Commit Graph

94 Commits

Author SHA1 Message Date
Arthur Schiwon 15e383fd01 Typo 2013-02-07 16:05:45 +01:00
Arthur Schiwon 781d247b39 LDAP: better detect timeouts. do not try to reconnect. do not try to bind when connection failed. makes ownCloud more responsive, esp. with multiple server connections configured 2013-02-06 14:32:00 +01:00
Arthur Schiwon e122fdbcb6 LDAP: when ldaps and tls are configured, disable the latter one - they do not work together. ldaps already creates a secure connection. 2013-02-06 14:30:17 +01:00
Arthur Schiwon afacaf8bc2 string fragment was added by accident and does not belong here 2013-01-31 18:00:07 +01:00
Thomas Mueller 19714151e2 spell check 2013-01-31 17:53:01 +01:00
Thomas Mueller 5862f3d140 spell check 2013-01-31 17:51:59 +01:00
Arthur Schiwon 1a854454d6 LDAP: avoid attempts to save null as configvalue 2013-01-31 02:00:29 +01:00
Arthur Schiwon b5ed8b2751 LDAP: fix wrong index 2013-01-31 01:46:54 +01:00
Arthur Schiwon b3b0544e17 LDAP: make it possible to define attributes that should be considered on searches 2013-01-31 01:46:34 +01:00
Arthur Schiwon e8db1e884e LDAP: some inline documentation 2013-01-30 03:44:11 +01:00
Arthur Schiwon 19867b1d08 LDAP: make sure app meta data is not deleted from database when deleting configuration with empty prefix 2013-01-30 02:39:44 +01:00
Arthur Schiwon 2749a14171 LDAP: make it possible to enable/disable server configurations 2013-01-24 22:39:05 +01:00
Arthur Schiwon 5b9e181198 LDAP: implement deleteConfiguration feature 2013-01-24 14:11:53 +01:00
Arthur Schiwon 3bf38c7a84 LDAP: add missing new LDAP Helper 2013-01-24 13:01:43 +01:00
Arthur Schiwon 319dcd45e1 LDAP: Clear cache on saving settings 2013-01-24 12:44:30 +01:00
Arthur Schiwon b979bf6f1c LDAP: fix default 2013-01-23 23:46:55 +01:00
Arthur Schiwon 83d9e1e2f0 make sure that Configuration is read when getConfiguration is called. And give back the appropriate result. 2013-01-23 23:40:21 +01:00
Arthur Schiwon 10876aba89 fix more config keys for save settings handling 2013-01-20 18:30:14 +01:00
Arthur Schiwon 0c3466325b fix continue in switch, add another key to skip 2013-01-20 18:27:39 +01:00
Arthur Schiwon 6d84aa93d3 Ajaxifiy Settings Save 2013-01-20 18:02:44 +01:00
Arthur Schiwon 229a25f41a fix mixed key and value 2013-01-18 13:53:26 +01:00
Arthur Schiwon 229d484200 LDAP: gather defaults in one place, simplify readConfiguration 2013-01-18 13:35:40 +01:00
Arthur Schiwon d8be83029b make sure port is used as backup port if not specified. documentation. determine connection error earlier. 2013-01-17 13:56:37 +01:00
Arthur Schiwon 59a6068246 fix undeclared variable 2013-01-17 13:46:32 +01:00
Arthur Schiwon 3d56cf3a5b LDAP: add support for backup/replica servers 2013-01-17 13:31:14 +01:00
Arthur Schiwon 4699f36e44 LDAP: fix read configuration, remove unnecessary debug output 2013-01-16 14:58:49 +01:00
Arthur Schiwon ad1113c2cb LDAP: fix parameter passed not as expected 2013-01-16 14:56:57 +01:00
Arthur Schiwon 09c54722a8 add LDAP User and Group proxies to suppoer multiple servers 2013-01-11 18:13:22 +01:00
Arthur Schiwon fab5817f67 documentation for the Connection constructor 2013-01-10 23:34:24 +01:00
Arthur Schiwon 0784bcb8d7 introduce configPrefix to allow settings for multiple LDAP servers 2013-01-10 23:30:26 +01:00
Arthur Schiwon 4a8c25eef5 dechex not necessary, do not waste time with it 2013-01-08 19:25:19 +01:00
Arthur Schiwon 19fa78d1ee Code style 2013-01-08 19:00:49 +01:00
Arthur Schiwon ec1caa7d35 support LDAP search using multiple base DNs also with paged results, implements #395 2013-01-04 23:57:55 +01:00
Arthur Schiwon 81489ad860 support multiple base DNs 2013-01-03 21:38:53 +01:00
Arthur Schiwon 3b82be5e64 Base DNs will be used as array, now, to support usage of multiple DNs 2013-01-03 21:18:21 +01:00
Bart Visscher df7d6cb26c More style fixes 2012-12-15 00:43:46 +01:00
Bart Visscher 68562dafb4 More whitespace fixes 2012-12-15 00:43:46 +01:00
Bart Visscher f39454ed12 Fix "Line indented incorrectly" 2012-12-15 00:43:46 +01:00
Bart Visscher 8256650da8 Fix "No space found after comma in function call" 2012-12-15 00:43:46 +01:00
blizzz 680ff3a51b Merge pull request #584 from wardragon/ldap_access_userExists_fix
Really fix OCP\Share::shareItem with LDAP users
2012-12-12 16:59:43 -08:00
Lorenzo M. Catucci de34f771c2 Exclude LDAP backend from global user searches
triggered by itself.
2012-12-07 17:19:30 +01:00
Arthur Schiwon 4cb760a924 LDAP: ldap_explode_dn escaped too much, fix it by manual replacement. Fixes different problems, esp. with non-ascii characters in the dn (#631) 2012-12-03 12:55:42 +01:00
Arthur Schiwon 495a8da354 port 95cee0e from stable45 2012-11-21 19:29:56 +01:00
Arthur Schiwon aebd4fd32d port dd694b5 from stable45 2012-11-21 19:28:29 +01:00
Arthur Schiwon 24e13419a3 LDAP: escape values in the DN, fixes #419 2012-11-21 19:25:10 +01:00
Arthur Schiwon d79e9a2da7 LDAP: cherrypick objectGUID handling from stable45, was part of PR 344 2012-11-12 17:00:23 +01:00
Arthur Schiwon 6339e71bdc LDAP: fix typo in config value handling. 2012-11-06 20:16:37 +01:00
blizzz 64ac208fb2 Merge pull request #258 from wardragon/ldap_existence_check_no_refactor
LDAP: improved object existence check
2012-11-06 07:24:15 -08:00
Lorenzo M. Catucci ca24f4767b Return an empty array on succesful existence check 2012-11-05 17:35:09 +01:00
Lorenzo M. Catucci 510191db68 Return true or false from readAttribute if $attr is empty
This way, readAttribute can act as an existence checker.
2012-11-05 15:38:49 +01:00