Commit Graph

24 Commits

Author SHA1 Message Date
Allan Nordhøy 66cbf90853 Spelling: Shortening and binding 2017-07-14 15:24:55 +02:00
Juan Pablo Villafáñez 5b4e752079
Hide the LDAP password in the client side
Connection checks will be done by using the configuration id, with the
stored password. LDAP password won't be sent to the client.
2016-08-19 12:23:41 +02:00
Juan Pablo Villafáñez 12442f3270
Close session fast when doing a test to prevent blocking the next
requests
2016-07-27 11:41:34 +02:00
Joas Schilling 0215b004da
Update with robin 2016-07-21 18:13:58 +02:00
Joas Schilling 813f0a0f40
Fix apps/ 2016-07-21 18:13:57 +02:00
Lukas Reschke aba539703c
Update license headers 2016-05-26 19:57:24 +02:00
Joas Schilling af0a6961b1
Move Connection to PSR-4 2016-05-25 16:04:59 +02:00
Joas Schilling 3690ce1b36
Move LDAP to PSR-4 2016-05-25 16:04:58 +02:00
Thomas Müller 682821c71e Happy new year! 2016-01-12 15:02:18 +01:00
Arthur Schiwon b91c9851a3 passing an empty base in this diagnosis call will not result in LDAP errors
Neither in "Invalid DN syntax" nor in "Object not found"
2015-12-08 12:32:02 +01:00
Arthur Schiwon 5a56393657 throw exception on LDAP error 1, which we usually do not see and is pretty generic. AD uses is for uses not enlisted in the RFC, like on issues with anonymous binds. we also try to guess this case and show a hint. 2015-05-18 18:14:05 +02:00
Arthur Schiwon b9e5309757 catch unallowed anonymous auth attempt and show specific error 2015-05-18 18:14:05 +02:00
Jenkins for ownCloud b585d87d9d Update license headers 2015-03-26 11:44:36 +01:00
Morris Jobke 06aef4e8b1 Revert "Updating license headers"
This reverts commit 6a1a4880f0.
2015-02-26 11:37:37 +01:00
Jenkins for ownCloud 6a1a4880f0 Updating license headers 2015-02-23 12:13:59 +01:00
Robin Appelman d0266c0bf8 Use public api for getting l10n 2014-08-31 10:08:22 +02:00
Arthur Schiwon cc725674e0 LDAP: on testing configuration, set active property to true, otherwise inactive connections cannot be tested properly 2013-12-04 18:58:09 +01:00
Thomas Müller ffb0e14d7b replacing ownCloud by theme-able name or avoid it's usage 2013-10-29 23:29:16 +01:00
Arthur Schiwon d4f92494a2 LDAP: make Access be a dependency to the user and group backend instead of inheriting it. 2013-09-27 13:34:15 +02:00
Bart Visscher 925de78cec Join split translated strings 2013-02-15 15:51:55 +01:00
Bart Visscher 1ef2ecd6e8 Style cleanup user_ldap 2013-02-14 22:16:48 +01:00
Thomas Mueller a17a7f5cdb adding l10n support to user_ldap 2013-01-31 17:43:24 +01:00
Arthur Schiwon 0784bcb8d7 introduce configPrefix to allow settings for multiple LDAP servers 2013-01-10 23:30:26 +01:00
Arthur Schiwon 6fbed6a588 LDAP: add Test Configuration functionality in the settings 2012-07-26 18:11:12 +02:00