Merge branch 'v2.0' into master

This commit is contained in:
Xavier Guimard 2020-09-04 06:24:55 +02:00
commit 4e130f327c
6 changed files with 16 additions and 7 deletions

View File

@ -33,6 +33,10 @@ attribute you see there can be used in a rule!
$groups =~ /\b(?:admins|su)\b/ # admins OR su
$groups =~ /\badmin_[1-3a]\b/ # admin_1 OR admin_2 OR admin_3 OR admin_a
defined $hGroups->{'administrators'}
# 2.0.8 and higher only
inGroup('administrators')
- Combining multiple expressions

View File

@ -38,7 +38,7 @@ You can find the configuration for this feature in
- ``$homeMail`` : this second factor will only trigger if the
``$homeMail`` session key exists
- ``defined $hGroups{'admin'}`` : this second factor will only
- ``defined $hGroups->{'admin'}`` : this second factor will only
trigger if the user is in the ``admin`` group
After adding your second factors, don't forget to add overload

View File

@ -480,7 +480,7 @@ sub delete {
my ( $self, $c ) = @_;
my @a = $self->available();
if ( grep( /^$c$/, @a ) ) {
return $self->_launch( 'delete', $self, $c );
return $self->_launch( 'delete', $c );
}
else {
return 0;

View File

@ -1,9 +1,11 @@
# Miscenalleous endpoints
package Lemonldap::NG::Manager::Api::Misc;
our $VERSION = '2.0.8';
our $VERSION = '2.0.9';
package Lemonldap::NG::Manager::Api;
use Mouse;
extends 'Lemonldap::NG::Manager::Api::Common';
# Health-check endpoint

View File

@ -579,8 +579,8 @@
"oidcRPMetaDataOptionsTimeouts":"Expiration",
"oidcRPMetaDataOptionsAllowOffline":"Autoriser l'accès hors ligne",
"oidcOPMetaDataOptionsCheckJWTSignature":"Vérifier la signature des jetons",
"oidcOPMetaDataOptionsClientID":"Identifiant",
"oidcOPMetaDataOptionsClientSecret":"Mot de passe",
"oidcOPMetaDataOptionsClientID":"ID client",
"oidcOPMetaDataOptionsClientSecret":"Secret client",
"oidcOPMetaDataOptionsConfiguration":"Configuration",
"oidcOPMetaDataOptionsConfigurationURI":"URI de la configuration",
"oidcOPMetaDataOptionsDisplay":"Affichage",
@ -611,8 +611,8 @@
"oidcRPMetaDataOptionsAllowPasswordGrant":"Autoriser le Password Grant OAuth2.0",
"oidcRPMetaDataOptionsAuthorizationCodeExpiration":"Expiration des codes d'autorisation",
"oidcRPMetaDataOptionsBypassConsent":"Contourner le consentement",
"oidcRPMetaDataOptionsClientID":"Identifiant",
"oidcRPMetaDataOptionsClientSecret":"Mot de passe",
"oidcRPMetaDataOptionsClientID":"ID client",
"oidcRPMetaDataOptionsClientSecret":"Secret client",
"oidcRPMetaDataOptionsDisplay":"Affichage",
"oidcRPMetaDataOptionsDisplayName":"Nom d'affichage",
"oidcRPMetaDataOptionsIcon":"Logo",

View File

@ -679,6 +679,9 @@ sub searchGroups {
# Launch group search
if ($group_value) {
if ( $self->{conf}->{ldapGroupDecodeSearchedValue} ) {
utf8::decode($group_value);
}
if ( $dupcheck->{$group_value} ) {
$self->{portal}->logger->debug(