Commit Graph

206 Commits

Author SHA1 Message Date
Arthur Schiwon 689df9a843
LDAP OCS Api for create config
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2017-01-18 21:13:23 +01:00
Joas Schilling edec1fafe7
Update app versions and requirements
Signed-off-by: Joas Schilling <coding@schilljs.com>
2016-12-13 20:41:55 +01:00
Lukas Reschke bc1008ac38
Use 11.0 instead 9.2
As discussed we're changing the version from 9.2 to 11.0 to make some more sense.

Signed-off-by: Lukas Reschke <lukas@statuscode.ch>
2016-11-15 14:45:58 +01:00
Roeland Jago Douma bdf4bf4669
DI IConfig into ldap helper
Signed-off-by: Roeland Jago Douma <roeland@famdouma.nl>
2016-10-10 10:18:18 +02:00
Arthur Schiwon c0a2a1ff64
superfluous 2016-08-11 18:40:19 +02:00
Arthur Schiwon 1eb8b951c2
more admin page splitup improvements
* bump version to ensure tables are created
* make updatenotification app use settings api
* change IAdmin::render() to getForm() and change return type from Template to TemplateResponse
* adjust User_LDAP accordingly, as well as built-in forms
* add IDateTimeFormatter to AppFramework/DependencyInjection/DIContainer.php. This is important so that \OC::$server->query() is able to resolve the
constructor parameters. We should ensure that all OCP/* stuff that is available from \OC::$server is available here. Kudos to @LukasReschke
* make sure apps that have settings info in their info.xml are loaded before triggering adding the settings setup method
2016-08-10 15:21:25 +02:00
Arthur Schiwon ceeb44bd04
Initial work on Apps page split:
* interfaces for the Admin settings (IAdmin) and section (ISection)
* SettingsManager service
* example setup with LDAP app
2016-08-09 18:05:09 +02:00
Joas Schilling dae6432ae7
Increment the versions and adjust the capitilization 2016-08-08 16:45:40 +02:00
root bd65a17203 Nextcloud license header for new files 2016-07-28 15:13:00 +08:00
root 32fb6beac3 final changes 2016-07-27 15:10:35 +08:00
root 1fb080df2b Merge branch 'master' of https://github.com/nextcloud/server 2016-07-25 16:56:14 +08:00
Joas Schilling 7400ff05ac
Also increase the min version 2016-07-22 14:46:52 +02:00
Robin Appelman 6062b6365b bumb compatible app versions for core apps 2016-07-22 13:04:23 +02:00
root c1b37e4ccb Merge branch 'master' of https://github.com/nextcloud/server 2016-07-22 16:47:27 +08:00
root 02ec8b1726 New LDAPProvider for user_ldap 2016-07-22 16:46:29 +08:00
Joas Schilling 03cb588ea9 Merge pull request #500 from nextcloud/bump_version
Bump version
2016-07-22 10:03:42 +02:00
Joas Schilling 0215b004da
Update with robin 2016-07-21 18:13:58 +02:00
Joas Schilling 813f0a0f40
Fix apps/ 2016-07-21 18:13:57 +02:00
Joas Schilling 86129a8b88
Increase app versions 2016-07-21 15:50:30 +02:00
Lukas Reschke aba539703c
Update license headers 2016-05-26 19:57:24 +02:00
Joas Schilling a4980a3de4
Last instances of lowercase user_ldap 2016-05-25 16:06:09 +02:00
Joas Schilling db2e9df5f0
Move Job to a better class name 2016-05-25 16:06:06 +02:00
Joas Schilling c807a26bd8
Move Access to PSR-4 2016-05-25 16:04:59 +02:00
Joas Schilling af0a6961b1
Move Connection to PSR-4 2016-05-25 16:04:59 +02:00
Joas Schilling 387019a212
Move FilesystemHelper to PSR-4 2016-05-25 16:04:58 +02:00
Joas Schilling 7db6b487f5
Move Helper to PSR-4 2016-05-25 16:04:58 +02:00
Joas Schilling 3690ce1b36
Move LDAP to PSR-4 2016-05-25 16:04:58 +02:00
Joas Schilling 6feccccbd5
Move LogWrapper to PSR-4 2016-05-25 16:04:57 +02:00
Joas Schilling 3f5e76162d
Move lib\user to PSR-4 2016-05-25 16:04:56 +02:00
Joas Schilling b7fa527791
Move User_LDAP and User_Proxy to PSR-4 2016-05-25 16:04:56 +02:00
Joas Schilling cbba55a26c
Move Group_LDAP and Group_Proxy to PSR-4 2016-05-25 16:04:56 +02:00
Joas Schilling 4ac283ecd3
Move Command namespace to PSR-4 2016-05-25 16:04:56 +02:00
Joas Schilling 9d61acb27d
Move User_LDAP to PSR-4 2016-05-25 16:04:55 +02:00
Joas Schilling eea98f1d74 Background jobs from info.xml (#24582)
* Move background job registration of Federation to info.xml

* Move background registration of Files app to info.xml

* Move background job registration of files_sharing to info.xml

* Move background job registration of files_trashbin to info.xml

* Move background job registration of files_versions to info.xml

* Move background job registration from user_ldap to info.xml
2016-05-12 10:43:43 +02:00
Joas Schilling 8885cb1eb9 Increase all versions on master which is now 9.1 2016-03-02 08:53:42 +01:00
Lukas Reschke 933f60e314 Update author information
Probably nice for the people that contributed to 9.0 to see themselves in the AUTHORS file :)
2016-03-01 17:25:15 +01:00
Thomas Müller 77069f5582 Use IUser::setEMailAddress in ldap as well 2016-01-20 15:21:33 +01:00
Thomas Müller 682821c71e Happy new year! 2016-01-12 15:02:18 +01:00
Joas Schilling ae285c0654 Remove deprecated shipped flag from info.xml which has no use anymore 2016-01-07 15:15:58 +01:00
Joas Schilling 40f786060e Add ownCloud min and max version for shipped apps 2016-01-07 15:11:49 +01:00
Morris Jobke 7608af6f7d Remove unneeded upgrade code
stable8.2 has version 0.7.0 of the user_ldap app
2015-12-15 09:38:29 +01:00
Joas Schilling 0d3d75b3b3 Increase the 2nd digit of shipped apps 2015-10-17 08:47:11 +02:00
Morris Jobke b945d71384 update licence headers via script 2015-10-05 21:15:52 +02:00
Joas Schilling cea8cc73c8 Move registration of LDAP background jobs to the install and update 2015-09-02 19:21:45 +02:00
blizzz 642ec8e3ba Merge pull request #18244 from owncloud/fix-issue-17677
Fix 17677 - Remove LDAP case sensitive checkbox
2015-08-24 13:45:15 +02:00
Lennart Rosam 4b04412db3 Spaces -> tabs 2015-08-22 01:27:32 +02:00
Lennart Rosam 588fae54cb Remove if-block as the helper does return the empty prefix 2015-08-21 22:50:28 +02:00
Lennart Rosam fdf1a941b7 Add database update routine and bump version to 0.6.2 2015-08-19 17:55:21 +02:00
Thomas Müller d9172a1907 Merge pull request #14401 from owncloud/ux-s2s-ldap
allow login names to be used for s2s with LDAP users
2015-08-19 08:31:27 +02:00
Morris Jobke 0e922b1841 Only throw exception if on new LDAP setups
* this is done by setting enforce_home_folder_naming_rule for the user_ldap
  app in the app settings
2015-07-29 20:25:05 +02:00
Joas Schilling c7968d202f Merge pull request #17316 from owncloud/master-delete-ocsid-from-db-if-none-specified
[Master] Delete OCS ID from DB if none is specified
2015-07-02 12:37:31 +02:00
Lukas Reschke b100036457 Bump versions 2015-07-02 09:18:41 +02:00
Lukas Reschke 68f8717056 [master] Remove OCS IDs
While making the AppStore ready for 8.1 I also deleted some dummy entries which means that these IDs do not resolve anymore. We should remove them to prevent errors such as https://github.com/owncloud/core/issues/17307

Ref https://github.com/owncloud/activity/issues/320#issuecomment-117691867
2015-07-02 08:45:16 +02:00
Morris Jobke f63915d0c8 update license headers and authors 2015-06-25 14:13:49 +02:00
Arthur Schiwon 66bc8145a9 allow login names to be used for s2s with LDAP users 2015-04-13 11:50:09 +02:00
Arthur Schiwon 5355c285fc LDAP Wizard Overhaul
wizard refactor

reimplement save spinners and cursor

implement Port detector

introduced detector queue, added base dn detector

disable input fields when detectors are running

introduce spinners for fields that are being updated by detector

cache jq element objects

consolidate processing of detector results in generic / abstract base class

display notification if a detector discovered a problem

don't run base dn detector if a base is configured

reset detector queue on configuration switch

implement functionality check and update of status indicator

document ConfigModel

jsdoc for controller and main view

more documentation

implement the user filter tab view

so far the multiselects get initialized (not filled yet) and the mode can be switched.

mode is also restored.

reintroduce filter switch confirmation in admin XP mode

new detector for user object classes. so we also load user object classes if necessary and are able to save and show the setting.

multiselect trigger save actions now on close only

show spinners automatically, when a detector is running

20k limit for object classes preselection test

adjust wordings, fix grammar

add group (for users tab) detector

also includes wording fixes

error presentation moved from detectors to view, where it belongs

add info label to users page

missing wording changes

show effective LDAP filter in Assisted Mode

add user filter detector

implement count button for users and limit all count actions to 1001 for performance reasons

make port field a bit bigger. not perfect though.

do not detect port automatically

implement login filter tab view

only load features in assisted mode and don't enable assisted fields while in raw mode

add tooltips on login filter checkbox options for better understanding

permanently show filter on login tab

and also compile login filter in assisted mode

test/verify button on login attributes tab, with backend changes.

only run wizard requests if your an active tab. also run compile filter requests when switching to assisted mode

underline toggle filter links to stress that they are clickable

unity user and group tab functionality in common abstract class, add group filter tab view. only detectors and template adjustments left to have group tab implementation complete

add object class and group detector for groups as well as filter composer

show ldap filter permanently on groups tab

introduce input element that can deal better with many groups, will be used with > 40

fix disabling complex group chooser while detection is running

hide complex group chooser on config switch

fix few more issues with complex chooser

make complex group chooser available on Users tab as well

detect base dn improvements/changes:

- do not look for Base DN automatically, offer a button instead
- fix for alternative way to detect a base dn (if agent dn is not given)
- do not trigger filter composers on config switch

Changes with configuration chooser controls

- "New" was removed out of the configuration list
- and split into buttons "add" and "copy"
- delete button is also now an icon

add test button for Base DN

reimplement advanced tab. The save button is gone.

reimplement expert tab

remove unused methods

implement mail attribute detector

implement user display name attribute detection

implement member group association detector

replace text input with textarea for raw filter input

finish functionality check

auto-enable good configurations, as it was before

cleanup

move save confirmation handling to base class, reduces code duplication

enable tabs only if no running save processes are left.

move onConfigLoaded to base class, avoids code duplication

simplify, save LOCs

Test Configuration button to be dealt with in main view as it is a cross-tab element

require detectorQueue in constructor

cleanup

put bootstrap into a function and thus make it testable

get rid of old stuff
2015-04-09 09:47:49 +02:00
Jenkins for ownCloud b585d87d9d Update license headers 2015-03-26 11:44:36 +01:00
Arthur Schiwon 468fc675a4 fix PHP warnings when using occ with some LDAP commands 2015-03-23 15:19:41 +01:00
Morris Jobke 06aef4e8b1 Revert "Updating license headers"
This reverts commit 6a1a4880f0.
2015-02-26 11:37:37 +01:00
Jenkins for ownCloud 6a1a4880f0 Updating license headers 2015-02-23 12:13:59 +01:00
Arthur Schiwon 02a1cc01b6 no update routine needed from OC 7 to 8 2015-02-03 11:43:47 +01:00
Thomas Müller c9543c9e8e encryption requires openssl and user_ldap requires ldap 🙊 2015-02-02 09:20:05 +01:00
Vincent Petry 87f81e5926 Remove unneeded addTranslations() calls 2015-01-14 14:36:23 +01:00
Arthur Schiwon b9235e2a24 inject DB Connection to user manager 2015-01-07 00:52:18 +01:00
Arthur Schiwon 64f0b055e6 inject IDateTimeFormatter to show-remnants command 2015-01-06 23:40:00 +01:00
Arthur Schiwon 40ecd30fba inject oc config to User_LDAP 2015-01-06 23:28:49 +01:00
Arthur Schiwon e724b78694 smaller fixes: coding style, PHPdoc, typos and few for DI 2015-01-06 17:50:06 +01:00
Arthur Schiwon 61ed363f82 planned refactorings for OC 8 2014-12-20 18:28:29 +01:00
Arthur Schiwon 144d95de7d basic adjustments for OC 8. I.e. no visible issues, LDAP tests pass. 2014-12-20 16:09:04 +01:00
Arthur Schiwon 4fa39250e7 LDAP User Cleanup: Port from stable7 without further adjustements
LDAP User Cleanup

background job for user clean up

adjust user backend for clean up

register background job

remove dead code

dependency injection

make Helper non-static for proper testing

check whether it is OK to run clean up job. Do not forget to pass arguments.

use correct method to get the config from server

methods can be private, proper indirect testing is given

no automatic user deletion

make limit readable for test purposes

make method less complex

add first tests

let preferences accept limit and offset for getUsersForValue

DI via constructor does not work for background jobs

after detecting, now we have retrieving deleted users and their details

we need this method to be public for now

finalize export method, add missing getter

clean up namespaces and get rid of unnecessary files

helper is not static anymore

cleanup according to scrutinizer

add cli tool to show deleted users

uses are necessary after recent namespace change

also remove user from mappings table on deletion

add occ command to delete users

fix use statement

improve output

big fixes / improvements

PHP doc

return true in userExists early for cleaning up deleted users

bump version

control state and interval with one config.php setting, now ldapUserCleanupInterval. 0 will disable it. enabled by default.

improve doc

rename cli method to be consistent with  others

introduce ldapUserCleanupInterval in sample config

don't show last login as unix epoche start when no  login happend

less log output

consistent namespace for OfflineUser

rename GarbageCollector to DeletedUsersIndex and move it to user subdir

fix unit tests

add tests for deleteUser

more test adjustements

Conflicts:
	apps/user_ldap/ajax/clearMappings.php
	apps/user_ldap/appinfo/app.php
	apps/user_ldap/lib/access.php
	apps/user_ldap/lib/helper.php
	apps/user_ldap/tests/helper.php
	core/register_command.php
	lib/private/preferences.php
	lib/private/user.php

add ldap:check-user to check user existance on the fly

Conflicts:
	apps/user_ldap/lib/helper.php

forgotten file

PHPdoc fixes, no code change

and don't forget to adjust tests
2014-12-19 19:47:54 +01:00
Arthur Schiwon ec0f80fee9 Split mapping from Access and Helper classes into it's own. Fully test them, too.
remove unused methods

split mapping methods off from Access class

fix DB query handling

move 'clear mapping' methods from static helper to new mapping class

add tests

test directly with DB

finishing tests and fix return value from setDNbyUUID

add corresponding class for groups and make abstract test class neutral. helper tests is now obsolete as the tested functions were moved to the new mapper class.

add missing info to PHPDoc

add unmap method

fix namespaces

fix test inheritance

PHPDoc and a small code restructure for scrutinizer, no effective changes

PostgreSQL does not accept LIMIT in DELETE queries

phpdoc fixes, no code changes
2014-12-19 18:26:12 +01:00
Morris Jobke d41082f4d6 first step to drop \OCP\Config:: in favour of IConfig 2014-12-17 11:12:37 +01:00
Arthur Schiwon ee168a121d Forward port of #12493
add ldap-search command to occ

Conflicts:
	apps/user_ldap/appinfo/register_command.php

LDAP search filter creation changes:

1. do not prepend * wildcard to search terms. Will result in faster search, but
you don't find "foobar"  when looking for "bar"
2. advanced behaviour when search string contains a space and multiple search
attributes are present. The search string is split into single words. The
resulting filter requires that each word at least appears once in any search
attribute. This is supposed to return better results in big LDAPs.

trim search string before passing it on
2014-12-04 19:02:09 +01:00
blizzz b26f11c16f Merge pull request #11362 from mark0n/rm_ldap_conf_cli
Add a CLI command that deletes an LDAP config
2014-11-04 13:19:45 +01:00
Vincent Petry ec1a73fab9 Added OC.L10N namespace with translation functions
Added addTranslations and fixed de.js file

Fixed de.js to use OC.L10N.register() and use to correct expected
format.

Added JS unit tests for OC.L10N class

Include translations JS script for all apps
2014-10-29 10:09:12 +01:00
blizzz 8553e04a78 Merge pull request #11478 from owncloud/fix-11448
LDAP: add setting to wizard that disables auto-detection and enables raw mode
2014-10-16 15:35:30 +02:00
Lukas Reschke 16cd749065 Add support for keys in the info.xml
This allows to have links to different doc base URLs

a.
2014-10-09 15:48:30 +02:00
Arthur Schiwon 9f036e776e bump version 2014-10-09 11:15:56 +02:00
MTRichards 48980fbc46 Updated info.xml with description
Updated the description of the app for the app panel.
2014-10-08 20:44:09 -04:00
Arthur Schiwon efd940133b must be empty not auto 2014-10-07 16:45:22 +02:00
Martin Konrad fd9b79b218 Add a CLI command that deletes an LDAP config
With this change LDAP configurations can be managed completely from
the command line.
2014-09-30 03:23:00 +02:00
Martin Konrad b57960aeec Add a CLI command that creates an empty LDAP config
This is needed to configure the user_ldap app without using the
wizard (e.g. using tools like Puppet).
2014-09-29 00:21:20 -04:00
Volkan Gezer ccaea93d6b update encryption doc link
I don't know how we missed to update this :/

update ldap doc link
2014-09-18 18:14:51 +02:00
Lukas Reschke 381340c9b2 Add routing to user_ldap 2014-08-19 15:26:15 +02:00
Georg Ehrke e5e8e28ae7 add ocsids to info.xml 2014-07-07 17:11:50 +02:00
Thomas Müller fe8bae31dc adding PK to table encryption
adding auto increment/PK to table files_trash

adding PK to table ldap_user_mapping and ldap_group_members

adding PK to table ldap_group_mapping

truncate permissions table to allow smooth creation of primary key

adding unit test for creating an auto increment column on a table which already contains data

remove unneeded table files_trashsizes

fix unit test

no need to truncate *PREFIX*permissions

On Oracle adding auto increment columns is not working out of the box - Oracle migrations are to be done manually
2014-06-06 13:33:56 +02:00
Thomas Müller 9e31118675 Merge pull request #8842 from owncloud/ldap_cli_methods
command line tools to see, modify and test existing LDAP configurations
2014-06-04 09:37:04 +02:00
Thomas Müller 70ae7fa091 Fix casing and PHPDoc 2014-06-03 19:10:18 +02:00
Arthur Schiwon e32fa3de4a fix parameter order 2014-06-03 12:59:10 +02:00
Arthur Schiwon 6d64d7ec3f LDAP: put out fetching of user meta data into a fully tested class of its own and update them (mail, quota, etc.) directly after mapping. Fixes #7785 properly on master 2014-06-03 12:59:09 +02:00
Arthur Schiwon 4bfb162558 command line tools to see, modify and test existing LDAP configurations 2014-06-03 12:35:18 +02:00
Arthur Schiwon f0e69b2b99 Port LDAP: fix filter can be reset and broken after upgrade from OC 5 #8579
LDAP: set filter mode to raw, so filters will not be changed and broken after upgrade from oc5, when visiting the LDAP settings and opening filter tabs

get the correct version number for compare -.-

bump version and don't overwrite values on next update if not necessary

simpler and better readable assignment
2014-06-02 12:08:01 +02:00
Vincent Petry c64e920b4d Adjust core apps to use "requiremin" instead of "require"
Also added a few missing authors.
2014-05-27 11:54:44 +02:00
Robin McCorkell 50dba97bde Miscellaneous text fixes for core apps 2014-03-26 15:43:03 +00:00
Arthur Schiwon 299d37154b LDAP: add documentation info in info.xml 2014-02-10 12:59:11 +01:00
Arthur Schiwon 7ad8319488 do not instantiate LDAP Proxy if there are no active configurations 2013-10-17 19:13:28 +02:00
Arthur Schiwon 0c837cefb6 LDAP: allow different UUID attributes for groups and users 2013-10-04 11:47:40 +02:00
Arthur Schiwon d4f92494a2 LDAP: make Access be a dependency to the user and group backend instead of inheriting it. 2013-09-27 13:34:15 +02:00
Robin Appelman 251527c6e6 merge master into backgroundjob 2013-06-02 20:12:44 +02:00
Robin Appelman 7948341a86 Rework background job system 2013-04-20 23:27:46 +02:00