Merge branch 'master' of git.someserver.de:k4ever into morejson

master
Sebastian Lohff 12年前
コミット d8d40415bd

1
.gitignore vendored

@ -7,5 +7,6 @@
*~
k4ever/k4ever.db
k4ever/media/img/
k4ever/settings.py
*.kdev4
.kdev4

@ -0,0 +1,79 @@
# Django settings for k4ever project.
from settings_default import *
# Debug settings
DEBUG = True
TEMPLATE_DEBUG = DEBUG
PISTON_DISPLAY_ERRORS = DEBUG
DEBUG_PROPOGATE_EXCEPTIONS = DEBUG
# When DEBUG = False, exceptions will be mailed to these people
ADMINS = (
# ('Your Name', 'your_email@domain.com'),
)
MANAGERS = ADMINS
DATABASES = {
'default': {
'ENGINE': 'django.db.backends.sqlite3', # Add 'postgresql_psycopg2', 'postgresql', 'mysql', 'sqlite3' or 'oracle'.
'NAME': 'k4ever.db', # Or path to database file if using sqlite3.
'USER': '', # Not used with sqlite3.
'PASSWORD': '', # Not used with sqlite3.
'HOST': '', # Set to empty string for localhost. Not used with sqlite3.
'PORT': '', # Set to empty string for default. Not used with sqlite3.
}
}
# Local time zone for this installation. Choices can be found here:
# http://en.wikipedia.org/wiki/List_of_tz_zones_by_name
# although not all choices may be available on all operating systems.
# On Unix systems, a value of None will cause Django to use the same
# timezone as the operating system.
# If running in a Windows environment this must be set to the same as your
# system time zone.
TIME_ZONE = 'Europe/Berlin'
# Language code for this installation. All choices can be found here:
# http://www.i18nguy.com/unicode/language-identifiers.html
LANGUAGE_CODE = 'de-de'
# Make this unique, and don't share it with anybody. This is used for hash
# generation and other stuff. MUST BE SET.
SECRET_KEY = ''
# LDAP configuration
USE_LDAP = False
if USE_LDAP:
# For more information about the LDAP backend look the docs for
# django-auth-ldap - http://packages.python.org/django-auth-ldap/
AUTH_LDAP_SERVER_URI = 'ldaps://your.server'
AUTH_LDAP_START_TLS = False
AUTH_LDAP_USER_DN_TEMPLATE = "uid=%(user)s,ou=users,dc=example,dc=com"
AUTH_LDAP_USER_ATTR_MAP = {
"first_name": "givenName",
"last_name": "sn",
"email": "mail"
}
## Uncomment these lines, if the certificate of your ldap(s) is not in
## your local certificate store (e.g. /etc/ssl/)
# import ldap
#AUTH_LDAP_GLOBAL_OPTIONS = {ldap.OPT_X_TLS_CACERTFILE: "data/cacert.txt"}
## Uncomment this, if you want ldap privileges mapped onto django's
#AUTH_LDAP_USER_FLAGS_BY_GROUP = {
## "is_active": "cn=active,ou=groups,dc=example,dc=com",
# "is_staff": "cn=staff,ou=groups,dc=example,dc=com",
# "is_superuser": "cn=superuser,ou=groups,dc=example,dc=com"
#}
# Add LDAP to authentication backends (needs to be first in the list)
AUTHENTICATION_BACKENDS = ('django_auth_ldap.backend.LDAPBackend',) \
+ AUTHENTICATION_BACKENDS
if not SECRET_KEY or SECRET_KEY == '':
from django.core.exceptions import ImproperlyConfigured
raise ImproperlyConfigured("Please set a SECRET_KEY in your settings.py")

@ -1,11 +1,9 @@
# Django settings for k4ever project.
import ldap
DEBUG = True
DEBUG = False
TEMPLATE_DEBUG = DEBUG
PISTON_DISPLAY_ERRORS = DEBUG
DEBUG_PROPOGATE_EXCEPTIONS = True
DEBUG_PROPOGATE_EXCEPTIONS = DEBUG
ADMINS = (
# ('Your Name', 'your_email@domain.com'),
@ -13,6 +11,7 @@ ADMINS = (
MANAGERS = ADMINS
# use sqlite by default
DATABASES = {
'default': {
'ENGINE': 'django.db.backends.sqlite3', # Add 'postgresql_psycopg2', 'postgresql', 'mysql', 'sqlite3' or 'oracle'.
@ -62,7 +61,8 @@ MEDIA_URL = '/media/'
ADMIN_MEDIA_PREFIX = '/media/admin/'
# Make this unique, and don't share it with anybody.
SECRET_KEY = 'l(f*a$l)_n_n_5#lh@rvhv(na^!lj1u#bow=c!*90(1w$5%b^j'
# As we want this different on every system, it is commented out here.
# SECRET_KEY = 'l(f*a$l)_n_n_5#lh@rvhv(na^!lj1u#bow=c!*90(1w$5%b^j'
################################
@ -73,33 +73,14 @@ LOGIN_URL = '/user/login/'
LOGIN_REDIRECT_URL = '/'
AUTHENTICATION_BACKENDS = (
# 'main.backend.CustomLDAPBackend',
'django_auth_ldap.backend.LDAPBackend',
'django.contrib.auth.backends.ModelBackend',
)
# ldap section
AUTH_LDAP_SERVER_URI = 'ldaps://chef.freitagsrunde.org'
AUTH_LDAP_START_TLS = False # we already use LDAPS
AUTH_LDAP_USER_DN_TEMPLATE = "uid=%(user)s,ou=users,dc=freitagsrunde,dc=org"
AUTH_LDAP_USER_ATTR_MAP = {"first_name": "givenName", "last_name": "sn", "email": "mail"}
AUTH_LDAP_GLOBAL_OPTIONS = {ldap.OPT_X_TLS_CACERTFILE: "data/cacert.txt"}
## Nur ein Beispiel, falls technik@ automatisch admin der Kasse werden soll.
#AUTH_LDAP_USER_FLAGS_BY_GROUP = {
## "is_active": "cn=active,ou=groups,dc=example,dc=com",
# "is_staff": "cn=staff,ou=groups,dc=example,dc=com",
# "is_superuser": "cn=superuser,ou=groups,dc=example,dc=com"
#}
# List of callables that know how to import templates from various sources.
TEMPLATE_LOADERS = (
'django.template.loaders.filesystem.Loader',
'django.template.loaders.app_directories.Loader',
'django.template.loaders.app_directories.load_template_source',
# 'django.template.loaders.eggs.Loader',
)
MIDDLEWARE_CLASSES = (
@ -127,7 +108,7 @@ INSTALLED_APPS = (
'buyable',
'transaction',
'main',
# Uncomment the next line to enable the admin:
'django.contrib.admin',
'easy_thumbnails',
)
読み込み中…
キャンセル
保存