Commit Graph

342 Commits

Author SHA1 Message Date
Arthur Schiwon 057c2638e4 LDAP Wizard: when determining objectclasses, we realy do not need to look at every entry. Fixes #7530 2014-03-20 13:58:08 +01:00
Robin McCorkell ca595611f5 Add FreeIPA UUID compatibility, fixes #7796
Ability to use ipauniqueid for the UUID of a user
2014-03-19 20:30:24 +00:00
Alexander Bergolth f850fcfac5 "reset" ldap pagedSearch control by setting it to a high value 2014-03-06 12:23:20 +01:00
root 6585bd5a50 "reset" ldap pagedSearch control by setting it to a high value
call nextEntry via invokeLDAPMethod
2014-03-06 12:07:03 +01:00
root 8fcc29ee8b only check ldap_errno if an ldap_* function actually fails
fix wizard errors
reset search paging right after the search, not before some of the possible next search operations
cookie contains binary characters, don't log it
  (avoids json_encode(): Invalid UTF-8 sequence in argument errors)
2014-03-06 12:07:03 +01:00
root eb59e63c3b revert updateGroups job to use getGroups() instead of getAllGroups() 2014-03-04 19:47:49 +01:00
root 15ef3145f8 Merge branch 'ldap_paging_chunksize' into ldap_get_all_groups 2014-03-04 17:24:46 +01:00
root a5813acb64 add ldap_paging_size config option 2014-03-04 17:23:04 +01:00
root bacda81bf7 use getAllGroup() in the updateGroups background job
needed in active directory deployments with > 1000 groups
2014-03-04 14:17:22 +01:00
Vincent Petry fd5dec0298 Fixed configkey casing for PostgreSQL 2014-03-03 16:15:23 +01:00
VicDeo ec9fe3f57f Merge pull request #6299 from leo-b/ldap_nested_groups
Add LDAP nested groups
2014-02-25 15:41:10 +02:00
blizzz 984ea7b3ff Merge pull request #7205 from owncloud/fix_7153
LDAP: prevent other configuration from being deleted when deleting the f...
2014-02-20 16:22:43 +01:00
Arthur Schiwon c0328b4f0f LDAP: improve compilation of filters 2014-02-19 13:13:01 +01:00
Scrutinizer Auto-Fixer adaee6a5a1 Scrutinizer Auto-Fixes
This patch was automatically generated as part of the following inspection:
https://scrutinizer-ci.com/g/owncloud/core/inspections/cdfecc4e-a37e-4233-8025-f0d7252a8720

Enabled analysis tools:
 - PHP Analyzer
 - JSHint
 - PHP Copy/Paste Detector
 - PHP PDepend
2014-02-19 09:31:54 +01:00
Thomas Müller 9fac95c2ab Merge branch 'master' into scrutinizer_documentation_patches
Conflicts:
	lib/private/appconfig.php
2014-02-14 23:03:27 +01:00
Arthur Schiwon d88c6778ff LDAP: prevent other configuration from being deleted when deleting the first one which has an empty prefix for historical reasons 2014-02-14 15:34:22 +01:00
Arthur Schiwon e156f85bfb Rephrase and clarify log message 2014-02-10 11:29:08 +01:00
Arthur Schiwon e825a008c9 Wizard: disable LDAP referrals, fixes #6670 2014-02-10 11:28:55 +01:00
Arthur Schiwon a908bd5695 throw an info message, when base dn test failed 2014-02-10 11:28:46 +01:00
Arthur Schiwon bc17b40650 LDAP: extend LDAP wrapper search method for sizelimit, improves performance in wizard 2014-02-10 11:28:38 +01:00
Joas Schilling b330d07b51 Fix more documentation failes
Issue #7111
2014-02-08 11:47:55 +01:00
Jörn Friedrich Dreyer 2a6a9a8cef polish documentation based on scrutinizer patches 2014-02-06 17:02:21 +01:00
Robin Appelman 02aa44d055 Merge branch 'master' into memcache-public 2014-01-22 13:19:49 +01:00
Jörn Friedrich Dreyer 21832bc890 user workarount to compare CLOB column with CHAR value 2014-01-21 11:56:34 +01:00
Robin Appelman 729210daa0 Merge branch 'master' into memcache-public
Conflicts:
	apps/user_ldap/lib/connection.php
2014-01-15 13:02:15 +01:00
Arthur Schiwon 25fecb4f25 typo, grammar 2014-01-14 16:33:18 +01:00
Arthur Schiwon 097b6b8be9 LDAP: only read config from database, if configID is given. Not what we want to do when on-the-fly-testing settings from the admin page 2014-01-14 16:33:09 +01:00
Arthur Schiwon bb6bad6b3c remove unused variables 2014-01-14 16:33:02 +01:00
Arthur Schiwon e4b7c6ef10 LDAP: fix TLS detection 2014-01-14 16:32:55 +01:00
Robin Appelman 5d456c7cc2 Merge branch 'master' into memcache-public 2014-01-09 13:54:58 +01:00
Robin Appelman d50c7391d8 Use $server->getMemCacheFactory() in ldap connection 2014-01-09 13:54:50 +01:00
Arthur Schiwon b669e1a3c1 LDAP: implement userCount action. This required to (finally) clean up and refactor the search method, which will have a positive performance impact on paged search. 2014-01-08 12:07:57 +01:00
Arthur Schiwon 1292793c4b LDAP: fix method behind save button on advancend and expert tabs, fixes at least Home Folder setinng 2013-12-13 16:29:42 +01:00
root e1d80b3356 Merge remote branch 'upstream/master' into ldap_nested_groups 2013-12-10 18:57:04 +01:00
blizzz b5939324b0 Merge pull request #6218 from leo-b/fix_ldap_setOption_returncode
correctly propagate the return value of ldap_set_option
2013-12-06 08:54:29 -08:00
root 48e426b589 add support for nested groups 2013-12-06 16:46:52 +01:00
root 54e47b4180 correctly propagate the return value of ldap_set_option
otherwise LDAP_OPT_REFERRALS won't be set to 0 and in turn
active directory paging will stop working
(Operations error on ldap_control_paged_result_response)
2013-12-06 12:04:17 +01:00
Arthur Schiwon 01af3bdb05 LDAP Wizard: return correct var 2013-12-04 18:58:52 +01:00
Arthur Schiwon a10d1977b5 LDAP: set default value for login filter to empty, otherwise the wizard signals completed configuration too early when it might be not correct, i.e. login won't work 2013-12-04 18:57:54 +01:00
Arthur Schiwon 9808dee149 LDAP Wizard: don't send ldap_tls change back to the interface as the element was removed, for it is detected fully automatically. Resolves an JS error and thus an ever-spinning spinner 2013-12-04 18:57:32 +01:00
blizzz 34704eded6 Merge pull request #5955 from owncloud/fix5863
LDAP Wizard: Add raw login filter to corresponding tab for consistency, fix behaviour on raw filter input
2013-11-27 00:30:15 -08:00
Arthur Schiwon 03375d6c52 LDAP: username2dn should only return DNs that belong to the current LDAP server. Might be not perfect. Easy perfect solution would increase communication with LDAP server. Let's see if it is good enough 2013-11-25 22:08:11 +01:00
Arthur Schiwon 3955388f20 LDAP: proxy: configurable return to determine when to try the next LDAP server and when to return (multi server setup) 2013-11-25 22:05:00 +01:00
Arthur Schiwon 54f0deff2a LDAP: get user photo from LDAP and set it as avatar if available 2013-11-22 13:25:20 +01:00
Arthur Schiwon dd5e1092c7 LDAP Wizard: add objectclass for group detection in Zimbra 2013-11-21 11:20:31 +01:00
Arthur Schiwon ff9ecc8a51 LDAP Wizard: proper behaviour for raw filter input. remember the editing mode and compose filter only when desired. 2013-11-19 23:58:08 +01:00
Thomas Müller 1e863cd959 Merge pull request #5700 from owncloud/ldapWizSetDisplayNames
LDAP Wizard: do not forget to set display name attributes for user and g...
2013-11-15 01:12:54 -08:00
Arthur Schiwon da61c6ef72 LDAP Wizard: determine port without credentials. don't hide the port input field 2013-11-11 15:16:54 +01:00
Arthur Schiwon ea9f392f4e LDAP Wizard: improve check for Agent DN and Credentials 2013-11-11 13:36:28 +01:00
Arthur Schiwon 95a5ff63b8 LDAP: resolve namespace harakiri, fixes background job 2013-11-06 16:25:31 +01:00
Arthur Schiwon fc040755c1 LDAP Wizard: do not forget to set display name attributes for user and group, makes Test Connection succeed 2013-11-05 13:19:32 +01:00
VicDeo 4e9a23dffe Excpetion->Exception 2013-11-01 12:19:44 +03:00
Thomas Müller ffb0e14d7b replacing ownCloud by theme-able name or avoid it's usage 2013-10-29 23:29:16 +01:00
Arthur Schiwon 81dbe7dab7 Port PR #5457 to master 2013-10-25 14:15:05 +02:00
Donald Buczek 3fc232370e make sure the shared ldap connection is rebound to the configured user after being used for password checking. 2013-10-25 11:12:18 +02:00
Arthur Schiwon c48157e3b8 LDAP: don't validate unconfigured (new) LDAP server configs, fixes #5518 2013-10-24 20:26:05 +02:00
Arthur Schiwon 20f46602bd LDAP: when multiline values are passed as array, do not try to preg_split them. Fixes #5521 2013-10-24 14:27:33 +02:00
Arthur Schiwon 6284e95e2b typo, fixes #5517 2013-10-24 14:16:58 +02:00
Arthur Schiwon 30c0f5dee6 LDAP Wizard: proper strings and translations for user and group count text 2013-10-23 12:20:13 +02:00
Arthur Schiwon d78a80a689 merge master with resolved conflicts 2013-10-23 12:01:45 +02:00
Arthur Schiwon e61d961efb LDAP: Fix base-comparison with multibyte characters, fixes #5081. Thanks to @sfyang 2013-10-19 00:51:37 +02:00
Arthur Schiwon 17010e8f58 Don't set Base User and Base Group when Base DN was detected, would case problems but does not provide any benefit. also make sure that empty string is saved instead of false for multiline values 2013-10-17 20:58:43 +02:00
Arthur Schiwon 6acd01d9f2 resolve merge conflicts from rebase 2013-10-17 19:40:59 +02:00
Arthur Schiwon f64ae75107 LDAP Wizard: fix couple more or less nasty bugs aka polishing 2013-10-17 19:13:28 +02:00
Arthur Schiwon 109ddde944 Wizard: autodetection of group-member-assoc attribute 2013-10-17 19:13:28 +02:00
Arthur Schiwon 5606b60f36 LDAP: set displayname as default attribute for user display name 2013-10-17 19:13:28 +02:00
Arthur Schiwon b2ccb712e2 Ldap Wizard: Group Filter configuration 2013-10-17 19:13:28 +02:00
Arthur Schiwon 7c6a9c2256 Ldap Wizard: Login filter UI, detection of username attribute, composing of login filter 2013-10-17 19:13:28 +02:00
Arthur Schiwon e903db7887 LDAP Wizard: create user list filter, show number of user that will have access to OC 2013-10-17 19:13:28 +02:00
Arthur Schiwon 5c99645f7d Cleanup code, sort results 2013-10-17 19:13:27 +02:00
Arthur Schiwon 162bfb231a Ldap Wizard: find out whether server supports memberOf in LDAP Filter and disable group chooser if not 2013-10-17 19:13:27 +02:00
Arthur Schiwon e87b091536 cleanup and coding style 2013-10-17 19:13:27 +02:00
Arthur Schiwon 87bd5a2bbb cleanup, doc and todo 2013-10-17 19:13:27 +02:00
Arthur Schiwon 3cafcc2d47 LDAP Wizard: add detection, load and save of LDAP groups for filter purposes 2013-10-17 19:13:27 +02:00
Arthur Schiwon 5425511259 Remove debug output 2013-10-17 19:13:27 +02:00
Arthur Schiwon 3b1822cf91 LDAP Wizard: add detection, load and save of LDAP objectClasses for filter purposes 2013-10-17 19:13:27 +02:00
Arthur Schiwon 8290929aa6 LDAP Wizard: autodetect base DN 2013-10-17 19:13:14 +02:00
Arthur Schiwon 7c60384f20 ignore autodetect-attribute on public save method 2013-10-17 19:13:14 +02:00
Arthur Schiwon 3fe400a3ca Simplify WizardResult 2013-10-17 19:13:14 +02:00
Arthur Schiwon 53db1fe5ac First stage of new Wizard, neither feature complete nor ready 2013-10-17 19:13:14 +02:00
Arthur Schiwon 652caa1c88 LDAP: move Configuration out of Connection into class of its own. The new wizard requires it. 2013-10-17 19:13:14 +02:00
Arthur Schiwon 02f292d0fd Doc fix 2013-10-17 19:01:08 +02:00
Arthur Schiwon 0c837cefb6 LDAP: allow different UUID attributes for groups and users 2013-10-04 11:47:40 +02:00
Arthur Schiwon a1aff3e8a1 LDAP: don't throw exceptions in the wrapper, errors are handled in the code. nevertheless, log unexpected errors 2013-09-27 13:34:16 +02:00
Arthur Schiwon 81cf4a22ef LDAP: coding style 2013-09-27 13:34:15 +02:00
Arthur Schiwon bb162b1f94 LDAP: get rid of some PHP Warnings 2013-09-27 13:34:15 +02:00
Arthur Schiwon d4f92494a2 LDAP: make Access be a dependency to the user and group backend instead of inheriting it. 2013-09-27 13:34:15 +02:00
Arthur Schiwon f04aa1af5d LDAP: don't check var type when you can specify the type in the parameter list 2013-09-27 13:34:15 +02:00
Arthur Schiwon b9cd22cf78 LDAP: use wrapper, not direct function call 2013-09-27 13:34:15 +02:00
Arthur Schiwon 5090ca3eb4 LDAP: add phpdoc 2013-09-27 13:34:15 +02:00
Arthur Schiwon 6e850e0bee LDAP: establish wrapper interface to allow proper mocking 2013-09-27 13:34:15 +02:00
Arthur Schiwon 52454e39b7 LDAP: move is_resource check to ldap wrapper to make it mockable 2013-09-27 13:34:15 +02:00
Arthur Schiwon d34fbf3a86 LDAP: move PHP LDAP functions calls to an LDAP Wrapper for better isolation and mock testing 2013-09-27 13:34:15 +02:00
Arthur Schiwon 1a020e0696 Resolve merge conflict 2013-09-27 13:34:15 +02:00
Arthur Schiwon 321c514782 LDAP: case insensitive replace for more robustness 2013-08-27 22:23:48 +02:00
Arthur Schiwon c482512e23 LDAP: fix wrong hook name 2013-08-22 00:00:33 +02:00
Kondou c7af26ec84 Merge pull request #4497 from owncloud/newlines_at_eof_kondou
Add newlines at the end of files
2013-08-18 07:16:15 -07:00
Bart Visscher dda5eb2530 Merge pull request #4486 from owncloud/ldap_adjust_cache
LDAP: use memcache if available
2013-08-18 02:50:41 -07:00
kondou 9e8a6b704d Add _many_ newlines at the end of files 2013-08-18 11:06:59 +02:00
Jan-Christoph Borchardt ce9103d522 Merge pull request #4426 from owncloud/ldap_settings_design
Ldap settings design
2013-08-18 01:52:51 -07:00
Arthur Schiwon f41c4312ff LDAP: use memcache if available 2013-08-17 17:22:54 +02:00
Arthur Schiwon c538ac3081 LDAP: only connect to LDAP once on login 2013-08-17 12:16:51 +02:00
Arthur Schiwon 479f893f6d LDAP: Show Host name in configuration drop down 2013-08-15 15:55:06 +02:00
Arthur Schiwon f6d133955e LDAP: fix background job, resolves #3528 2013-07-19 18:41:29 +02:00
Arthur Schiwon 5387e5c354 LDAP: even better check for emptiness, fixes #3815 2013-07-10 11:39:47 +02:00
Jörn Friedrich Dreyer 88fc410c19 fix numRows usage in user_ldap 2013-06-24 16:29:58 +02:00
Arthur Schiwon 4976f2e0d3 LDAP: append port when URL is passed in LDAP Host configuration, fixes #2600 2013-06-04 10:32:54 +02:00
Robin Appelman 251527c6e6 merge master into backgroundjob 2013-06-02 20:12:44 +02:00
blizzz 1656cc2e7c Merge pull request #3565 from owncloud/fix_ldap_sqlite_n_js
Fix ldap sqlite n js
2013-05-31 12:17:46 -07:00
blizzz eafb241068 Merge pull request #3562 from owncloud/fix_ldap_offline_host_handling
Fix ldap offline host handling
2013-05-31 11:10:33 -07:00
Arthur Schiwon 2ff9677cd1 LDAP: sqlite compatibility for emptyiing tables 2013-05-31 20:07:13 +02:00
Arthur Schiwon bd7771867b LDAP: fix generation of alternate internal name on conflicts. Use also smaller number for better user experience on e.g. *DAV links 2013-05-30 16:55:21 +02:00
Arthur Schiwon 86d72b9a61 LDAP: fix possible recursion 2013-05-25 11:03:58 +02:00
Arthur Schiwon bfa715768a LDAP: fix handling when LDAP Host is offline 2013-05-25 11:02:51 +02:00
Arthur Schiwon beaa10b823 Merge branch 'master' into ldap_configurable_username_n_uuid 2013-05-13 12:41:22 +02:00
Arthur Schiwon 796ee8c4c0 LDAP: Implement clear mappings functionality 2013-05-08 17:47:07 +02:00
Arthur Schiwon 3f1717d3d5 LDAP: implement UUID and internal username override 2013-05-08 14:56:52 +02:00
Arthur Schiwon c9b3da5bbc LDAP: better variable name 2013-05-08 14:55:56 +02:00
Arthur Schiwon bc23010670 LDAP: implement r+w for new settings 2013-05-08 14:05:08 +02:00
Bart Visscher 175633d380 Merge pull request #3050 from owncloud/===_and_!==_in_user_ldap-app
Use === and !== in user_ldap app
2013-05-07 12:45:43 -07:00
Arthur Schiwon d659d8e193 LDAP: do not reset UUID attribute setting when guid is detected 2013-05-06 10:17:52 +02:00
Arthur Schiwon 1e2b872160 LDAP: cachekey in set method needs to match with that one from get 2013-05-03 15:13:37 +02:00
Arthur Schiwon 22a8e7ad55 LDAP: remove restriction from group names to be in line with core behaviour again 2013-05-03 14:11:06 +02:00
Robin Appelman 7948341a86 Rework background job system 2013-04-20 23:27:46 +02:00
kondou d6b13ccd12 Use !== and === in user_ldap app – Part 2 2013-04-20 22:46:37 +02:00
Arthur Schiwon 0f4e02b6fc LDAP: avoid irritating log output 2013-03-19 14:40:30 +01:00
Arthur Schiwon 504f5f229f LDAP: remove unnecessary func call, was a leftover from earlier refactor 2013-03-19 14:40:05 +01:00
Arthur Schiwon f38932fb80 LDAP: specify appid when selecting from appconfig 2013-03-19 14:39:56 +01:00
Arthur Schiwon 1e07801c95 LDAP: compatibility with Novell eDirectory UUID 2013-03-11 13:30:06 +01:00
Arthur Schiwon 055fadd10d LDAP: escape some more chars for proper search filter, fixes #1673 2013-03-05 14:33:20 +01:00
Arthur Schiwon b08894ba77 LDAP: error codes can be negative, too 2013-03-05 13:47:03 +01:00
Brice Maron dbb9b68331 Fix quoting of query for user_ldap ref #1983 2013-03-02 16:26:15 +01:00
Arthur Schiwon 64551ee06f LDAP: sort users on server-side 2013-02-26 22:27:09 +01:00
Frank Karlitschek f50be25704 Merge pull request #1864 from owncloud/fix_display_default
LDAP: simplify default for user home settings, fixes wrong display of de...
2013-02-25 08:23:32 -08:00
Arthur Schiwon e4e915fa3b LDAP: simplify default for user home settings, fixes wrong display of default value in settings 2013-02-22 21:26:07 +01:00
Bart Visscher bb75dfc021 Whitespace fixes 2013-02-22 19:05:36 +01:00
Bernhard Posselt 90939c8f12 Merge pull request #1708 from owncloud/style-cleanup-user_ldap
Style cleanup user_ldap
2013-02-17 07:02:45 -08:00
Arthur Schiwon a28df74ee5 LDAP: check array with isset first to avoid warnings about undefined index 2013-02-16 02:33:19 +01:00
Bart Visscher 92a36ca8b8 Join short comment lines 2013-02-15 15:45:34 +01:00
Bart Visscher 1ef2ecd6e8 Style cleanup user_ldap 2013-02-14 22:16:48 +01:00
Bart Visscher cd35d257bb Fix NoSpaceAfterComma and SpaceBeforeComma 2013-02-14 08:36:26 +01:00
Bart Visscher 5c4a804ddb Fix SpaceBeforeOpenBrace errors 2013-02-14 08:36:26 +01:00
Arthur Schiwon 1e45453da2 LDAP: format dn before using it, not other way round. fixes #1605 2013-02-13 14:49:18 +01:00
blizzz b6ee118841 Merge pull request #1604 from owncloud/fix_ldap_internalname_generation
Improve generation of interal user names resp. group display names
2013-02-12 03:37:40 -08:00
Arthur Schiwon afc9fe419a adjust copyright 2013-02-10 21:53:27 +01:00
Arthur Schiwon dbb4be903c LDAP: change generation of internal names. Use UUID for users. Change to sequential numbers for groups as they are still used as display names 2013-02-10 21:52:57 +01:00
Frank Karlitschek 764409117a Merge pull request #1493 from owncloud/fix_ldap_stored_homedir
Fix ldap stored homedir
2013-02-11 02:20:03 -08:00
Arthur Schiwon 15e383fd01 Typo 2013-02-07 16:05:45 +01:00
Arthur Schiwon 781d247b39 LDAP: better detect timeouts. do not try to reconnect. do not try to bind when connection failed. makes ownCloud more responsive, esp. with multiple server connections configured 2013-02-06 14:32:00 +01:00
Arthur Schiwon e122fdbcb6 LDAP: when ldaps and tls are configured, disable the latter one - they do not work together. ldaps already creates a secure connection. 2013-02-06 14:30:17 +01:00