI created successfully.\nclient_secret: kbZARjhozcH83VqSC0IqhzxJ7FUhEOnMMUzPpIB9OA9SXO887IKb8dBtgnSmRqKufp4PE60OiMWBWV7auzKZL8cetLPTtsvpKY1oyFEjQEwN2xFg1udkHHQy3ek3LGwT\n.New application F6vJ3jZMCRFCIzS1KbI8yrYLKoTxYwNMOZ91XltU created successfully.\nclient_secret: FinSOcMAYp8arnn59XSoSKVQ07AHeDF07tF6bSflcNrRvTJMCwWokzhBXwT8i4w022f7b2A8tyJxwiR8fdRbNGBBbE4yJE1IPbw1rAyV4OB8IYVdce6OUOZwjpRblFk0\n.New application someId created successfully.\nclient_secret: 9QlJWWsvdb94rMlpxr1NTZPEwOC7ibrN3yNENgg89oGoG4hGdv7bjBnoqaUG8MwUYnN21u0EOReoLILOVOSdzi0x0WtNjq00XwBYfUf4DD5psXPaqKRlHZlKCBWomVRS\n.New application CUgBWZfqLSYx5GgbzykUCDu3MYwFSBbQzh63dCng created successfully.\n.New application TEST created successfully.\nclient_secret: xifRt2KB7LHWP3S2vjaPcZCf1xcQt7v9Su6q00FCm7jdpe9q8QoGOypA8TP4VcMmuJuWeq5JFYYdoaPIcdb9CjEFPpa1NRXi43Kxaa3oKycSQcYD24cTpcuAz4FR2nBb\n.New application PLVCJH5wcV1bLZ9ezLzln7HFmO0JuLqqOjLoKUCn created successfully.\nclient_secret: ESH6erK4nOvWvIN8NRvqCozLZWkYKmI1W56oGSdwhatbLS8d7MrZBdr8G7XhUg1rxSPYyPhcfBXSOCSPzQNUeQ9qFLjLCr9NygFcw9y47Vmy72HdtqgdQZ5mg9hB3ZmY\n..New application WJCE24L3lGMnuo5C19VGxHZ2hLDqR9yIjXBBSl4B created successfully.\nclient_secret: ZTUt7cPDmUV7301o1Qx29Lbqtx7kjhCtoRUvHXFHXEKCznVg3TATgSaaknUFKIdj46pRsSznVgHue5INvL8LiUp5Du26aalwSLejdXxJI3Y3DthR7qr8EzZ21KrsSbQA\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 77.40s (0:01:17) =============\npy39-dj41: exit 1 (78.34 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=1999\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1959\n py39-dj41: FAIL code 1 (90.92=setup[12.58]+cmd[78.34] seconds)\n evaluation failed :( (91.01 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.9, Django 4.2)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.9.18/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.9.18/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.9.18/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.9.18/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.9.18/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.9.18/x64/lib\n DJANGO: 4.2\n##[endgroup]\nROOT: running tox-gh-actions\npy39-dj42: find interpreter for spec PythonSpec(major=3, minor=9)\npy39-dj42: proposed PythonInfo(spec=CPython3.9.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.9.18/x64/bin/python, platform=linux, version='3.9.18 (main, Aug 28 2023, 08:38:32) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy39-dj42: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py39-dj42, clear=False, no_vcs_ignore=False, global=False)\npy39-dj42: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy39-dj42: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy39-dj42: install_deps> python -I -m pip install coverage 'Django<4.3,>=4.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy39-dj42: exit 0 (6.52 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<4.3,>=4.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=1919\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.9.18/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.9.18.final.0-64, exe=/opt/hostedtoolcache/Python/3.9.18/x64/bin/python, platform=linux, version='3.9.18 (main, Aug 28 2023, 08:38:32) \\n[GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.07 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=1937\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.31 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1944\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1944\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1944\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.47 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=1947\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.29 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1954\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1944\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1944\npy39-dj42: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy39-dj42: exit 0 (0.58 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=1957\npy39-dj42: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy39-dj42: exit 0 (2.53 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=1964\npy39-dj42: freeze> python -m pip freeze --all\npy39-dj42: exit 0 (0.31 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1979\npy39-dj42: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==4.2.7,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,exceptiongroup==1.1.3,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,tomli==2.0.1,typing_extensions==4.8.0,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py39-dj42\npy39-dj42: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.9.18, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py39-dj42/.pytest_cache\ndjango: version: 4.2.7, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application PSTph0JOnuJiKheBCXeT65wdxGQCcWfIMnZEMNgj created successfully.\nclient_secret: 7RnR9LdiDrUaAnvzR93or3ev0aVLwauHNL6ikB2DV6rubvzqoMvEygOVMO1j68LQaOon0Z12FDFnljoj0TxOotTQAQDtlGaJqRMa0GqWwspgxfDI3vKUFZ5y3GxZfCT1\n.New application vla7w8j3mEs7uOZPIjOGwbGFQy5Ns5m4uqoVBCd3 created successfully.\nclient_secret: P1A7tLV1t8XQWPQLVUEEvfHFZj6xiQkv9cuHi7xrav5AzVJ1RhPcR6EEATTkrYONbiZ7HvBUJc6HVeQaZWJhsDWLYd1QtiTEahyU1Ow02gmceIM5O9cSA38FBtCwltgi\n.New application someId created successfully.\nclient_secret: u0duu8OFwf8ibmDBBRcdkZ1AxGbvwkjQI4R9MvwUKhPOKAz9iFCQKIO6p8upLjKCR0qoEXIjHrV5uo2yPimxX00MNaiIyPnUd0TiRZo3YcAv4Gzdyfh8WLx9NXGVrJz2\n.New application GZXFpvbj4QrsOn8kSwomNpFuYpGl59DE3ArOAiOx created successfully.\n.New application TEST created successfully.\nclient_secret: SO6rmJlK4OEnTOdJ0hKFSDSKF8LmhnB53xyGseRRr6KQW73RLRnUHv4ANvDJuhAd1bFxKUWn0k5oMfK1GxVA8YjEoD1ofLf9M6SKTRVyZoz2wK8hhiImzeVQqs7zx3Oi\n.New application 4rU6LqJ7CLUdBzeANIuQPoZZbo8TjgvtuYq4iSGQ created successfully.\nclient_secret: pe0XKN60rDwcdAPd6lxMhbMWoyzWJcdDGKCvc4SRdMMe0MUDR3R6DIlAoj9HUXk0QUtgt2PAmXGbHw1u53cYAJOK5uG4lfotPtjlXgcmjyedqvSRhRNkS00z1px9r3E0\n..New application QVKtKZnzbIhkp1UoXlmzQqDhMl8UruqpAsJuPOq5 created successfully.\nclient_secret: UGZLZ6VGcnogfgEJVjMhnXSJoFR6mj8Sghw88A5I03OVS4odE3DPHZvxglfS12dhDeES2Df7xUz5gYddvoamFeD1hfL8DnMJTfbBT4KP2P4jCfT2kdXRWMONg4OxvDlt\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 116.02s (0:01:56) ============\npy39-dj42: exit 1 (117.68 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=1984\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.9.18/x64/lib/python3.9/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1944\n py39-dj42: FAIL code 1 (130.50=setup[12.82]+cmd[117.68] seconds)\n evaluation failed :( (130.74 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.10, Django 3.2)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.10.13/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.10.13/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.10.13/x64/lib\n DJANGO: 3.2\n##[endgroup]\nROOT: running tox-gh-actions\npy310-dj32: find interpreter for spec PythonSpec(major=3, minor=10)\npy310-dj32: proposed PythonInfo(spec=CPython3.10.13.final.0-64, exe=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python, platform=linux, version='3.10.13 (main, Aug 28 2023, 08:28:42) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy310-dj32: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py310-dj32, clear=False, no_vcs_ignore=False, global=False)\npy310-dj32: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy310-dj32: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy310-dj32: install_deps> python -I -m pip install coverage 'Django<3.3,>=3.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy310-dj32: exit 0 (6.53 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<3.3,>=3.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=2263\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.10.13.final.0-64, exe=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python, platform=linux, version='3.10.13 (main, Aug 28 2023, 08:28:42) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.08 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=2283\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.19 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2290\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.07 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2290\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2290\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.46 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=2293\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.29 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2300\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.07 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2290\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2290\npy310-dj32: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy310-dj32: exit 0 (0.58 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=2303\npy310-dj32: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy310-dj32: exit 0 (2.49 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=2310\npy310-dj32: freeze> python -m pip freeze --all\npy310-dj32: exit 0 (0.32 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2325\npy310-dj32: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==3.2.23,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,exceptiongroup==1.1.3,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,tomli==2.0.1,typing_extensions==4.8.0,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py310-dj32\npy310-dj32: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.10.13, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py310-dj32/.pytest_cache\ndjango: version: 3.2.23, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application iJNk5ZML3fQlNziE00BKUBMbHlE7oH6XsN6dCZ8J created successfully.\nclient_secret: Q39IvKVNf2X66irkwS8DCzy8EcydsZq9YpXJA3n4cv7hFDCdz2eqKkCMcMK06MTNydc9pV5WIEe8Fm2wT923gQl3pSsGQS6RKheIf7vSzEmRGaZ3eBbJpwjl53hQ9wft\n.New application sXjlwlBjeyAdYsgTjcrcGY6wdPwL51CSJQ8ypwgc created successfully.\nclient_secret: fh5adXbdjTovkXIYKI5yU5ZOGUmd7Mnqy21mIcRDfG7uojYygsgen87t2EYq9LF0KZHIhAJTqd9QE5HsJNw0513cB5hlcXKAntWGTG0Ce2YB6O8FamgyMxvrGvV6uvdt\n.New application someId created successfully.\nclient_secret: hcmjDH5QwkQ3cl6RlXCF2vhH6ShkdlOM1Xjr5OhcOvgMxCeoFo2Dbl689aI9nc9DiXrhdbQHF2HV8pL7jXIPZ31oMVTyHG8mayglUk2M5wDORmqW7irUN2dc4iSqoo1C\n.New application rT490MzPMl2QZtmYx0nRedMZD4uO1PjaO8ovf9b8 created successfully.\n.New application TEST created successfully.\nclient_secret: dtR6wdcX9BZwkbSo0DWMkp1jaeIzic0fxa5h8vijccyBfQjYMGR0KRG6L7pn8MfTIYmZ5rNCreWpG6jO7JcHfssrDaXKSGqiBYyI6JJQPOQgwsWIwF7YM7T6OXkPBTeW\n.New application xedtLSzqRZjedVmdQ4H4RQYEsU63gOxHKaINPDHA created successfully.\nclient_secret: U92pPCMfhvy5ot4p3at0QnyKkaJ7zWd61jpMpRDPF3VC0yAc1OT2fp9sKcb2ij2mnoahmbl2tSSRSnWCnEAZBZpK0WkorNlNIPhLDglaKIrtrpzIwbCRSMGiJi0PVaRL\n..New application p0khDDo8Ld9X0CTDM4pHJWiz5zR2UlFal7ep48kD created successfully.\nclient_secret: ohMVGuBHGSTgbrgNkwUfvnDOGfzO012Ld3WxmXOWkIn6BZjGchcdEOG4JCJSJbJZkpji8VZs31i3OKzCTCpMxu0CwBQcZzpQLYu81O5df9Zg17V2zuVBIScOy4f8w8OK\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n================= 1 failed, 446 passed, 36 warnings in 56.85s ==================\npy310-dj32: exit 1 (57.91 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=2330\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2290\n py310-dj32: FAIL code 1 (70.55=setup[12.64]+cmd[57.91] seconds)\n evaluation failed :( (72.55 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.10, Django 4.0)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.10.13/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.10.13/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.10.13/x64/lib\n DJANGO: 4.0\n##[endgroup]\nROOT: running tox-gh-actions\npy310-dj40: find interpreter for spec PythonSpec(major=3, minor=10)\npy310-dj40: proposed PythonInfo(spec=CPython3.10.13.final.0-64, exe=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python, platform=linux, version='3.10.13 (main, Aug 28 2023, 08:28:42) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy310-dj40: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py310-dj40, clear=False, no_vcs_ignore=False, global=False)\npy310-dj40: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy310-dj40: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy310-dj40: install_deps> python -I -m pip install coverage 'Django<4.1,>=4.0.0' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy310-dj40: exit 0 (6.69 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<4.1,>=4.0.0' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=2032\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.10.13.final.0-64, exe=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python, platform=linux, version='3.10.13 (main, Aug 28 2023, 08:28:42) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.13 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=2050\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.21 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2057\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2057\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2057\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.49 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=2060\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.31 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2067\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.08 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2057\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2057\npy310-dj40: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy310-dj40: exit 0 (0.59 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=2070\npy310-dj40: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy310-dj40: exit 0 (2.61 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=2077\npy310-dj40: freeze> python -m pip freeze --all\npy310-dj40: exit 0 (0.34 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2093\npy310-dj40: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==4.0.10,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,exceptiongroup==1.1.3,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,tomli==2.0.1,typing_extensions==4.8.0,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py310-dj40\npy310-dj40: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.10.13, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py310-dj40/.pytest_cache\ndjango: version: 4.0.10, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application DcR7SWNujTtjFvbgeMm2Q6pDEODlcRVcmKL7tQxv created successfully.\nclient_secret: vV0SAcp2xBxu3xP6fU1Cwu2PGSZKGAysmAgDIVKWSeAAhjDwQoYuc587JHnZfE4SIeSBCAwV9rQoWLUxphgcmW76EwhhmUfbll4PlisLWWzB1rRfaLtyiuGuVeqHb3Fh\n.New application sptPivLtFfbeMLeshuIkRauEay7BKToeKOxIUFqe created successfully.\nclient_secret: FGeinYujX3sCP7DoJZHSGjsskxQG8rTUNOOL7XiRasur4grpA4WmPxXhQ4JUbL3KKmzzKlLptLRmP5483buuYmBPGgxmcrg8lZ8H9BVtaW90GZ1V75oLzC7SccugVT2P\n.New application someId created successfully.\nclient_secret: ZOl9bxBCm4TRu4CxPdC2Wa0tnjTf6YmGFziJX0bgYGzUpFbVLFwJIgBtyU3RRGieXfKARlHcIbE9s4YoyLhuLSaqJ7lGF3mUqRsWKjKIrmIJ0koFAd3O7kcz6tJgtbFC\n.New application hBDNPZlA8I7jjqgGImkkxPXMphzqQIj004d8vDB4 created successfully.\n.New application TEST created successfully.\nclient_secret: C7UP9O3J3eOg2J0awMa8XW5XjTbktY6VqwWQbltb8lIwZfZrtyGItztx1ZG5Bxn0wGPcIDQxDzrzoeQ8hUhE7kNW5bGIpRvTmNE6y0gQ8QdKAC2zQyCQwBuynlbNxr7D\n.New application fvwow21UFdPJKKmFORt3sQ5xYc7V1JZPUZQw9HZo created successfully.\nclient_secret: 6ExL7aRa6ZYVsAFDCWDOj7BuUts0b87SAP0OkpsQWW4tXEZzO7b67aPVFzDnfeECwPB9rKeOoCxSDAsgHqoIGpXKUNH8abMf0RBJA2rkKUhHi7qJv0dh29DmLwJNlP7Z\n..New application IYXjy602OQGhTSm8jp7qKFKnRPfhB1O8ljyUCr26 created successfully.\nclient_secret: XvL94L0vfLh9hO5YIzrJBie0d27jqKcfW1OYTmWMok7z5Q1NprFxruiz0cpmftbNdKqdbwgEX77PTdOQi506DkRI3EJ5WQTgkgCwNTVCFGP9e9yne3WavMKTMp0Z3gnc\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 67.16s (0:01:07) =============\npy310-dj40: exit 1 (68.33 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=2098\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2057\n py310-dj40: FAIL code 1 (81.44=setup[13.11]+cmd[68.33] seconds)\n evaluation failed :( (82.64 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.10, Django 4.1)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.10.13/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.10.13/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.10.13/x64/lib\n DJANGO: 4.1\n##[endgroup]\nROOT: running tox-gh-actions\npy310-dj41: find interpreter for spec PythonSpec(major=3, minor=10)\npy310-dj41: proposed PythonInfo(spec=CPython3.10.13.final.0-64, exe=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python, platform=linux, version='3.10.13 (main, Aug 28 2023, 08:28:42) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy310-dj41: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py310-dj41, clear=False, no_vcs_ignore=False, global=False)\npy310-dj41: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy310-dj41: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy310-dj41: install_deps> python -I -m pip install coverage 'Django<4.2,>=4.1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy310-dj41: exit 0 (6.51 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<4.2,>=4.1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=2040\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.10.13.final.0-64, exe=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python, platform=linux, version='3.10.13 (main, Aug 28 2023, 08:28:42) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.08 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=2057\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.19 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2064\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2064\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2064\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.45 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=2067\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.29 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2074\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.07 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2064\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2064\npy310-dj41: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy310-dj41: exit 0 (0.57 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=2077\npy310-dj41: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy310-dj41: exit 0 (2.51 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=2084\npy310-dj41: freeze> python -m pip freeze --all\npy310-dj41: exit 0 (0.32 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2101\npy310-dj41: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==4.1.13,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,exceptiongroup==1.1.3,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,tomli==2.0.1,typing_extensions==4.8.0,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py310-dj41\npy310-dj41: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.10.13, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py310-dj41/.pytest_cache\ndjango: version: 4.1.13, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application 3uGwf5SHSplSDmyEUT06XN3cGJEz0XlNGumMCtr5 created successfully.\nclient_secret: JFbQsIMXAOz0eKubjX9FfHFPtjN4Zpe0RaijJd0UeoZ1Kj128xaPDmKXwhI5CSgUotJQOXxDz5ZNhy1Bx0Qv2hVqxsqccTyhPeA0RneY3cNIjakUlnanZXBd9MGJNTN0\n.New application BhI4p8oBjjSDTsc8nrQyjJR26JhLaquPZVwwcOMT created successfully.\nclient_secret: AWQnYV2R8jfY3NjLlD4tG8PZPGOwdoLpFGNAzQvZ2oT0Va5j1mrwAIzV1unhUJRKZyxjolrdYFc5ZWX5G1BVeJj6BlOKzKIQoE7KGjSrlxpTgHZY0lnfBZTbz2OPzMEI\n.New application someId created successfully.\nclient_secret: GsZYzJBOtUOhl2VkUJEXdsLvfMKFyAugH5HDNEr9c4pDXRBfN4wB0l8KSKh2pKnD86S3vlK19WghdmmfOja69eI6ZWZ6sEFAbG2AFZty5I5yUsUsug1bCbMrqdPSIIpI\n.New application wq22dAErdUepKzvMvx1C2gbaEi2kheTdTJEJWC97 created successfully.\n.New application TEST created successfully.\nclient_secret: KJLZIqh8B6ZU9Ky72MaxajhI9xDJ1E0yIb7M534EFIdxHmsiKfXmCrArTTopD7eYZxiAPG8nC941MEVtR8F7f9EVPnv0bNAYTOympVjsGJSaPuUL0CTygSiqFVJ6Hsl3\n.New application H6ab75hjmlcOnjeaKTHiLyIXboGEVOC3pPMtVjn1 created successfully.\nclient_secret: iRsrVPx4RGNql2PGOjXPjKPfGcqzXLwSvtpnLxxbsrjOlxH5aU3W1BVWA0JLX2Eb5zbfExQc2knTk6tfCzVE3mP2xPPXuYKnoydiATGfX0OTTmp3v1XT1Us1aWIFr778\n..New application 1KkgLeIDjXFL2meddLLpW2Tg6V377EKlO5CPHu24 created successfully.\nclient_secret: U918X5ySRUvdB3jMfbtSpnptYJJkpTPOAykDrVdw9Y5w9HzYXv3sxXXUJusVina6FF33FQPGXWI6i3LN749tluFv6UwXJwvr7MnQB8az1kN8iR9c0ydm2i6DMc6yPZI8\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 79.33s (0:01:19) =============\npy310-dj41: exit 1 (80.72 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=2106\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2064\n py310-dj41: FAIL code 1 (93.33=setup[12.61]+cmd[80.72] seconds)\n evaluation failed :( (93.83 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.10, Django 4.2)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.10.13/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.10.13/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.10.13/x64/lib\n DJANGO: 4.2\n##[endgroup]\nROOT: running tox-gh-actions\npy310-dj42: find interpreter for spec PythonSpec(major=3, minor=10)\npy310-dj42: proposed PythonInfo(spec=CPython3.10.13.final.0-64, exe=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python, platform=linux, version='3.10.13 (main, Aug 28 2023, 08:28:42) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy310-dj42: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py310-dj42, clear=False, no_vcs_ignore=False, global=False)\npy310-dj42: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy310-dj42: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy310-dj42: install_deps> python -I -m pip install coverage 'Django<4.3,>=4.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy310-dj42: exit 0 (6.82 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<4.3,>=4.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=2276\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.10.13.final.0-64, exe=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python, platform=linux, version='3.10.13 (main, Aug 28 2023, 08:28:42) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.13 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=2294\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.20 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2301\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2301\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.04 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2301\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.48 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=2305\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.31 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2313\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.19 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2301\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2301\npy310-dj42: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy310-dj42: exit 0 (0.61 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=2316\npy310-dj42: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy310-dj42: exit 0 (2.62 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=2323\npy310-dj42: freeze> python -m pip freeze --all\npy310-dj42: exit 0 (0.34 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2339\npy310-dj42: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==4.2.7,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,exceptiongroup==1.1.3,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,tomli==2.0.1,typing_extensions==4.8.0,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py310-dj42\npy310-dj42: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.10.13, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py310-dj42/.pytest_cache\ndjango: version: 4.2.7, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application ZK0MMhitrFTmoSfC0bX0Yapuot9Sn8SPa4NTukcF created successfully.\nclient_secret: qDvcd2aydHVtqSmC7aiksdDJWgSIN24hlSFXRdXbOR8hx9kwrJqROPXSguEnijWldJnYwoxUSo6LQR0xDJEEqeoZNfxAWuRymvkxMV9yCQXCQp8Sh2heST8kCuQWFsBm\n.New application oUQVimN2GPPYH37APXBmrki8WOXvybnSbX178VmZ created successfully.\nclient_secret: PELYbRfP9hCzr33jsTYjhdaQWzV2G1Ftkj4lmVIpJTEP6sXpxRJtkEWyPLXVJ7xujOhe9C3BdeUGWY1kXtXl1CMctm1V4yLQLTa6XYMZYoAx95Lp9Kyi6HW4mRozoGIi\n.New application someId created successfully.\nclient_secret: KZ2Y2iXy4j2dB2fzaBlE4BTf1oeSWwGDcbaNjq2mWat6jWIkUnGVodtmDPu7pSEPDgAfLLCq1AoQJ8jWNipLKqk6mB3SEMMAGaNfL9KT60ojEEKEyFgG4kp5yKRNInzN\n.New application Hx5xR3CG9LiL7R94MV6qGstZv0Lpiz3vLzYnJKxJ created successfully.\n.New application TEST created successfully.\nclient_secret: YLReoaCGhAQC0JUQw4bkrF8X8tD0YZCUanGcHj5nQvnl6BX7uq43hi94UnzF1O1LMYFEiH5jzFTUV9kNLtRUmv9vnO28WDgdF2hdIMZayanzvL7zERCx3s6Z7stI3x8F\n.New application PcDwC7xfaJME4JPoWeO26QXunU5Jo42DAla9ylBp created successfully.\nclient_secret: p9b1hzI7i92xiy7QIBW1H2K9Fb0R1OWM3OVUaOr2OcUiaOiWCmmZ8kkWw7DcSsAZX9HfM8hGMIhlx9vncCNIbpw4Hw2rnVvvAgUjf9KQeHJGvuk9OufkFHe2VIaDKasr\n..New application VyGgwrtE4Upb3ptCeNChvISy2qF4VwnYj4oG5GcF created successfully.\nclient_secret: 0W8kjnvbDFwRkni5Ey6XKpekiaRDDynM0wsLezd60a58Pbg9b52MhAdS32CWY2AkTUADfPupZz710tU1U1eJXcQUuZoWFr8OrAGoisXF2lLDO4iIGUBoVNvBj3C3XclC\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 116.84s (0:01:56) ============\npy310-dj42: exit 1 (118.95 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=2344\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2301\n py310-dj42: FAIL code 1 (132.38=setup[13.43]+cmd[118.95] seconds)\n evaluation failed :( (134.69 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.10, Django 5.0)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.10.13/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.10.13/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.10.13/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.10.13/x64/lib\n DJANGO: 5.0\n##[endgroup]\nROOT: running tox-gh-actions\npy310-dj50: find interpreter for spec PythonSpec(major=3, minor=10)\npy310-dj50: proposed PythonInfo(spec=CPython3.10.13.final.0-64, exe=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python, platform=linux, version='3.10.13 (main, Aug 28 2023, 08:28:42) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy310-dj50: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py310-dj50, clear=False, no_vcs_ignore=False, global=False)\npy310-dj50: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy310-dj50: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy310-dj50: install_deps> python -I -m pip install coverage 'Django<5.1,>=5.0b1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy310-dj50: exit 0 (6.78 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<5.1,>=5.0b1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=1927\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.10.13.final.0-64, exe=/opt/hostedtoolcache/Python/3.10.13/x64/bin/python, platform=linux, version='3.10.13 (main, Aug 28 2023, 08:28:42) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.14 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=1943\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.20 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1950\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1950\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1950\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.48 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=1953\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.31 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1960\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.09 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1950\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1950\npy310-dj50: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy310-dj50: exit 0 (0.58 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=1963\npy310-dj50: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy310-dj50: exit 0 (2.59 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=1970\npy310-dj50: freeze> python -m pip freeze --all\npy310-dj50: exit 0 (0.32 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1986\npy310-dj50: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==5.0b1,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,exceptiongroup==1.1.3,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,tomli==2.0.1,typing_extensions==4.8.0,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py310-dj50\npy310-dj50: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.10.13, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py310-dj50/.pytest_cache\ndjango: version: 5.0b1, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application WhyaM0vovKROutRol3660Dzbr4IkURoTM1RoyGf4 created successfully.\nclient_secret: PMhW5Eg60066XuhEUwjbGI4fBK8sYDY8VXU6lXwac5HsIEYpOJclEWdExqELMUbj1cw9sbR4tQtxUXyOJESTGf0VzduXoqjaFPagS3J8bCYTzCiIBpW70cF6vAOMa2aj\n.New application FDcdcnkbw81jJwuhwDZWW9XSHnkQSe9IjJdZX7E4 created successfully.\nclient_secret: uYZmbQMRMssgdt9qVHVSQanZ0mHGYJt5sNIJiYlWSGaWmEyKI2YrxHPslToxnkPHHs1pWBns6PArvy2fhCcxrZxiel3kyjegMIMAU7LmPbtB9teWP7bJZqS6IVI2eJKh\n.New application someId created successfully.\nclient_secret: azxP7KJ5ju9010k2tanNIjqTCXtRKwka6AAXpUXKTFrPuOWJdlkX8rAEB2hERwsOEfW94PRUiRSXlAuPHqGDl9sA2NuPQa8BsLqgLpy5hwOdpP3VIOc3MLrgVMdqg3Af\n.New application 6ry0wBwLuy3qutLDLvhAH8SZW7zg4WrhEoUqmHVH created successfully.\n.New application TEST created successfully.\nclient_secret: Zct1dY41zSPHH8czQdX34IstGpNAM1RrCS3drpAsUMp81HA1b6vzJ0jCvGrdobsWe6iFW1VXdxL6tq0htl3fad73FHU9lBH1jby3EtgaJZP4WWHTyzsZBvLL0XlmtYV8\n.New application 84QfiInZQqivQdMpkOFhCtROll378USn2sbXhezy created successfully.\nclient_secret: 1ONZRMpH253aeLirtWox74RGAb5YhUXzACqOdNh165pr7wWvb6mIViwscQRMqhd4RmWzzN0KASfwtShqxIBhq9DQE645uSTQ1DEU7fCYgB8BBXAS9fmek8XUa5aCRrPA\n..New application f5lu8s1vedaTP3lyjo4uBLZe6BqrtwxggyvsAwhS created successfully.\nclient_secret: R4KEQWOZ8emdnGBnbB6F6tT1RHcANCGRvp6MKmu9cp14rXA8u0xumhTjQI8O3AZsw2aSS69BMt1lL3uBACsr25yO03DkMqWxThokWMRZmeJrocUbXhp1mfBWZ93n97fg\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 138.27s (0:02:18) ============\npy310-dj50: exit 1 (139.32 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=1992\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.10.13/x64/lib/python3.10/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1950\n py310-dj50: FAIL code 1 (152.45=setup[13.14]+cmd[139.32] seconds)\n evaluation failed :( (152.96 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.11, Django 3.2)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.11.6/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.11.6/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.11.6/x64/lib\n DJANGO: 3.2\n##[endgroup]\nROOT: running tox-gh-actions\npy: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python)\npy: proposed PythonInfo(spec=CPython3.11.6.final.0-64, exe=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python, platform=linux, version='3.11.6 (main, Oct 3 2023, 04:42:57) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py, clear=False, no_vcs_ignore=False, global=False)\npy: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy: install_deps> python -I -m pip install coverage djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy: exit 0 (6.23 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=2040\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.11.6.final.0-64, exe=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python, platform=linux, version='3.11.6 (main, Oct 3 2023, 04:42:57) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.13 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=2057\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.22 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2064\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2064\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2064\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.46 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=2067\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.29 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2074\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.07 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2064\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.09 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2064\npy: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy: exit 0 (0.61 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=2077\npy: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy: exit 0 (2.44 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=2084\npy: freeze> python -m pip freeze --all\npy: exit 0 (0.32 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2099\npy: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==4.2.7,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py\npy: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.11.6, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py/.pytest_cache\ndjango: version: 4.2.7, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application gxBE64zzU06B29V7FWa6AzfQABpbGs2c3bNbd0vN created successfully.\nclient_secret: dvHM0y5StmhkSKDhSOzkvwEluX6sNNdO2x0iWiyvd2IIIstijznGTtRF4xjHII8h1gMHmpK6XYH4M1kXSvyZSsGLHJ2VookFSi9QoxX5dOEckj8Q2xvDpXKLDBxTDmaZ\n.New application P7wm9sqZvKjvszjiCSMEsTG11fAnymrkkcuJjVMO created successfully.\nclient_secret: h62OSuINoSMCsFFlSXW5Y4z4sq6qWfmHcCqwTKulhpL18DetGULKPnZggqUqqOhN61e2QoxJqQRpGRzTLcNiCTb35Ze8WagqqTBzJqdBZIvoFyknL7PquTpCNWp85Mjb\n.New application someId created successfully.\nclient_secret: LoUvLHmMjoUkS5t0kVllpzT0kw7vllJpabj3kxTBMJ8ANyWpBLAx2sU5vTAOM1Xdt1JP86AdF5K5BJh4pJT6qh9cCp5y3qAtkHnEjQbg8UTa4dndBLurPYPXJPi2q0Km\n.New application EHzXLi6RQDkpZLNCGD8DwoEgFkhRGhD7lWzDIv7I created successfully.\n.New application TEST created successfully.\nclient_secret: eZTiUe9Rp0gbdts34IbaaC4fkzYalp1cSBhnRQFBK7tmPZayDo8I41l6MRu17To1IQHocGpeEajGGpbYu5ZDy4boZiz1LlcOxBKywOQMqIVYNKlr4oyb9cCjCQHRSyTx\n.New application EYy1TaNrVDtNZOrb5HqyhOyGZHgbSSWnvnpIrRlX created successfully.\nclient_secret: hjTyAnJDDZotJspgZ1uCkJD3pDVhwgTeRw4EmaDcq7A04k7TfKERRdxgnw3JiIKWMWLRzpjiTrSBcIFzhkVPXkegHMTkpndP1Tfd1qKXfQcWXWNlES2Kji34TecpY4Tu\n..New application wgHFS75yWwxrg5z9NBJYsO2CBMusbStqs8G40sjG created successfully.\nclient_secret: gXzY0rn39IJTxfDdvuPyRz8ijijtw0Irw2YIaAx8GaaOTLCqrefc4iMCAzZEvgU85JFxlrNDQsLwmjE7Dy0beBaSjVQkrfkcQUfwCGZuFXsoEFZ1JVOlIgT2q8Wet6rL\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 115.82s (0:01:55) ============\npy: exit 1 (116.75 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=2104\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2064\n py: FAIL code 1 (129.12=setup[12.38]+cmd[116.75] seconds)\n evaluation failed :( (129.20 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.11, Django 4.0)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.11.6/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.11.6/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.11.6/x64/lib\n DJANGO: 4.0\n##[endgroup]\nROOT: running tox-gh-actions\npy: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python)\npy: proposed PythonInfo(spec=CPython3.11.6.final.0-64, exe=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python, platform=linux, version='3.11.6 (main, Oct 3 2023, 04:42:57) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py, clear=False, no_vcs_ignore=False, global=False)\npy: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy: install_deps> python -I -m pip install coverage djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy: exit 0 (6.14 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=1904\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.11.6.final.0-64, exe=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python, platform=linux, version='3.11.6 (main, Oct 3 2023, 04:42:57) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.17 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=1921\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.22 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1928\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1928\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.02 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1928\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.46 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=1931\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.30 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1938\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.07 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1928\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.09 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1928\npy: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy: exit 0 (0.62 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=1941\npy: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy: exit 0 (2.49 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=1948\npy: freeze> python -m pip freeze --all\npy: exit 0 (0.33 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1963\npy: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==4.2.7,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py\npy: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.11.6, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py/.pytest_cache\ndjango: version: 4.2.7, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application nTdbKk1i5UHEHGCiqC8isfawZhsZgWGWbFzRc9KI created successfully.\nclient_secret: 8tIIkFTpeGu5RD3EG48bUzETQT8JmiI6iywsBOmrkQqykNiw7CNSDz1BhoD5qCQkHyVpvGpSetsxJLkmrO7KLOj70WktGpa2Jjc5LMYOLUKb7qXLpHbw7v4gMKwdzGeR\n.New application y7BmdeR8P475YFuZMsIZeRqRTU8zcpi2ukzJ78uZ created successfully.\nclient_secret: U7JnjBOqEFHpq2LDIAblkb6P6RIlZZGyn9GdAjpfrppMgOTcRcneT9SFO0DhX4HGZ3EaXH4sFfseZe5O64MCOkKwQzjhoQO1jR5DOCsGUenxGNQDGXcq8N7tHvgPSaTV\n.New application someId created successfully.\nclient_secret: aCyad0j2ig9b5Nx9NTEioKiqw7AxrS6cwkx0hCYXpVcHDZagvDSdAunE8FQ3DhDvG5UjJqbe7HWNjm6D58FkMP6VLmLRXeg84OJzZkuEmNldyPWLVzGG9Ui7bqwrXIJU\n.New application yimNBHezmnreTUxCrJIeT39xOpbLu9qSNZp6Oh2H created successfully.\n.New application TEST created successfully.\nclient_secret: yIE4S8CagJug04t64SknvSFZL8I9J97SlR8sPw6EhOv9t1TLABQ5l1YhdcncDYr1TSxc7yaSN5oQULgK8QSjko8el1D319AOT3FwUDZqKgFhUE9a4BRwPL10FL4RlkjH\n.New application 8kHp61f3h3Cb6F2Sc6PQOgtfj9vNeDRkgdNDAb5v created successfully.\nclient_secret: t0q1InhG3Zbk2Q3a6dc6hommRrZciGPlpZBgL1Ayj7epBntgaz6gUqmNegZc9s5ZCIGPGeCpZKo9PY5liNIRlhrVglAqIJGWdnmWACSrZpfgE3UlhyfQiAb2vCnw6fQE\n..New application 257uENK9lJvbeywjjCFtSxByjj94jyn9QzHR4KoE created successfully.\nclient_secret: qa2dF1pfk5MBkBZQVD8lsiozcNO3KzOqnDFM3GCo8H91ULmLGs8q62346A4JCG1hLqRUN4vZm7uMyUHecETDRL1CzUstpipWf1MW590WzVMhOMOlRKbYETKkUDeI9zMY\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 115.81s (0:01:55) ============\npy: exit 1 (116.75 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=1968\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1928\n py: FAIL code 1 (129.17=setup[12.42]+cmd[116.75] seconds)\n evaluation failed :( (129.25 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.11, Django 4.1)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.11.6/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.11.6/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.11.6/x64/lib\n DJANGO: 4.1\n##[endgroup]\nROOT: running tox-gh-actions\npy311-dj41: find interpreter for spec PythonSpec(major=3, minor=11)\npy311-dj41: proposed PythonInfo(spec=CPython3.11.6.final.0-64, exe=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python, platform=linux, version='3.11.6 (main, Oct 3 2023, 04:42:57) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy311-dj41: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py311-dj41, clear=False, no_vcs_ignore=False, global=False)\npy311-dj41: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy311-dj41: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy311-dj41: install_deps> python -I -m pip install coverage 'Django<4.2,>=4.1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy311-dj41: exit 0 (6.44 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<4.2,>=4.1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=2266\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.11.6.final.0-64, exe=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python, platform=linux, version='3.11.6 (main, Oct 3 2023, 04:42:57) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.11 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=2283\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.26 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2290\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2290\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.02 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2290\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.43 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=2293\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.28 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2301\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2290\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.09 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2290\npy311-dj41: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy311-dj41: exit 0 (0.60 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=2304\npy311-dj41: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy311-dj41: exit 0 (2.40 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=2311\npy311-dj41: freeze> python -m pip freeze --all\npy311-dj41: exit 0 (0.31 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2329\npy311-dj41: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==4.1.13,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py311-dj41\npy311-dj41: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.11.6, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py311-dj41/.pytest_cache\ndjango: version: 4.1.13, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application gBUFAHOVG5ePFgeHvgAtQ3RjlzERmFszkYrdua1W created successfully.\nclient_secret: fQELEL3v9oxwzjgaha9LD7UAFfXr1FysMIN4XGWRVadQec4YE2msed78fCDhFZIrYU8cSAkmDCB9uUJBzS2i3zITCi3VMR792NCDtMrkh2PNLEWSxpumpqO5WLFeRI6G\n.New application xAZaeTFyWoobQEYTzsp4JEEYpf7SAXd6aI6kpnQG created successfully.\nclient_secret: hSifZ1fLTkGlW1TnJluBTNCBcVZDfLb5i0IbA2EZEL0BBJ6BAkpeYKzjsiOy1b40PkpNtotwE0BBTrDp6PoY3epPLqZAaDu2C9qKulcK2EUXyBBXDyxN4UjcyMDfipba\n.New application someId created successfully.\nclient_secret: fYP6QQeZZgpe1gtxgvaW4JaxtY2GoSYrrQlXoqWvQ9jDZFnWVYvlVabt9ThzJjfN6jRYOX55Sli284VU1jyD0y1fSWMHgoOQbIxSyf2oggzpuYwDIHRFeRRB7EkvtpNl\n.New application GiHnuzQ8Y7Qv3z9SrY2rjNLqtBbMNSX8bBxEPEmT created successfully.\n.New application TEST created successfully.\nclient_secret: izG2A5x4O4SZXsZevzRngOaCB2RzjPCsSU0YJPxW23cJk7U9NlzptAFBSSkljgVNxSqm6AlijVDe7E6Q3FxgBPKh6j5ZR4xCoNpYMKj0VpMgsJtRvcBH3bQxTKLwgHGs\n.New application Tn595bZBCJG2j3tjZKKdAKvRfXKCbXsrJ8s3QmDm created successfully.\nclient_secret: QzVJebpETlCwbOmAaTMIh7Yx2zJlJ397iZ0y62fPbIIMn3S7pLgdDPkF6uS4BqJOdFPShpGNHPmlJaUENmTTE7r75LXeyzMFRAztBkU3yLqfxVtUriu2q0bettmH7X4w\n..New application nhLuWqx7hgqilAnMhFAP7K1UV2rBGpo04bx0gDCB created successfully.\nclient_secret: OjPpqs5x40raUn7xnHCsCmKlOYqn3d99garAdBaTYu2LNJyFuVg0xqQGbZYMUFRVa79XKCBTrs7gz0Tq8dYYsq4SfgCowM9OP4hxNuR5QMyZlpnf6ZsPUNV69g9DBqai\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 77.67s (0:01:17) =============\npy311-dj41: exit 1 (79.09 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=2334\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2290\n py311-dj41: FAIL code 1 (91.62=setup[12.53]+cmd[79.09] seconds)\n evaluation failed :( (91.76 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.11, Django 4.2)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.11.6/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.11.6/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.11.6/x64/lib\n DJANGO: 4.2\n##[endgroup]\nROOT: running tox-gh-actions\npy311-dj42: find interpreter for spec PythonSpec(major=3, minor=11)\npy311-dj42: proposed PythonInfo(spec=CPython3.11.6.final.0-64, exe=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python, platform=linux, version='3.11.6 (main, Oct 3 2023, 04:42:57) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy311-dj42: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py311-dj42, clear=False, no_vcs_ignore=False, global=False)\npy311-dj42: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy311-dj42: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy311-dj42: install_deps> python -I -m pip install coverage 'Django<4.3,>=4.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy311-dj42: exit 0 (6.16 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<4.3,>=4.2' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=2043\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.11.6.final.0-64, exe=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python, platform=linux, version='3.11.6 (main, Oct 3 2023, 04:42:57) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.14 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=2060\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.23 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2067\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2067\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2067\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.46 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=2070\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.30 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2077\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.07 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2067\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.09 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2067\npy311-dj42: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy311-dj42: exit 0 (0.62 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=2080\npy311-dj42: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy311-dj42: exit 0 (2.44 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=2087\npy311-dj42: freeze> python -m pip freeze --all\npy311-dj42: exit 0 (0.32 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2102\npy311-dj42: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==4.2.7,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py311-dj42\npy311-dj42: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.11.6, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py311-dj42/.pytest_cache\ndjango: version: 4.2.7, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application X5CU0hU12x3tUyd0JhVb3jKkeGeoIbRKkUs69bZw created successfully.\nclient_secret: oHnrBR8YYci8xd9vGZ0MNCrU7EilOraGnxOenbqKjwsptrZZoF6dI02QdDR8IU7uXFFgWAtmH8kaj0wQx5UBoogvDgjcoZ9JqShVuGfsW66P01jWTyQIDYVpXXXuYqqW\n.New application qPDFRXyrh4wiLU7JDaGBUjm4lF84hYcAfuUc4YrG created successfully.\nclient_secret: fzuAQiWWdQxCI6dm4U9svA4Vq2PwLP7CxT2m9JSUi6E9yfar0U1Hk0r8zlS1ash8PMe44PB2nNRt1cSYIUzY8HxSGagJnkYtS32Q71r2FL0fPTnZDoyKLIdkchqq95rr\n.New application someId created successfully.\nclient_secret: LuIn5iFZs9tg8WWO7LbC458wSsuRDygtcBKFFsFyktvugbh2VykxIjNc58EHKpQYy40PtdOztmhGqUWPbNIPAPHiCpThU8HsK03wkxzmRzRIuF1cRcEynO1WeSoQpt9x\n.New application p3UtC1JZ4jhkOH3Hzsz7zmpeyjkAshnmcfsC2b0T created successfully.\n.New application TEST created successfully.\nclient_secret: fG0mmMy769m2m76EvAclUeufaDR8K9O2MIFEhNsmSCGitBLP1Dm5anDbIWazwmR04gOlf2L9qMhVcLvuFhhRKUF7FrVpL91n5iLRzrPrNaTiVgIdbtlJZMwwTqbZbG0k\n.New application lk6xJ0ZC2SYego8egyehN4VScNR5wLELnWjRDd1c created successfully.\nclient_secret: YsFozl5pmuXiF7HxzRIuGlrZILLiT8ClSPumTQrSziZhwxh9no98PYkDJOI5zH7mpD1SMUFTn60uOJ4jA36BoAmJm3V05tURAcu3eNuJs34SUBKpdnR4Oea7XJQoSZqV\n..New application ISMARlZZJzEi6kfBUapx7Izj0T7v7dWBFW0Ntd1m created successfully.\nclient_secret: pMbrRJHOIZ2wQOXXKpQrib91xWFxzsVPXcGHvQchT14Cg4UYrxvQe1Yk0e0SrJPOQqPtPJZZRsDFy8k35HBzWCbfSf9xbC7be1C921MJZ6Q9OwkW0Wg1NvwvNgJMlu1I\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 116.07s (0:01:56) ============\npy311-dj42: exit 1 (117.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=2107\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=2067\n py311-dj42: FAIL code 1 (129.40=setup[12.34]+cmd[117.06] seconds)\n evaluation failed :( (129.49 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.11, Django 5.0)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.11.6/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.11.6/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.11.6/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.11.6/x64/lib\n DJANGO: 5.0\n##[endgroup]\nROOT: running tox-gh-actions\npy311-dj50: find interpreter for spec PythonSpec(major=3, minor=11)\npy311-dj50: proposed PythonInfo(spec=CPython3.11.6.final.0-64, exe=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python, platform=linux, version='3.11.6 (main, Oct 3 2023, 04:42:57) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy311-dj50: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py311-dj50, clear=False, no_vcs_ignore=False, global=False)\npy311-dj50: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy311-dj50: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy311-dj50: install_deps> python -I -m pip install coverage 'Django<5.1,>=5.0b1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy311-dj50: exit 0 (6.48 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<5.1,>=5.0b1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=1912\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.11.6.final.0-64, exe=/opt/hostedtoolcache/Python/3.11.6/x64/bin/python, platform=linux, version='3.11.6 (main, Oct 3 2023, 04:42:57) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (1.12 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=1930\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.25 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1937\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.06 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1937\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.02 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1937\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.45 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=1940\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.29 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1947\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.2\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.09 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1937\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.09 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1937\npy311-dj50: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy311-dj50: exit 0 (0.61 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=1950\npy311-dj50: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy311-dj50: exit 0 (2.42 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=1957\npy311-dj50: freeze> python -m pip freeze --all\npy311-dj50: exit 0 (0.32 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1973\npy311-dj50: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==5.0b1,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,setuptools==68.2.2,sqlparse==0.4.4,urllib3==2.1.0,wheel==0.41.2,wrapt==1.16.0\n##[group]tox: py311-dj50\npy311-dj50: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.11.6, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py311-dj50/.pytest_cache\ndjango: version: 5.0b1, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application whFaE9qxf06QMq6gEMlEVQYO9US1CE3PvKNlsuV4 created successfully.\nclient_secret: yck1JwgEOqtxgbgHGhavzO8kZ0S4zeczg1avhZt8agFv5LfDNwQPKeMip1sIuIucCzE1PQhrgkosFzqEUSynco5guOkJicomfwiE20a3Eh5VD5MV1lLlP39NrKxfQcP2\n.New application wddhkVPuIMB4QZFKZgvrwvcZYTLOO94COw9CNYJT created successfully.\nclient_secret: zwuQ8iDNqdpc2lMlNSpcZYiy616hR52rHTkjFQBF4OjV3P50YKA7ZBdbURpgt4rs5L8loNgT1e82Fy4jSyWS6AEodAlecXLZQJOEAxxE0Rso1adhoR1r5i0UBpfdvYt8\n.New application someId created successfully.\nclient_secret: fie8GlI2IsHvi2ilrTxV0aRPxmouw5h5PLQviA6h8Ta0ZR82LTrECLwMa26PuGUBpBVy6pIlubNiZi418K3fedQXoXyCnozHKfSnVfUNKXz1EHxutuRnLy5WxBY2lNFJ\n.New application 0XsPKFRLGkQmxbDRQGrWQSAIspCgB5w5uXpTevcV created successfully.\n.New application TEST created successfully.\nclient_secret: MwOmNZrL0XpOSGO9XF0gKuUsVfGv4CHa83JkIqxRJbSGxpwtOQwv1ijIx6KUuXEg3uSaxu7fpV5JmtEBpSDTJO3SIx9JJD9vl1X0djYT013nhVCNJCqlsqraTC41sfeD\n.New application Ztidb09G58220X8UKWPl2xdHNmLYGobnT2LFHjOz created successfully.\nclient_secret: AvpUV9SC1KegSJqa9tjQq74ZcaIf3xQhVHucZQA2bu4FQk4vC0FTkT5Lgz4kV1SHy96LNx6hqho0YuhPGDMyzV9owQsKMBcY79PPxOtPPbtieU1j8y0XFVYfSuGCQPMW\n..New application S7Fqsh4FGKz6KI08ms6aVCf6Nu7IT5AxkCCxjuL1 created successfully.\nclient_secret: IJRVyPCpzb9Al3jsBmFR4GjkTwi497TZnIaRzGeocDcq9ztPBiKZn9ibFE33YIc7SZ6x4gffgm3rMgyHmvHi4wIMroPJV0iDNBVJCMgTU8OPWPvAJZHCiCjkZ5s5dsqp\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 36 warnings in 137.68s (0:02:17) ============\npy311-dj50: exit 1 (139.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=1978\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.11.6/x64/lib/python3.11/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1937\n py311-dj50: FAIL code 1 (151.68=setup[12.64]+cmd[139.03] seconds)\n evaluation failed :( (151.81 seconds)\n##[error]Process completed with exit code 1.\n"}, {"step_name": "build (Python 3.12, Django 5.0)/7_Tox tests.txt", "log": "##[group]Run tox -v\n\u001b[36;1mtox -v\u001b[0m\nshell: /usr/bin/bash -e {0}\nenv:\n pythonLocation: /opt/hostedtoolcache/Python/3.12.0/x64\n PKG_CONFIG_PATH: /opt/hostedtoolcache/Python/3.12.0/x64/lib/pkgconfig\n Python_ROOT_DIR: /opt/hostedtoolcache/Python/3.12.0/x64\n Python2_ROOT_DIR: /opt/hostedtoolcache/Python/3.12.0/x64\n Python3_ROOT_DIR: /opt/hostedtoolcache/Python/3.12.0/x64\n LD_LIBRARY_PATH: /opt/hostedtoolcache/Python/3.12.0/x64/lib\n DJANGO: 5.0\n##[endgroup]\nROOT: running tox-gh-actions\npy312-dj50: find interpreter for spec PythonSpec(major=3, minor=12)\npy312-dj50: proposed PythonInfo(spec=CPython3.12.0.final.0-64, exe=/opt/hostedtoolcache/Python/3.12.0/x64/bin/python, platform=linux, version='3.12.0 (main, Oct 2 2023, 15:16:58) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\npy312-dj50: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/py312-dj50, clear=False, no_vcs_ignore=False, global=False)\npy312-dj50: add seed packages via FromAppData(download=False, pip=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\npy312-dj50: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\npy312-dj50: install_deps> python -I -m pip install coverage 'Django<5.1,>=5.0b1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests\npy312-dj50: exit 0 (7.14 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install coverage 'Django<5.1,>=5.0b1' djangorestframework jwcrypto 'oauthlib>=3.1.0' pytest pytest-cov pytest-django pytest-mock pytest-xdist requests pid=1968\n.pkg: find interpreter for spec PythonSpec(path=/opt/hostedtoolcache/Python/3.12.0/x64/bin/python)\n.pkg: proposed PythonInfo(spec=CPython3.12.0.final.0-64, exe=/opt/hostedtoolcache/Python/3.12.0/x64/bin/python, platform=linux, version='3.12.0 (main, Oct 2 2023, 15:16:58) [GCC 11.4.0]', encoding_fs_io=utf-8-utf-8)\n.pkg: create virtual environment via CPython3Posix(dest=/home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.pkg, clear=False, no_vcs_ignore=False, global=False)\n.pkg: add seed packages via FromAppData(download=False, pip=bundle, via=copy, app_data_dir=/home/runner/.local/share/virtualenv)\n.pkg: add activators for Bash, CShell, Fish, Nushell, PowerShell, Python\n.pkg: install_requires> python -I -m pip install 'setuptools>=40.8.0' wheel\n.pkg: exit 0 (2.17 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'setuptools>=40.8.0' wheel pid=1981\n.pkg: _optional_hooks> python /opt/hostedtoolcache/Python/3.12.0/x64/lib/python3.12/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.13 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.12.0/x64/lib/python3.12/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1988\n.pkg: get_requires_for_build_sdist> python /opt/hostedtoolcache/Python/3.12.0/x64/lib/python3.12/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.04 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.12.0/x64/lib/python3.12/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1988\n.pkg: get_requires_for_build_wheel> python /opt/hostedtoolcache/Python/3.12.0/x64/lib/python3.12/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.03 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.12.0/x64/lib/python3.12/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1988\n.pkg: install_requires_for_build_wheel> python -I -m pip install wheel\n.pkg: exit 0 (0.50 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install wheel pid=1991\n.pkg: freeze> python -m pip freeze --all\n.pkg: exit 0 (0.31 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=1998\n.pkg: pip==23.3.1,setuptools==68.2.2,wheel==0.41.3\n.pkg: prepare_metadata_for_build_wheel> python /opt/hostedtoolcache/Python/3.12.0/x64/lib/python3.12/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.05 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.12.0/x64/lib/python3.12/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1988\n.pkg: build_sdist> python /opt/hostedtoolcache/Python/3.12.0/x64/lib/python3.12/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.10 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.12.0/x64/lib/python3.12/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1988\npy312-dj50: install_package_deps> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0'\npy312-dj50: exit 0 (0.65 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install 'django!=4.0.0,>=3.2' 'jwcrypto>=0.8.0' 'oauthlib>=3.1.0' 'requests>=2.13.0' pid=2001\npy312-dj50: install_package> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz\npy312-dj50: exit 0 (2.72 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -I -m pip install --force-reinstall --no-deps /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/.tox/.tmp/package/1/django-oauth-toolkit-2.3.0.tar.gz pid=2008\npy312-dj50: freeze> python -m pip freeze --all\npy312-dj50: exit 0 (0.36 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python -m pip freeze --all pid=2024\npy312-dj50: asgiref==3.7.2,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.2,coverage==7.3.2,cryptography==41.0.5,Deprecated==1.2.14,Django==5.0b1,django-oauth-toolkit==2.3.0,djangorestframework==3.14.0,execnet==2.0.2,idna==3.4,iniconfig==2.0.0,jwcrypto==1.5.0,oauthlib==3.2.2,packaging==23.2,pip==23.3.1,pluggy==1.3.0,pycparser==2.21,pytest==7.4.3,pytest-cov==4.1.0,pytest-django==4.7.0,pytest-mock==3.12.0,pytest-xdist==3.4.0,pytz==2023.3.post1,requests==2.31.0,sqlparse==0.4.4,urllib3==2.1.0,wrapt==1.16.0\n##[group]tox: py312-dj50\npy312-dj50: commands[0]> pytest\n============================= test session starts ==============================\nplatform linux -- Python 3.12.0, pytest-7.4.3, pluggy-1.3.0\ncachedir: .tox/py312-dj50/.pytest_cache\ndjango: version: 5.0b1, settings: tests.settings (from env)\nrootdir: /home/runner/work/django-oauth-toolkit/django-oauth-toolkit\nconfigfile: tox.ini\nplugins: django-4.7.0, mock-3.12.0, cov-4.1.0, xdist-3.4.0\ncollected 447 items\n\ntests/test_application_views.py ......\ntests/test_auth_backends.py ..............\ntests/test_authorization_code.py ..................................................................\ntests/test_client_credential.py .......\ntests/test_commands.py New application 0CwmgLY268bIMcXGVVVuO210Ja4jp2RwvWy3Z2ZF created successfully.\nclient_secret: FvrHaUht9zCrQkdivq8Lu0DgYBLZV5rgMHPxAUAzaUDIIN6idJWYRwRYKKcsQgrAgbthzpGOoyhRAsNtmnOZx7iTqjjPJJHaTFArPlTLYkrt8Tw42uhKSWmqFuM44n2S\n.New application k6Mv5AWGIjg8OiWdJGhx9EqdDyLHQwMBY3lo7G82 created successfully.\nclient_secret: gcPKOOh9j9LxFtTiKkIOmQWqtTJAL5kfKNnrXAveJ6oofqhbIq42a4AWUMisH2vLtDgl7aqvziaDM2atZUbPSGCLGk5I1JXPc3hXTS6YliFe9zUmNEiETpbKa63i5KmD\n.New application someId created successfully.\nclient_secret: IgTeBccTdjZ7ITnsr85De1LFljZFcYXGspn0Srkr71kK8sQvwnTrkkOneZtmdffFM0dOIojiWovzAFETaZBk9bE5Eaj0Zb78dNxNq3P2SlnuzaL8W1KsbLwjWRKhJ0vy\n.New application PERaKg4zwaoe9VU2cFTeOQajyhsFFu22xRbBqMG5 created successfully.\n.New application TEST created successfully.\nclient_secret: pK65jYVL4vCy8Ei834ognxswcJdyRuwc5YbZkLUIbgDEQ5VopefFuHGehH4pIkDrqBF0tGQHzJyzLAfGCLdpigGqMknPTr9pEZA41HQedAGtvojY0reqjWfgZa8rWz5e\n.New application GVGeE8FbVqEtwxoy7AKTPizNbqjOBtebD9YCRAqM created successfully.\nclient_secret: 05iHJ4NKfeEAFTa1tLnkyUgpBTY5bokemPzlfzaVQ70aVNuAWrNoyyIThZYriLwy4gjjAFxR56KyKHNZMrdd58q3Yjzd88oPw5aS2w20eAbDVxrjEdwk9Nzgj9Gs6Sq3\n..New application T5dOfl0ddYZfeLwGZzAffCvzOsK51d9wXjns91FU created successfully.\nclient_secret: zlC2atF2yg63G3ORtrWAMDBzmdLbtpHQ2dxRVCapqTEYy4b0LeQBX5OCW8j2eWGGG3Ob1M0vKWclPVnNNNcAFwCYcxlWHgDAGT2HwIeIGqpwqome8Rp4puVYr8uVukPF\n...\ntests/test_decorators.py ...\ntests/test_generator.py ...\ntests/test_hybrid.py ....................................................\ntests/test_implicit.py ..................\ntests/test_introspection_auth.py ......\ntests/test_introspection_view.py ..............\ntests/test_mixins.py ........\ntests/test_models.py ..................................\ntests/test_oauth2_backends.py ..........\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .F.........................................\ntests/test_password.py ...\ntests/test_rest_framework.py ..............................\ntests/test_scopes.py ............\ntests/test_settings.py ...........\ntests/test_token_endpoint_cors.py ....\ntests/test_token_revocation.py .......\ntests/test_token_view.py ..........\ntests/test_validators.py .............\ntests/test_oauth2_validators.py .............................\ntests/test_mixins.py ......\ntests/test_oauth2_backends.py .....\ntests/test_oauth2_validators.py ....\ntests/test_oidc_views.py .\ntests/test_scopes_backend.py ..\ntests/test_settings.py ...........\ntests/test_utils.py .\n\n=================================== FAILURES ===================================\n___ TestConnectDiscoveryInfoView.test_get_connect_discovery_info_deprecated ____\n\nself = \n\n def test_get_connect_discovery_info_deprecated(self):\n expected_response = {\n \"issuer\": \"http://localhost/o\",\n \"authorization_endpoint\": \"http://localhost/o/authorize/\",\n \"token_endpoint\": \"http://localhost/o/token/\",\n \"userinfo_endpoint\": \"http://localhost/o/userinfo/\",\n \"jwks_uri\": \"http://localhost/o/.well-known/jwks.json\",\n \"scopes_supported\": [\"read\", \"write\", \"openid\"],\n \"response_types_supported\": [\n \"code\",\n \"token\",\n \"id_token\",\n \"id_token token\",\n \"code token\",\n \"code id_token\",\n \"code id_token token\",\n ],\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n self.assertEqual(response.status_code, 200)\n> assert response.json() == expected_response\nE AssertionError: assert {'authorizati...'HS256'], ...} == {'authorizati...lhost/o', ...}\nE Omitting 11 identical items, use -vv to show\nE Left contains 1 more item:\nE {'code_challenge_methods_supported': ['plain', 'S256']}\nE Use -v to get more diff\n\ntests/test_oidc_views.py:82: AssertionError\n=============================== warnings summary ===============================\ntests/test_authorization_code.py::TestOIDCAuthorizationCodeHSAlgorithm::test_id_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_authorization_code.py:1710: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_introspection_auth.py::TestTokenIntrospectionAuth::test_get_resource\ntests/test_introspection_auth.py::TestTokenIntrospectionAuth::test_get_token_from_authentication_server_existing_token\ntests/test_introspection_auth.py::TestTokenIntrospectionAuth::test_get_token_from_authentication_server_expires_timezone\ntests/test_introspection_auth.py::TestTokenIntrospectionAuth::test_post_resource\ntests/test_introspection_auth.py::TestTokenIntrospectionAuth::test_validate_bearer_token\ntests/test_introspection_auth.py::TestTokenIntrospectionAuth::test_validate_bearer_token\ntests/test_introspection_auth.py::TestTokenIntrospectionAuth::test_validate_bearer_token\ntests/test_introspection_auth.py::TestTokenIntrospectionAuth::test_validate_bearer_token\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/oauth2_validators.py:396: DeprecationWarning: datetime.datetime.utcfromtimestamp() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.fromtimestamp(timestamp, datetime.UTC).\n expires = datetime.utcfromtimestamp(content[\"exp\"])\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:535: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"RSA\"\n\ntests/test_models.py::test_application_key\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/tests/test_models.py:546: DeprecationWarning: Call to deprecated function (or staticmethod) key_type.\n assert key.key_type == \"oct\"\n\ntests/test_oidc_views.py: 26 warnings\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/views/oidc.py:231: DeprecationWarning: This method is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This method is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_bad_uris\ntests/test_validators.py::TestValidators::test_validate_custom_uri_scheme\ntests/test_validators.py::TestValidators::test_validate_good_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:24: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme__bad_uris\ntests/test_validators.py::TestValidators::test_validate_wildcard_scheme_good_uris\n /home/runner/work/django-oauth-toolkit/django-oauth-toolkit/oauth2_provider/validators.py:107: DeprecationWarning: This class is deprecated and will be removed in version 2.5.0.\n warnings.warn(\"This class is deprecated and will be removed in version 2.5.0.\", DeprecationWarning)\n\n-- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html\n=========================== short test summary info ============================\nFAILED tests/test_oidc_views.py::TestConnectDiscoveryInfoView::test_get_connect_discovery_info_deprecated\n============ 1 failed, 446 passed, 44 warnings in 138.83s (0:02:18) ============\npy312-dj50: exit 1 (140.45 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> pytest pid=2030\n##[endgroup]\n.pkg: _exit> python /opt/hostedtoolcache/Python/3.12.0/x64/lib/python3.12/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__\n.pkg: exit None (0.00 seconds) /home/runner/work/django-oauth-toolkit/django-oauth-toolkit> python /opt/hostedtoolcache/Python/3.12.0/x64/lib/python3.12/site-packages/pyproject_api/_backend.py True setuptools.build_meta __legacy__ pid=1988\n py312-dj50: FAIL code 1 (154.96=setup[14.52]+cmd[140.45] seconds)\n evaluation failed :( (155.04 seconds)\n##[error]Process completed with exit code 1.\n"}], "diff": "diff --git a/tests/test_oidc_views.py b/tests/test_oidc_views.py\nindex 77a047c..4bcf839 100644\n--- a/tests/test_oidc_views.py\n+++ b/tests/test_oidc_views.py\n@@ -75,6 +75,7 @@ class TestConnectDiscoveryInfoView(TestCase):\n \"subject_types_supported\": [\"public\"],\n \"id_token_signing_alg_values_supported\": [\"RS256\", \"HS256\"],\n \"token_endpoint_auth_methods_supported\": [\"client_secret_post\", \"client_secret_basic\"],\n+ \"code_challenge_methods_supported\": [\"plain\", \"S256\"],\n \"claims_supported\": [\"sub\"],\n }\n response = self.client.get(\"/o/.well-known/openid-configuration/\")\n", "difficulty": 3, "changed_files": ["tests/test_oidc_views.py"], "commit_link": "https://github.com/jazzband/django-oauth-toolkit/tree/63ae862ab620588a673d58d6a4fc6a3b8c2df63d"}