simplesamlphp_auth: disponible et non disponible

This commit is contained in:
Jérôme Schneider 2013-03-22 16:24:23 +01:00
parent 94818a30e1
commit 61a5f8212e
2 changed files with 8 additions and 14 deletions

View File

@ -2,7 +2,7 @@
/*
* The configuration of simpleSAMLphp
*
* $Id: config.php 3082 2012-05-03 11:53:56Z comel.ah $
* $Id: config.php 3171 2012-09-25 08:54:06Z jaimepc@gmail.com $
*/
$config = array (
@ -22,15 +22,11 @@ $config = array (
* external url, no matter where you come from (direct access or via the
* reverse proxy).
*/
'attributenamemapdir' => 'attributemap/',
'baseurlpath' => 'simplesamlphp/',
'certdir' => 'cert/',
'loggingdir' => 'log/',
'datadir' => 'data/',
/*
* A directory where simpleSAMLphp can save temporary files.
*
@ -73,8 +69,7 @@ $config = array (
* metadata listing and diagnostics pages.
* You can also put a hash here; run "bin/pwgen.php" to generate one.
*/
// Debian: this password is in /var/lib/simplesamlphp/secrets.inc.php
//'auth.adminpassword' => '123',
'auth.adminpassword' => '123',
'admin.protectindexpage' => false,
'admin.protectmetadata' => false,
@ -86,8 +81,7 @@ $config = array (
* A possible way to generate a random salt is by running the following command from a unix shell:
* tr -c -d '0123456789abcdefghijklmnopqrstuvwxyz' </dev/urandom | dd bs=32 count=1 2>/dev/null;echo
*/
// Debian: this secret is in /var/lib/simplesamlphp/secrets.inc.php
//'secretsalt' => 'defaultsecretsalt',
'secretsalt' => 'defaultsecretsalt',
/*
* Some information about the technical persons running this installation.
@ -280,7 +274,7 @@ $config = array (
/*
* Languages available, RTL languages, and what language is default
*/
'language.available' => array('en', 'no', 'nn', 'se', 'da', 'de', 'sv', 'fi', 'es', 'fr', 'it', 'nl', 'lb', 'cs', 'sl', 'lt', 'hr', 'hu', 'pl', 'pt', 'pt-br', 'tr', 'ja', 'zh', 'zh-tw', 'ru', 'et', 'he', 'id'),
'language.available' => array('en', 'no', 'nn', 'se', 'da', 'de', 'sv', 'fi', 'es', 'fr', 'it', 'nl', 'lb', 'cs', 'sl', 'lt', 'hr', 'hu', 'pl', 'pt', 'pt-br', 'tr', 'ja', 'zh', 'zh-tw', 'ru', 'et', 'he', 'id', 'sr'),
'language.rtl' => array('ar','dv','fa','ur','he'),
'language.default' => 'en',
@ -434,17 +428,19 @@ $config = array (
'class' => 'core:AttributeMap', 'removeurnprefix'
),
*/
10 => array(
'class' => 'saml:NameIDAttribute',
'format' => '%V',
'attribute' => 'NameID',
),
/*
* Generate the 'group' attribute populated from other variables, including eduPersonAffiliation.
*/
60 => array('class' => 'core:GenerateGroups', 'eduPersonAffiliation'),
// All users will be members of 'users' and 'members'
//61 => array('class' => 'core:AttributeAdd', 'groups' => array('users', 'members')),
61 => array('class' => 'core:AttributeAdd', 'groups' => array('users', 'members')),
// Adopts language from attribute to use in UI
90 => 'core:LanguageAdaptor',
@ -646,5 +642,3 @@ $config = array (
'proxy' => NULL,
);
require_once('/var/lib/simplesamlphp/secrets.inc.php');

View File

@ -374,7 +374,7 @@ function simplesamlphp_auth_user_insert(&$edit, $account, $category = NUL) {
_simplesaml_auth_debug(t('Registering user [%acctname]', array('%acctname' => $name)));
}
catch (Exception $e) {
drupal_set_message(t("Nom d'utilisateur non disponnible."), "error");
drupal_set_message(t("Nom d'utilisateur non disponible."), "error");
watchdog('simplesamlphp_auth', $e->getMessage(), NULL, WATCHDOG_CRITICAL);
}
if (!$name)