Prepare for 1.0rc1:

* Update modules main version
* make tidy
* make manifest
* make documentation
This commit is contained in:
Clément Oudot 2010-03-24 22:06:43 +00:00
parent 3510863964
commit 44f5d27b7a
18 changed files with 183 additions and 79 deletions

View File

@ -324,13 +324,13 @@
<tr class="table-even">
<td>1.0-rc1</td>
<td>&nbsp;</td>
<td>0.96</td>
<td>&nbsp;</td>
<td>0.93</td>
<td>&nbsp;</td>
<td>0.93</td>
<td>&nbsp;</td>
<td>0.91</td>
</tr>
</table>
</div>

View File

@ -54,6 +54,90 @@
</head>
<body>
<div class="main-content">
<h2 class="heading-1"><span id="HDBIuserbackend">DBI user
backend</span></h2>
<p class="paragraph"></p>
<ul>
<li><a href="#HPresentation">Presentation</a></li>
<li>
<a href="#HConfiguration">Configuration</a>
<ul>
<li><a href="#HConnection">Connection</a></li>
<li><a href="#HSchema">Schema</a></li>
<li><a href="#HAttributes">Attributes</a></li>
</ul>
</li>
<li><a href="#HSeealso">See also</a></li>
</ul>
<h3 class="heading-1-1"><span id="HPresentation">Presentation</span></h3>
<p class="paragraph"></p>You can use any database to collect attributes
from authenticated user. All these attributes should be in only one table.
<h3 class="heading-1-1"><span id=
"HConfiguration">Configuration</span></h3>
<p class="paragraph"></p>All configuration is done in Manager, in DBI
parameters. First, choose "DBI" as user module.
<h4 class="heading-1-1-1"><span id="HConnection">Connection</span></h4>
<p class="paragraph"></p>Set how to reach the database:
<ul class="star">
<li><strong class="strong">dbiUserChain</strong>: connection chain,
example: dbi:mysql:database=lemonldapng;host=localhost</li>
<li><strong class="strong">dbiUserUser</strong>: connection user,
example: admin</li>
<li><strong class="strong">dbiUserPassword</strong>: connection
password, example: secret</li>
</ul>If you already use <span class="wikilink"><a href=
"4.5-DBI-authentication-backend.html">DBI as authentication
backend</a></span>, you can rely on its configuration and let previous
parameters empty.
<h4 class="heading-1-1-1"><span id="HSchema">Schema</span></h4>
<p class="paragraph"></p>Describe your database:
<ul class="star">
<li><strong class="strong">dbiUserTable</strong>: table name where to
find user attributes</li>
<li><strong class="strong">userPivot</strong>: column associated with
user login</li>
</ul>If you already use <span class="wikilink"><a href=
"4.5-DBI-authentication-backend.html">DBI as authentication
backend</a></span>, you can rely on its configuration and let previous
parameters empty (it will use the same table as authentication table).
<h4 class="heading-1-1-1"><span id="HAttributes">Attributes</span></h4>
<p class="paragraph"></p>Edit exported attributes to map local variables
with column names.
<h3 class="heading-1-1"><span id="HSeealso">See also</span></h3>
<ul class="star">
<li><span class="wikilink"><a href=
"4.5-DBI-authentication-backend.html">Auth DBI</a></span></li>
<li><span class="wikilink"><a href=
"4.7-DBI-password-backend.html">Password DBDBI</a></span></li>
</ul>
</div>
<p class="footer"><a href="index.html">Index</a></p>
</body>
</html>

View File

@ -54,6 +54,26 @@
</head>
<body>
<div class="main-content">
<h2 class="heading-1"><span id="HSAMLuserbackend">SAML user
backend</span></h2>
<p class="paragraph"></p>
<ul>
<li><a href="#HPresentation">Presentation</a></li>
</ul>
<h3 class="heading-1-1"><span id="HPresentation">Presentation</span></h3>
<p class="paragraph"></p>SAML user backend only works with SAML
authentication backend. It will just send attribute requests on Identity
Provider to get missing mandatory attributes.
<p class="paragraph"></p>See <span class="wikilink"><a href=
"4.5-SAML-authentication-backend.html">Auth SAML</a></span>.
</div>
<p class="footer"><a href="index.html">Index</a></p>
</body>
</html>

View File

@ -65,8 +65,8 @@ my $docs = {
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/UserDBLDAP' => '4.6-LDAP-user-backend.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/UserDBNull' => '4.6-Null-user-backend.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/UserDBMulti' => '4.6-Multiple-user-backend.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/userDBSAML' => '4.6-SAML-user-backend.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/userDBDBI' => '4.6-DBI-user-backend.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/UserDBSAML' => '4.6-SAML-user-backend.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/UserDBDBI' => '4.6-DBI-user-backend.html',
# Password backends
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/PasswordDBLDAP' => '4.7-LDAP-password-backend.html',

View File

@ -1,6 +1,6 @@
--- #YAML:1.0
name: Lemonldap-NG-Common
version: 0.95
version: 0.96
abstract: Common files for Lemonldap::NG infrastructure
author:
- Xavier Guimard <x.guimard@free.fr>, Clément Oudot <clement@oodo.net>

View File

@ -1,6 +1,6 @@
package Lemonldap::NG::Common;
our $VERSION = '0.95';
our $VERSION = '0.96';
use strict;

View File

@ -1,6 +1,6 @@
--- #YAML:1.0
name: Lemonldap-NG-Handler
version: 0.92
version: 0.93
abstract: The Apache protection module part of
author:
- Xavier Guimard <x.guimard@free.fr>
@ -15,7 +15,7 @@ requires:
Cache::Cache: 0
CGI: 3.08
IO::Pipe: 0
Lemonldap::NG::Common: 0.93
Lemonldap::NG::Common: 0.96
LWP::UserAgent: 0
URI: 0
no_index:

View File

@ -17,7 +17,7 @@ WriteMakefile(
'Apache::Session' => 0,
'LWP::UserAgent' => 0,
'Cache::Cache' => 0,
'Lemonldap::NG::Common' => 0.93,
'Lemonldap::NG::Common' => 0.96,
'CGI' => 3.08,
'URI' => 0,
}, # e.g., Module::Name => 1.1

View File

@ -5,7 +5,7 @@
# Alias for Lemonldap::NG::Handler::SharedConf
package Lemonldap::NG::Handler;
our $VERSION = "0.92";
our $VERSION = "0.93";
use Lemonldap::NG::Handler::SharedConf;
use base qw(Lemonldap::NG::Handler::SharedConf);

View File

@ -14,8 +14,8 @@ requires:
CGI: 3.08
HTML::Template: 0
IO::String: 0
Lemonldap::NG::Common: 0.93
Lemonldap::NG::Handler: 0.91
Lemonldap::NG::Common: 0.96
Lemonldap::NG::Handler: 0.93
LWP::UserAgent: 0
XML::LibXML: 0
XML::LibXSLT: 0

View File

@ -10,8 +10,8 @@ WriteMakefile(
PREREQ_PM => {
'CGI' => 3.08,
'HTML::Template' => 0,
'Lemonldap::NG::Common' => 0.93,
'Lemonldap::NG::Handler' => 0.91,
'Lemonldap::NG::Common' => 0.96,
'Lemonldap::NG::Handler' => 0.93,
'LWP::UserAgent' => 0,
'XML::LibXML' => 0,
'XML::LibXSLT' => 0,

View File

@ -41,7 +41,6 @@ __END__
=pod
=cut
## authParams
# en
sub help_authParams_en {

View File

@ -524,7 +524,8 @@ sub ajaxNode {
sub window {
my $self = shift;
my $root = shift;
print '<div style="margin:5px; background:#DDD;" class="ui-corner-all ui-widget-content"><table border="0" width="100%"><tr style="text-align:center;">
print
'<div style="margin:5px; background:#DDD;" class="ui-corner-all ui-widget-content"><table border="0" width="100%"><tr style="text-align:center;">
<td><a href="' . $ENV{SCRIPT_NAME} . '">Sessions actives</a></td>
<td><a href="'
. $ENV{SCRIPT_NAME} . '?ipclasses=1">R&eacute;seaux</a></td>

View File

@ -128,7 +128,7 @@ sub struct {
qw(portalSkin portalAutocomplete portalRequireOldPassword portalUserAttr portalOpenLinkInNewWindow)
],
portalSkin => 'text:/portalSkin:portalParams:skinSelect',
portalSkin => 'text:/portalSkin:portalParams:skinSelect',
portalAutocomplete => 'bool:/portalAutocomplete',
portalRequireOldPassword =>
'bool:/portalRequireOldPassword',
@ -467,21 +467,21 @@ sub struct {
exportedVars => {
_nodes => ['hash:/exportedVars:vars:btext'],
_js => 'hashRoot',
_help => 'vars',
_help => 'vars',
},
# MACROS
macros => {
_nodes => ['hash:/macros:macros:btext'],
_js => 'hashRoot',
_help => 'macros',
_help => 'macros',
},
# GROUPS
groups => {
_nodes => ['hash:/groups:groups:btext'],
_js => 'hashRoot',
_help => 'groups',
_help => 'groups',
},
},
@ -956,15 +956,15 @@ sub testStruct {
keyTest => sub { return 1; },
},
},
samlServicePrivateKey => $testNotDefined,
samlEntityID => $testNotDefined,
samlOrganizationDisplayName => $testNotDefined,
samlOrganizationName => $testNotDefined,
samlOrganizationURL => $testNotDefined,
samlSPSSODescriptorAuthnRequestsSigned => $boolean,
samlSPSSODescriptorKeyDescriptorSigning => $testNotDefined,
samlSPSSODescriptorSingleLogoutServiceHTTP => $testNotDefined,
samlSPSSODescriptorSingleLogoutServiceSOAP => $testNotDefined,
samlServicePrivateKey => $testNotDefined,
samlEntityID => $testNotDefined,
samlOrganizationDisplayName => $testNotDefined,
samlOrganizationName => $testNotDefined,
samlOrganizationURL => $testNotDefined,
samlSPSSODescriptorAuthnRequestsSigned => $boolean,
samlSPSSODescriptorKeyDescriptorSigning => $testNotDefined,
samlSPSSODescriptorSingleLogoutServiceHTTP => $testNotDefined,
samlSPSSODescriptorSingleLogoutServiceSOAP => $testNotDefined,
samlSPSSODescriptorAssertionConsumerServiceHTTPArtifact =>
$testNotDefined,
samlSPSSODescriptorAssertionConsumerServiceHTTPPost => $testNotDefined,
@ -1108,12 +1108,12 @@ sub defaultConf {
'samlIDPMetaDataOptionsAllowLoginFromIDP' => '1',
}
},
samlServicePrivateKey => '',
samlEntityID => $portal . '/saml/metadata',
samlOrganizationDisplayName => 'Example',
samlOrganizationName => 'Example',
samlOrganizationURL => 'http://www.example.com',
samlSPSSODescriptorAuthnRequestsSigned => '0',
samlServicePrivateKey => '',
samlEntityID => $portal . '/saml/metadata',
samlOrganizationDisplayName => 'Example',
samlOrganizationName => 'Example',
samlOrganizationURL => 'http://www.example.com',
samlSPSSODescriptorAuthnRequestsSigned => '0',
samlSPSSODescriptorKeyDescriptorSigning => '',
samlSPSSODescriptorSingleLogoutServiceHTTP =>
'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect;'
@ -1141,7 +1141,7 @@ sub defaultConf {
samlSPSSODescriptorNameIDFormatPersistent => '1',
samlSPSSODescriptorNameIDFormatTransient => '0',
samlIDPSSODescriptorWantAuthnRequestsSigned => '0',
samlIDPSSODescriptorKeyDescriptorSigning => '',
samlIDPSSODescriptorKeyDescriptorSigning => '',
samlIDPSSODescriptorSingleSignOnServiceHTTP =>
'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect;'
. $portal

View File

@ -207,23 +207,23 @@ sub en {
samlIDPMetaDataOptionsAllowProxiedAuthn =>
'Allow proxied authentication',
samlIDPMetaDataOptionsAllowLoginFromIDP => 'Allow login from IDP',
samlIDPMetaDataOptionsSSOBinding => 'SSO binding',
samlIDPMetaDataOptionsSLOBinding => 'SLO binding',
samlIDPMetaDataOptionsResolutionRule => 'Resolution rule',
samlServiceMetaData => 'SAML 2 Service',
samlEntityID => 'Entity Identifier',
samlOrganization => 'Organization',
samlOrganizationDisplayName => 'Display Name',
samlOrganizationName => 'Name',
samlOrganizationURL => 'URL',
samlSPSSODescriptor => 'Service Provider',
samlIDPMetaDataOptionsSSOBinding => 'SSO binding',
samlIDPMetaDataOptionsSLOBinding => 'SLO binding',
samlIDPMetaDataOptionsResolutionRule => 'Resolution rule',
samlServiceMetaData => 'SAML 2 Service',
samlEntityID => 'Entity Identifier',
samlOrganization => 'Organization',
samlOrganizationDisplayName => 'Display Name',
samlOrganizationName => 'Name',
samlOrganizationURL => 'URL',
samlSPSSODescriptor => 'Service Provider',
samlSPSSODescriptorAuthnRequestsSigned =>
'Signed Authentication Request',
samlSPSSODescriptorKeyDescriptorSigning => 'Signing Key',
samlSPSSODescriptorSingleLogoutService => 'Single Logout',
samlSPSSODescriptorSingleLogoutServiceHTTP => 'HTTP Service',
samlSPSSODescriptorSingleLogoutServiceSOAP => 'SOAP Service',
samlSPSSODescriptorAssertionConsumerService => 'Assertion Consumer',
samlSPSSODescriptorKeyDescriptorSigning => 'Signing Key',
samlSPSSODescriptorSingleLogoutService => 'Single Logout',
samlSPSSODescriptorSingleLogoutServiceHTTP => 'HTTP Service',
samlSPSSODescriptorSingleLogoutServiceSOAP => 'SOAP Service',
samlSPSSODescriptorAssertionConsumerService => 'Assertion Consumer',
samlSPSSODescriptorAssertionConsumerServiceHTTPArtifact =>
'HTTP Artifact',
samlSPSSODescriptorAssertionConsumerServiceHTTPPost => 'HTTP POST',
@ -236,14 +236,14 @@ sub en {
samlIDPSSODescriptor => 'Identity Provider',
samlIDPSSODescriptorWantAuthnRequestsSigned =>
'Signed Authentication Request',
samlIDPSSODescriptorKeyDescriptorSigning => 'Clef de signature',
samlIDPSSODescriptorSingleSignOnService => 'Single Sign on',
samlIDPSSODescriptorSingleSignOnServiceHTTP => 'HTTP Service',
samlIDPSSODescriptorSingleSignOnServiceSOAP => 'SOAP Service',
samlIDPSSODescriptorSingleLogoutService => 'Single Logout',
samlIDPSSODescriptorSingleLogoutServiceHTTP => 'HTTP Service',
samlIDPSSODescriptorSingleLogoutServiceSOAP => 'SOAP Service',
samlIDPSSODescriptorArtifactResolutionService => 'Artifact Resolution',
samlIDPSSODescriptorKeyDescriptorSigning => 'Clef de signature',
samlIDPSSODescriptorSingleSignOnService => 'Single Sign on',
samlIDPSSODescriptorSingleSignOnServiceHTTP => 'HTTP Service',
samlIDPSSODescriptorSingleSignOnServiceSOAP => 'SOAP Service',
samlIDPSSODescriptorSingleLogoutService => 'Single Logout',
samlIDPSSODescriptorSingleLogoutServiceHTTP => 'HTTP Service',
samlIDPSSODescriptorSingleLogoutServiceSOAP => 'SOAP Service',
samlIDPSSODescriptorArtifactResolutionService => 'Artifact Resolution',
samlIDPSSODescriptorArtifactResolutionServiceArtifact =>
'Artifact Service',
samlIDPSSODescriptorNameIDFormat => 'NameID Format',
@ -434,11 +434,11 @@ sub fr {
samlSPSSODescriptor => 'Fournisseur de service',
samlSPSSODescriptorAuthnRequestsSigned =>
'Requête d\'authentification signé',
samlSPSSODescriptorKeyDescriptorSigning => 'Clef de signature',
samlSPSSODescriptorSingleLogoutService => 'Single Logout',
samlSPSSODescriptorSingleLogoutServiceHTTP => 'Service HTTP',
samlSPSSODescriptorSingleLogoutServiceSOAP => 'Service SOAP',
samlSPSSODescriptorAssertionConsumerService => 'Assertions',
samlSPSSODescriptorKeyDescriptorSigning => 'Clef de signature',
samlSPSSODescriptorSingleLogoutService => 'Single Logout',
samlSPSSODescriptorSingleLogoutServiceHTTP => 'Service HTTP',
samlSPSSODescriptorSingleLogoutServiceSOAP => 'Service SOAP',
samlSPSSODescriptorAssertionConsumerService => 'Assertions',
samlSPSSODescriptorAssertionConsumerServiceHTTPArtifact =>
'HTTP Artifact',
samlSPSSODescriptorAssertionConsumerServiceHTTPPost => 'POST HTTP',
@ -451,13 +451,13 @@ sub fr {
samlIDPSSODescriptor => 'Fournisseur d\'identité',
samlIDPSSODescriptorWantAuthnRequestsSigned =>
'Requête d\'authentification signé',
samlIDPSSODescriptorKeyDescriptorSigning => 'Clef de signature',
samlIDPSSODescriptorSingleSignOnService => 'Single Sign on',
samlIDPSSODescriptorSingleSignOnServiceHTTP => 'Service HTTP',
samlIDPSSODescriptorSingleSignOnServiceSOAP => 'Service SOAP',
samlIDPSSODescriptorSingleLogoutService => 'Single Logout',
samlIDPSSODescriptorSingleLogoutServiceHTTP => 'Service HTTP',
samlIDPSSODescriptorSingleLogoutServiceSOAP => 'Service SOAP',
samlIDPSSODescriptorKeyDescriptorSigning => 'Clef de signature',
samlIDPSSODescriptorSingleSignOnService => 'Single Sign on',
samlIDPSSODescriptorSingleSignOnServiceHTTP => 'Service HTTP',
samlIDPSSODescriptorSingleSignOnServiceSOAP => 'Service SOAP',
samlIDPSSODescriptorSingleLogoutService => 'Single Logout',
samlIDPSSODescriptorSingleLogoutServiceHTTP => 'Service HTTP',
samlIDPSSODescriptorSingleLogoutServiceSOAP => 'Service SOAP',
samlIDPSSODescriptorArtifactResolutionService =>
'Résolution d\'Artifact',
samlIDPSSODescriptorArtifactResolutionServiceArtifact =>

View File

@ -1,6 +1,6 @@
--- #YAML:1.0
name: Lemonldap-NG-Portal
version: 0.90
version: 0.91
abstract: The authentication portal part of Lemonldap::NG Web-SSO
author:
- Xavier Guimard <x.guimard@free.fr>, Clément Oudot <clement@oodo.net>, Thomas Chemineau <thomas.chemineau@gmail.com>, Mikael Ates <mikael.ates@univ-st-etienne.fr>
@ -15,8 +15,8 @@ requires:
CGI: 3.08
HTML::Template: 0
IO::String: 0
Lemonldap::NG::Common: 0.93
Lemonldap::NG::Handler: 0.91
Lemonldap::NG::Common: 0.96
Lemonldap::NG::Handler: 0.93
Net::LDAP: 0
String::Random: 0
XML::LibXML: 0

View File

@ -22,8 +22,8 @@ WriteMakefile(
'Net::LDAP' => 0,
'CGI' => 3.08,
'HTML::Template' => 0,
'Lemonldap::NG::Common' => 0.93,
'Lemonldap::NG::Handler' => 0.91,
'Lemonldap::NG::Common' => 0.96,
'Lemonldap::NG::Handler' => 0.93,
'String::Random' => 0,
'XML::LibXML' => 0,
'XML::LibXSLT' => 0,

View File

@ -5,7 +5,7 @@
# Alias for Lemonldap::NG::SharedConf
package Lemonldap::NG::Portal;
our $VERSION = '0.90';
our $VERSION = '0.91';
use Lemonldap::NG::Portal::SharedConf;
use base 'Lemonldap::NG::Portal::SharedConf';