Commit Graph

534 Commits

Author SHA1 Message Date
root 861c8572c0
restore ldap_password_pr
Signed-off-by: Roger Szabo <roger.szabo@web.de>

remove notification part

Signed-off-by: Roger Szabo <roger.szabo@web.de>

blizzz comments

Signed-off-by: Roger Szabo <roger.szabo@web.de>

morris comment

Signed-off-by: Roger Szabo <roger.szabo@web.de>

improved error message for changing password

Signed-off-by: Roger Szabo <roger.szabo@web.de>

blizz comments 20161013

Signed-off-by: Roger Szabo <roger.szabo@web.de>

Signed-off-by: Roger Szabo <roger.szabo@web.de>

Adjust HintException usage

Signed-off-by: Roger Szabo <roger.szabo@web.de>

Signed-off-by: Roger Szabo <roger.szabo@web.de>
2016-11-23 19:02:48 +01:00
Arthur Schiwon dade28cadd
Merge branch 'master' into downstream-ldap-3
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2016-10-16 14:42:16 +02:00
Victor Dubiniuk 011d5f554c
Harden empty
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2016-10-13 00:53:34 +02:00
Arthur Schiwon 9e817e9e0b
symfony replaced table helper by class, fixes two broken LDAP occ commands
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2016-10-12 23:47:07 +02:00
Roeland Jago Douma 7d2f70ef72
Use more IConfig and add unit tests
Signed-off-by: Roeland Jago Douma <roeland@famdouma.nl>
2016-10-10 10:51:13 +02:00
Roeland Jago Douma bdf4bf4669
DI IConfig into ldap helper
Signed-off-by: Roeland Jago Douma <roeland@famdouma.nl>
2016-10-10 10:18:18 +02:00
Roeland Jago Douma 1ba2b7e5d4
Do not query data that is already in the appconfig
This is already available. We better use a simple regex.

Signed-off-by: Roeland Jago Douma <roeland@famdouma.nl>
2016-10-10 09:39:20 +02:00
Arthur Schiwon a30341823e
cache loginName2UserName and cover the method with unit tests
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2016-10-07 01:39:57 +02:00
Joas Schilling 82c29e1204
Log the error with display name
Signed-off-by: Joas Schilling <coding@schilljs.com>
2016-10-06 11:21:43 +02:00
Jörn Friedrich Dreyer 0ae9a2c9fe
Prevent user with empty uid
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2016-10-04 12:26:06 +02:00
Joas Schilling 01cf85e4e5
Fix the User_LDAP app 2016-09-12 16:48:11 +02:00
Roeland Jago Douma 013f691fe9
Fix phpdoc 2016-08-29 20:20:17 +02:00
Jörn Friedrich Dreyer 4d31caa6f8
fix a few minor code smells 2016-08-29 14:34:37 +02:00
Lukas Reschke 8a7a0f3287
Add unit tests 2016-08-15 16:25:34 +02:00
Arthur Schiwon 7a2b96c7e6
change casing in section display names 2016-08-13 00:06:10 +02:00
Arthur Schiwon 14ddf9d923
rename IAdmin to ISettings, the interface is not bound to a specific settings scope 2016-08-11 14:48:21 +02:00
Arthur Schiwon 1eb8b951c2
more admin page splitup improvements
* bump version to ensure tables are created
* make updatenotification app use settings api
* change IAdmin::render() to getForm() and change return type from Template to TemplateResponse
* adjust User_LDAP accordingly, as well as built-in forms
* add IDateTimeFormatter to AppFramework/DependencyInjection/DIContainer.php. This is important so that \OC::$server->query() is able to resolve the
constructor parameters. We should ensure that all OCP/* stuff that is available from \OC::$server is available here. Kudos to @LukasReschke
* make sure apps that have settings info in their info.xml are loaded before triggering adding the settings setup method
2016-08-10 15:21:25 +02:00
Arthur Schiwon ceeb44bd04
Initial work on Apps page split:
* interfaces for the Admin settings (IAdmin) and section (ISection)
* SettingsManager service
* example setup with LDAP app
2016-08-09 18:05:09 +02:00
Morris Jobke 83c64f3485 Merge pull request #590 from nextcloud/fixing-undefined-OfflineUser-composeAndStoreDisplayName
Fix undefined OfflineUser::composeAndStoreDisplayName()
2016-07-28 17:41:02 +02:00
Lukas Reschke bf7afcdace Merge pull request #592 from nextcloud/ldap-avoidneedlesssetemailonlogin
Prevent setting email and triggering events at login time (#25553)
2016-07-28 17:09:59 +02:00
root bd65a17203 Nextcloud license header for new files 2016-07-28 15:13:00 +08:00
Vincent Petry 77df09d58a
Prevent setting email and triggering events at login time (#25553)
Whenever an LDAP user also has an email address defined in LDAP, the
LDAP code will try and update the email address of the locally known
user. This happens at login time or every time the user's LDAP
attributes are processed.

There is code listening to the email setting hook which updates the
system address book, which also will trigger FS setup due to avatars
and other things.

This fix only sets the email address when really necessary.
2016-07-27 11:28:33 +02:00
Thomas Müller 1177c70b9d
[stable9.1] Fix undefined OfflineUser::composeAndStoreDisplayName() - fixes #23248 2016-07-27 11:17:53 +02:00
root 2719dcabed Merge branch 'master' of https://github.com/nextcloud/server 2016-07-27 15:17:29 +08:00
root 1c64ee67af comments amended 2016-07-27 15:16:57 +08:00
root 32fb6beac3 final changes 2016-07-27 15:10:35 +08:00
blizzz f88109be75 Merge pull request #349 from nextcloud/ldab-groupOfUniqueNames
add groupOfUniqueNames as valid group object class
2016-07-26 23:32:47 +02:00
root 02ec8b1726 New LDAPProvider for user_ldap 2016-07-22 16:46:29 +08:00
Joas Schilling 0215b004da
Update with robin 2016-07-21 18:13:58 +02:00
Joas Schilling 813f0a0f40
Fix apps/ 2016-07-21 18:13:57 +02:00
Aaron Wood 7c0de08cc4
Escape special characters (#25429)
* Escape LIKE parameter

* Escape LIKE parameter

* Escape LIKE parameter

* Escape LIKE parameter

* Escape LIKE parameter

* Use correct method in the AbstractMapping class

* Change the getNamesBySearch method so that input can be properly escaped while still supporting matches

* Don't escape hardcoded wildcard
2016-07-20 14:46:47 +02:00
Robin Appelman 81d4d85803 add groupOfUniqueNames as valid group object class 2016-07-08 18:13:22 +02:00
Vincent Petry b77fcc19d4 Merge pull request #25344 from owncloud/fix-ldap-check-user
check if renamed user is still valid by reapplying the ldap filter
2016-07-05 11:29:55 +02:00
felixboehm e901ec4941 check if renamed user is still valid by reapplying the ldap filter (#25338) 2016-07-04 14:20:08 +02:00
Jörn Friedrich Dreyer d2d2a75529 Cap LDAP user cache (#25323) 2016-07-04 13:57:15 +02:00
Jörn Friedrich Dreyer 704a993e37 Fix null pointer exception in user_ldap (#25062) 2016-06-21 16:30:48 +02:00
Thomas Müller 990ac34aaa Use proper namespaces - fixes #25078 (#25079) 2016-06-13 19:32:54 +02:00
Vincent Petry c5a6c8b70b
Use array_merge when reading cached groups members 2016-06-08 11:22:01 +02:00
Roeland Jago Douma dc4fd43f39
Use a capped memory cache for the user/group cache
For #24403
When upgrading huge installations this can lead to memory problems as
the cache will only grow and grow.

Capping this memory will make sure we don't run out while during normal
operation still basically cache everything.
2016-05-30 10:57:14 +02:00
Lukas Reschke aba539703c
Update license headers 2016-05-26 19:57:24 +02:00
Joas Schilling a4980a3de4
Last instances of lowercase user_ldap 2016-05-25 16:06:09 +02:00
Joas Schilling b616318327
Fix several minor issues 2016-05-25 16:06:08 +02:00
Joas Schilling db2e9df5f0
Move Job to a better class name 2016-05-25 16:06:06 +02:00
Joas Schilling c807a26bd8
Move Access to PSR-4 2016-05-25 16:04:59 +02:00
Joas Schilling 02d5b75fb4
Move BackendUtility to PSR-4 2016-05-25 16:04:59 +02:00
Joas Schilling aa7b600383
Move Configuration to PSR-4 2016-05-25 16:04:59 +02:00
Joas Schilling af0a6961b1
Move Connection to PSR-4 2016-05-25 16:04:59 +02:00
Joas Schilling 387019a212
Move FilesystemHelper to PSR-4 2016-05-25 16:04:58 +02:00
Joas Schilling 7db6b487f5
Move Helper to PSR-4 2016-05-25 16:04:58 +02:00
Joas Schilling 391531851c
Move interface to PSR-4 2016-05-25 16:04:58 +02:00