[Python-modules-commits] [python-social-auth] 07/32: Use official python-saml 2.1.3 release, remove setting that is no longer included

Wolfgang Borgert debacle at moszumanska.debian.org
Sat Dec 24 15:13:45 UTC 2016


This is an automated email from the git hooks/post-receive script.

debacle pushed a commit to tag v0.2.12
in repository python-social-auth.

commit 992e23c4daff3023c7e0b5d83666fb02576b6f73
Author: Braden MacDonald <braden at opencraft.com>
Date:   Wed Jun 24 18:29:52 2015 -0700

    Use official python-saml 2.1.3 release, remove setting that is no longer included
---
 docs/backends/saml.rst        | 14 ++++++--------
 social/backends/saml.py       |  2 --
 social/tests/requirements.txt |  2 +-
 3 files changed, 7 insertions(+), 11 deletions(-)

diff --git a/docs/backends/saml.rst b/docs/backends/saml.rst
index 72de2fd..e4de6eb 100644
--- a/docs/backends/saml.rst
+++ b/docs/backends/saml.rst
@@ -10,6 +10,11 @@ users can use for authentication. For example, if your users are students, you
 could enable Harvard and MIT as identity providers, so that students of either
 of those two universities can use their campus login to access your app.
 
+Required Dependency
+-------------------
+
+You must install python-saml_ 2.1.3 or higher in order to use this backend.
+
 Required Configuration
 ----------------------
 
@@ -139,14 +144,6 @@ Advanced Settings
   your metadata for up to 10 days, but no longer. ``metadataCacheDuration`` must
   be specified as an ISO 8601 duration string (e.g. `P1D` for one day).
 
-- ``SOCIAL_AUTH_SAML_SP_NAMEID_FORMATS``: This is a list of ``NameID`` formats
-  accepted by your app. The default is not to specify any. Example::
-
-      SOCIAL_AUTH_SAML_SP_NAMEID_FORMATS = [
-        'urn:oasis:names:tc:SAML:2.0:nameid-format:persistent',
-        'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress',
-      ]
-
 
 Advanced Usage
 --------------
@@ -167,5 +164,6 @@ particular, there are two methods that are designed for subclasses to override:
   inspecting the passed attributes parameter, do nothing to allow the user to
   login, or raise ``social.exceptions.AuthForbidden`` to reject the user.
 
+.. _python-saml: https://github.com/onelogin/python-saml
 .. _TestShib: https://www.testshib.org/
 .. _metadata: https://www.testshib.org/metadata/testshib-providers.xml
diff --git a/social/backends/saml.py b/social/backends/saml.py
index 745451b..198a574 100644
--- a/social/backends/saml.py
+++ b/social/backends/saml.py
@@ -167,7 +167,6 @@ class SAMLAuth(BaseAuth):
     Optional settings:
     SOCIAL_AUTH_SAML_SP_EXTRA = {}
     SOCIAL_AUTH_SAML_SECURITY_CONFIG = {}
-    SOCIAL_AUTH_SAML_SP_NAMEID_FORMATS = []
     """
     name = "saml"
 
@@ -202,7 +201,6 @@ class SAMLAuth(BaseAuth):
                     'binding': 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST'
                 },
                 'entityId': self.setting('SP_ENTITY_ID'),
-                'NameIDFormats': self.setting('SP_NAMEID_FORMATS', []),
                 'x509cert': self.setting('SP_PUBLIC_CERT'),
                 'privateKey': self.setting('SP_PRIVATE_KEY'),
             },
diff --git a/social/tests/requirements.txt b/social/tests/requirements.txt
index 12a8d0d..6bc042d 100644
--- a/social/tests/requirements.txt
+++ b/social/tests/requirements.txt
@@ -6,4 +6,4 @@ rednose>=0.4.1
 requests>=1.1.0
 PyJWT>=1.0.0,<2.0.0
 unittest2==0.5.1
-git+https://github.com/open-craft/python-saml.git@9602b8133056d8c3caa7c3038761147df3d4b257#egg=python-saml
+python-saml==2.1.3

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/python-modules/packages/python-social-auth.git



More information about the Python-modules-commits mailing list