Commit Graph

84 Commits

Author SHA1 Message Date
Arthur Schiwon a62b4a68a0
throw 101 when an empty group string is provided
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2017-09-18 10:56:13 +02:00
Lukas Reschke f93a82b8b0
Remove explicit type hints for Controller
This is public API and breaks the middlewares of existing apps. Since this also requires maintaining two different code paths for 12 and 13 I'm at the moment voting for reverting this change.

Signed-off-by: Lukas Reschke <lukas@statuscode.ch>
2017-08-01 17:32:03 +02:00
Roeland Jago Douma 3548603a88
Fix middleware implementations signatures
Signed-off-by: Roeland Jago Douma <roeland@famdouma.nl>
2017-07-31 16:54:19 +02:00
Roeland Jago Douma 6d4731024a
Some app fixes of phpstorm inspections
Signed-off-by: Roeland Jago Douma <roeland@famdouma.nl>
2017-07-24 11:42:07 +02:00
Joas Schilling 7816c54625
Allow to force a language and set it via the ocs api
Signed-off-by: Joas Schilling <coding@schilljs.com>
2017-06-21 11:34:52 +02:00
Joas Schilling 0e26ba4c2a
Don't allow the user to set fields they can't see
Signed-off-by: Joas Schilling <coding@schilljs.com>
2017-06-02 10:09:42 +02:00
Morris Jobke b156117cbd Merge pull request #4457 from nextcloud/fix-storage-info-with-wrong-casing
Fix storage info with wrong casing
2017-04-24 10:41:16 -03:00
Joas Schilling 7a87fedac3
Remove dead arguments
Signed-off-by: Joas Schilling <coding@schilljs.com>
2017-04-24 10:18:14 +02:00
Joas Schilling e19126425b
Fix similar issues with the group id
Signed-off-by: Joas Schilling <coding@schilljs.com>
2017-04-24 10:15:03 +02:00
Joas Schilling 992c48c89b
Fix the storage info and other checks when the user has wrong casing
Signed-off-by: Joas Schilling <coding@schilljs.com>
2017-04-24 10:10:50 +02:00
Morris Jobke c54a59d51e
Remove unused use statements
Signed-off-by: Morris Jobke <hey@morrisjobke.de>
2017-04-22 19:23:31 -05:00
Morris Jobke 4dd72e9eb9
Use RESPOND_NOT_FOUND for non existing user
Signed-off-by: Morris Jobke <hey@morrisjobke.de>
2017-04-21 11:30:00 -05:00
Morris Jobke 5b4adf66e5
Move OC_Defaults to OCP\Defaults
* currently there are two ways to access default values:
  OCP\Defaults or OC_Defaults (which is extended by
  OCA\Theming\ThemingDefaults)
* our code used a mixture of both of them, which made
  it hard to work on theme values
* this extended the public interface with the missing
  methods and uses them everywhere to only rely on the
  public interface

Signed-off-by: Morris Jobke <hey@morrisjobke.de>
2017-04-09 21:43:01 -05:00
Morris Jobke 8838ed4c2e Merge pull request #4244 from nextcloud/welcome-email
New layout for welcome email
2017-04-07 14:52:28 -05:00
Lukas Reschke 281ad406e8
Add support for theming
Add support for theming in generated emails and simplify API

Signed-off-by: Lukas Reschke <lukas@statuscode.ch>
2017-04-07 12:03:47 -05:00
Joas Schilling 3d628783d9
Allow to change account info via provisioning api
Signed-off-by: Joas Schilling <coding@schilljs.com>
2017-04-07 12:50:47 +02:00
Joas Schilling 3c1e7e5ada
Make deleting a group compatible with ocs v2
Signed-off-by: Joas Schilling <coding@schilljs.com>
2017-03-23 19:24:02 +01:00
Joas Schilling 3abe86dade
Fix provisioning API call
Signed-off-by: Joas Schilling <coding@schilljs.com>
2017-03-20 10:45:27 +01:00
Morris Jobke 50f3efad6f
OCS API endpoint to resend welcome message
* send a POST request to ocs/v1.php/cloud/users/USERNAME/resendWelcomeMessage to trigger
  the welcome message to be send
* fixes #3367

example curl statement:

  curl -i https://example.org/ocs/v1.php/cloud/users/USERNAME/welcome -H  "OCS-APIRequest: true" -u admin:password -X POST

Signed-off-by: Morris Jobke <hey@morrisjobke.de>
2017-02-28 16:30:33 -06:00
Bjoern Schiessle 2ca8339d01
add groups to user info output
Signed-off-by: Bjoern Schiessle <bjoern@schiessle.org>
2017-02-09 16:23:10 +01:00
Bjoern Schiessle 3e6c40eeb4
make sure that 'getCurrentUser' gets an array in order to manipulate the data to match the old API
Signed-off-by: Bjoern Schiessle <bjoern@schiessle.org>
2017-01-26 11:31:08 +01:00
Bjoern Schiessle 5086335643
unify endpoints form core and the the provisioning api
Signed-off-by: Bjoern Schiessle <bjoern@schiessle.org>
2017-01-25 11:20:35 +01:00
Bjoern Schiessle fee42647fb
add data from the users profile to the provisioning api
Signed-off-by: Bjoern Schiessle <bjoern@schiessle.org>
2017-01-24 14:23:18 +01:00
Joas Schilling 5d1f7e5a7b
Allow subadmins to add people to groups via provisioning api
Signed-off-by: Joas Schilling <coding@schilljs.com>
2017-01-18 14:34:38 +01:00
Joas Schilling d80a4453af
Make sure subadmins can not delete users from their last subadmin group
Signed-off-by: Joas Schilling <coding@schilljs.com>
2017-01-18 11:56:24 +01:00
Joas Schilling ae77067a07
No need to check the subadmin again
The user needs to be a subadmin of the group,
otherwise they are not allowed to remove anyone from the group

Signed-off-by: Joas Schilling <coding@schilljs.com>
2017-01-18 11:43:52 +01:00
Joas Schilling bea85adc08
Require sudo mode on the provisioning API
Signed-off-by: Joas Schilling <coding@schilljs.com>
2016-12-05 11:55:21 +01:00
Lukas Reschke 32cf661215
Use new appstore API
This change introduces the new appstore API in Nextcloud.

Signed-off-by: Lukas Reschke <lukas@statuscode.ch>
2016-10-31 17:17:44 +01:00
Joas Schilling 0d878f94e6
Add unit tests
Signed-off-by: Joas Schilling <coding@schilljs.com>
2016-10-21 09:59:34 +02:00
Joas Schilling 0b1fb180a5
Make AppConfig part of the public API
Signed-off-by: Joas Schilling <coding@schilljs.com>
2016-10-21 09:09:23 +02:00
Joas Schilling 04c5259df0
Allow to retrieve the quota itself via the provisioning api 2016-08-17 10:41:13 +02:00
Roeland Jago Douma 092b767ef9
Move Apps to OCSController 2016-08-14 18:34:07 +02:00
Roeland Jago Douma 8f4adebab7
Move Users to OCSController 2016-08-14 18:34:02 +02:00
Roeland Jago Douma 432e7c93c6
Move Groups over to OCSController
* Take advantage of the AppFramework
* Fix tests
2016-08-14 18:34:01 +02:00
Roeland Jago Douma 0fdeefe47c
Add ProvisioningAPI middleware
The provisioning API has 3 access levels:

* Admin
* SubAdmin
* User

This middleware adds a check for the SubAdmin part.
2016-08-14 18:34:01 +02:00
Joas Schilling 813f0a0f40
Fix apps/ 2016-07-21 18:13:57 +02:00
Roeland Jago Douma f9e0e3d972
Fix Warnings Provisioning API
* OC_OCS_Result is deprecated
* getMock is deprecated in phpunit 5.4
2016-07-12 08:53:12 +02:00
Lukas Reschke aba539703c
Update license headers 2016-05-26 19:57:24 +02:00
Joas Schilling 2a05035339 Move Provisioning api to PSR-4 (#24510)
* Move app to PSR-4

* Fix setUp method

* Fix the tests
2016-05-11 19:38:49 +02:00
Thomas Müller 8486926a14
Add provisioning api to enable and disable users 2016-05-02 09:31:22 +02:00
Lukas Reschke 933f60e314 Update author information
Probably nice for the people that contributed to 9.0 to see themselves in the AUTHORS file :)
2016-03-01 17:25:15 +01:00
Arthur Schiwon 3a796d1e15 Consolidate getQuota and setQuota methods in User instance 2016-02-09 17:16:43 +01:00
Thomas Müller aeb89947a2 Introduce IUser::setEMailAddress and add hook mechanism 2016-01-20 14:57:20 +01:00
Thomas Müller 682821c71e Happy new year! 2016-01-12 15:02:18 +01:00
Tom Needham 3327857c1a Update log message when error occurs during addGroup 2016-01-08 13:35:00 +01:00
Tom Needham 673a8a1e4a Remove unnecessary group name validation 2016-01-08 13:35:00 +01:00
Lukas Reschke 88c7face07 Inject OCSClient
Fixes https://github.com/owncloud/core/issues/21451
2016-01-06 11:40:22 +01:00
Thomas Müller eebe2b9c23 User IUser::getEMailAddress() all over the place 2015-12-02 21:25:05 +01:00
Roeland Jago Douma 6dcaac7e2c Return empty list if group does not have subadmins
Instead of throwing an error just return an empty list. Since that is
actually what it is.

Fixes #19789
2015-11-16 22:24:53 +01:00
Thomas Müller 5ec64c4fd7 Merge pull request #20292 from owncloud/provisioning_api_group_unittest
Moved grouptest over to pure unit tests
2015-11-16 18:00:03 +01:00