Commit Graph

1920 Commits

Author SHA1 Message Date
Benjamin Dauvergne db5014b5d9 bump release to 2.1.8 2014-11-06 10:59:16 +01:00
Benjamin Dauvergne e80c8a2c55 Distribute the plugin example 2014-11-06 10:59:16 +01:00
Benjamin Dauvergne b9c43dfe95 Revert "Remove AbstractUser from models as we do not distribute a custom user model anymore (fixes #5753)"
This reverts commit 364157eb08.
2014-11-06 10:44:06 +01:00
Benjamin Dauvergne c0a1690f94 Lowercase all LDAP attribute names extracted from settings
LDAP attribute names are case insensitive to prevent mismatch we convert
them all to lowercase before using them so that we can store them in
regular python dict without thinking about their case. They are already
lowercased when read from the LDAP server.
2014-11-05 11:43:50 +01:00
Benjamin Dauvergne 5a42a0a447 Add natural key support to SAMLAttribute model
fixes #5814
2014-11-05 01:01:17 +01:00
Benjamin Dauvergne 711fc1f85b Add natural key support to SAML SPOptionsIdPPolicy
refs #5814
2014-11-05 01:00:30 +01:00
Benjamin Dauvergne e2e30a46d2 Add natural key support to model SAML IdPOptionsSPPolicy
refs #5814
2014-11-05 01:00:30 +01:00
Benjamin Dauvergne 70f5dbca74 Add natural key support to saml.LibertyProviderPolicy
refs #5814
2014-11-05 01:00:30 +01:00
Jocelyn Delalande 1815d39f7d Gitignore egg-info and compiled i18n
License: MIT
2014-11-05 00:58:25 +01:00
Jocelyn Delalande 73650c0d5d Allows to disable the password changing feature via setting
License: MIT
2014-11-05 00:56:31 +01:00
Benjamin Dauvergne 36cfabd307 Add set_mandatory_groups to _DEFAULTS in ldap backend so that we do not raise ImproperlyConfigured when it's used 2014-11-03 12:55:03 +01:00
Benjamin Dauvergne 364157eb08 Remove AbstractUser from models as we do not distribute a custom user model anymore (fixes #5753) 2014-11-03 12:34:20 +01:00
Benjamin Dauvergne b2dc3de879 Do not crash when UserAttributeProfile.data is empty 2014-10-31 18:10:17 +01:00
Benjamin Dauvergne 8d28bf3bd1 Revert "Registration process refactored, django-registration removed."
This reverts commit bf8eec4680.
2014-10-31 15:35:22 +01:00
Benjamin Dauvergne 381f10aa1a Revert "urls not involved in registration process removed from registration backend"
This reverts commit 0fd7812e5f.
2014-10-31 15:34:59 +01:00
Benjamin Dauvergne bed731dbd2 Revert "automatically authenticating user on account activation"
This reverts commit e49d5cfc35.
2014-10-31 15:34:58 +01:00
Benjamin Dauvergne 37fe38b630 Revert "user data passed directly to activate email templates"
This reverts commit 9b8fd49453.
2014-10-31 15:34:58 +01:00
Benjamin Dauvergne b237116eb1 Revert "django.contrib.sites removed from registration backend"
This reverts commit fd89af12d0.
2014-10-31 15:34:57 +01:00
Benjamin Dauvergne 7460507d2a Revert "next_url param propagated from service provider to registration form."
This reverts commit af95574975.
2014-10-31 15:34:50 +01:00
Serghei Mihai eb9388b10a LibertyProvider's natural key retrieving improved 2014-10-31 15:29:49 +01:00
Serghei Mihai af95574975 next_url param propagated from service provider to registration form.
Provider's link displayed on account activation.

Closes #2803
2014-10-31 15:29:49 +01:00
Serghei Mihai fd89af12d0 django.contrib.sites removed from registration backend 2014-10-31 15:29:49 +01:00
Serghei Mihai 9b8fd49453 user data passed directly to activate email templates 2014-10-31 15:29:49 +01:00
Serghei Mihai e49d5cfc35 automatically authenticating user on account activation 2014-10-31 15:29:49 +01:00
Serghei Mihai 0fd7812e5f urls not involved in registration process removed from registration backend 2014-10-31 15:29:49 +01:00
Serghei Mihai bf8eec4680 Registration process refactored, django-registration removed. 2014-10-31 15:29:49 +01:00
Benjamin Dauvergne cb264b86a4 Use absolute positionning for other actions block in manager popups 2014-10-30 16:51:00 +01:00
Benjamin Dauvergne a53e6056a8 In JSON serializer resolve natural primary keys inside a generator so that previous objects are already loaded 2014-10-30 12:07:59 +01:00
Jocelyn Delalande 396755ff81 make use of setting_enabled decorator to disable edit profile and change email views refs
License: MIT
2014-10-29 15:54:35 +01:00
Jocelyn Delalande 38da5eca9b Validate the LDAP config attributes keys
License: MIT
2014-10-29 15:52:05 +01:00
Benjamin Dauvergne 590131d28f Use reverse to redirect to login 2014-10-29 15:51:44 +01:00
Benjamin Dauvergne 0083ff751f Honor A2_REGISTRATION_CAN_DELETE_ACCOUNT in ui as well
Thanks to Jocelyn Delalande for initial patch.
2014-10-28 15:20:43 +01:00
Jocelyn Delalande 1e04068df8 do not display "password" title in profile if the password cannot be changed
License: MIT
2014-10-28 15:16:46 +01:00
Jocelyn Delalande e4e9e2efd9 Add app settings to disable profile editing and email changing
License: MIT
2014-10-28 15:08:41 +01:00
Benjamin Dauvergne 78e421b0fe Update french translation
fixes #5743
2014-10-28 12:36:34 +01:00
Benjamin Dauvergne e586a6d8b4 Replace default email field in registration form by an email field with validation
refs #5743
2014-10-28 12:36:32 +01:00
Benjamin Dauvergne 1300ebf33d Add widget and fields to implement fields with validation
It also adds an implementation of an EmailField with validation.

refs #5743
2014-10-28 12:36:30 +01:00
Benjamin Dauvergne 288262f03f Do not reuse Django EmailValidator in our own validator
We already do all their checks and more.

refs #5743
2014-10-28 12:36:27 +01:00
Benjamin Dauvergne aacab8b73e Plug custom EmailValidator in model's EmailField and form's EmailField
refs #5743
2014-10-28 12:32:56 +01:00
Benjamin Dauvergne 5ca50fd63d Remove auth2_openid as django-authopenid is not supported anymore
fixes #5441
2014-10-28 11:43:06 +01:00
Benjamin Dauvergne 68bd3f6e5f In SAML IdP continue_sso(), do not traceback when nonce has expired or has been already used, instead log and display a warning (fixes #5493) 2014-10-28 11:37:03 +01:00
Benjamin Dauvergne 298aa224d5 In SAML IdP handle isPassive flag by returning NoPassive status code when no user is logged
fixes #5783
2014-10-28 11:36:32 +01:00
Benjamin Dauvergne 10907289c0 In SAML IdP, fix log assert not passing request to the wrapped function 2014-10-17 10:47:07 +02:00
Benjamin Dauvergne 84050d28a6 In SAML IdP idp_sso(), fix wrong reference to user_id 2014-10-17 10:35:49 +02:00
Benjamin Dauvergne 5f3c366bf9 Hide disabled frontends in profile view (fixes #5665) 2014-10-16 16:06:46 +02:00
Benjamin Dauvergne 893db12964 In SAML IdP remove the possibility to pass user_id or name_id_format in the URL path (fixes #5652) 2014-10-16 16:01:40 +02:00
Benjamin Dauvergne 9f110f6a0b In SAML IdP idp_sso(), use error_redirect() (fixes #5652) 2014-10-16 15:56:01 +02:00
Benjamin Dauvergne 79ce83bf41 In SAML IdP idp_sso(), check for the service provider policy early (refs #5652)
Also use error_redirect() to log and show the warning.
2014-10-16 15:54:49 +02:00
Benjamin Dauvergne d0a4e9e48c In SAML IdP idp_sso(), move information log later (refs #5652)
In SAML IdP idp_sso(), only make an information log after the
authentication request has been properly initialized.
2014-10-16 15:50:27 +02:00
Benjamin Dauvergne b960a1be3d In SAML IdP check_destination(), simplify call to logger.warning() (refs
In SAML check_destination(), pass template variables directly to
logger.warning().
2014-10-16 15:49:52 +02:00