diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/CertificateResetByMail/Demo.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/CertificateResetByMail/Demo.pm index 0840b5f64..d9c7c3dcb 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/CertificateResetByMail/Demo.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/CertificateResetByMail/Demo.pm @@ -4,10 +4,10 @@ use strict; use Mouse; use Lemonldap::NG::Portal::Main::Constants qw(PE_OK); -our $VERSION = '2.0.8'; +our $VERSION = '2.0.15'; sub init { - 1; + return 1; } ## @method int modifCertificate diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/Get.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/Get.pm index 347ed44c9..ce4f47c76 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/Get.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/Get.pm @@ -7,7 +7,7 @@ use Lemonldap::NG::Common::FormEncode; use Lemonldap::NG::Portal::Main::Constants qw(PE_OK PE_BADURL PE_GET_SERVICE_NOT_ALLOWED URIRE); -our $VERSION = '2.0.12'; +our $VERSION = '2.0.15'; extends 'Lemonldap::NG::Portal::Main::Issuer'; @@ -29,7 +29,7 @@ sub init { return 0; } $self->{rule} = $rule; - return 0 unless ( $self->SUPER::init() ); + return 0 unless $self->SUPER::init(); return 1; } @@ -71,7 +71,7 @@ sub run { # Nothing to do here for now sub logout { - PE_OK; + return PE_OK; } # INTERNAL METHODS diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/OpenID.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/OpenID.pm index 9a0f17c1f..2f367af3a 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/OpenID.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/OpenID.pm @@ -5,18 +5,18 @@ use JSON; use Mouse; use Lemonldap::NG::Common::Regexp; use Lemonldap::NG::Portal::Main::Constants qw( - PE_BADPARTNER - PE_CONFIRM - PE_ERROR PE_OK + PE_ERROR + PE_CONFIRM + PE_REDIRECT + PE_BADPARTNER PE_OPENID_BADID PE_OPENID_EMPTY - PE_REDIRECT PE_SENDRESPONSE PE_OID_SERVICE_NOT_ALLOWED ); -our $VERSION = '2.0.3'; +our $VERSION = '2.0.15'; extends 'Lemonldap::NG::Portal::Main::Issuer'; @@ -131,7 +131,7 @@ sub run { } sub logout { - PE_OK; + return PE_OK; } # INTERNAL METHODS diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Password/Base.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Password/Base.pm index 2d9ad26bc..8d6fa2f63 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Password/Base.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Password/Base.pm @@ -17,7 +17,7 @@ use Lemonldap::NG::Portal::Main::Constants qw( extends 'Lemonldap::NG::Portal::Main::Plugin'; -our $VERSION = '2.0.14'; +our $VERSION = '2.0.15'; # INITIALIZATION @@ -75,8 +75,6 @@ sub _modifyPassword { # Check if portal require old password if ( $oldPwdRule->( $req, $req->userData ) or $requireOldPwd ) { - - # TODO: verify oldpassword unless ( $req->data->{oldpassword} = $req->param('oldpassword') ) { $self->logger->warn("Portal require old password"); return PE_PP_MUST_SUPPLY_OLD_PASSWORD; @@ -84,7 +82,7 @@ sub _modifyPassword { # Verify old password return PE_BADOLDPASSWORD - unless ( $self->confirm( $req, $req->data->{oldpassword} ) ); + unless $self->confirm( $req, $req->data->{oldpassword} ); } my $cpq = @@ -242,12 +240,7 @@ sub setNewPassword { $hook_result = $self->p->processHook( $req, 'passwordAfterChange', $req->user, $pwd ); - if ( $hook_result != PE_OK ) { - return $hook_result; - } - else { - return PE_PASSWORD_OK; - } + return ( $hook_result != PE_OK ) ? $hook_result : PE_PASSWORD_OK; } else { return $mod_result; diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Password/DBI.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Password/DBI.pm index 18909c3d2..63bee47e8 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Password/DBI.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Password/DBI.pm @@ -16,8 +16,9 @@ extends qw( our $VERSION = '2.0.10'; sub init { - $_[0]->Lemonldap::NG::Portal::Password::Base::init - and $_[0]->Lemonldap::NG::Portal::Lib::DBI::init; + my ($self) = @_; + $self->Lemonldap::NG::Portal::Password::Base::init + and $self->Lemonldap::NG::Portal::Lib::DBI::init; } sub confirm { diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Password/LDAP.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Password/LDAP.pm index 6c1c4974b..1ea92a5ef 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Password/LDAP.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Password/LDAP.pm @@ -14,7 +14,7 @@ extends qw( Lemonldap::NG::Portal::Password::Base ); -our $VERSION = '2.0.10'; +our $VERSION = '2.0.15'; sub init { my ($self) = @_; @@ -63,10 +63,8 @@ sub modifyPassword { my $code = $self->ldap->userModifyPassword( $dn, $pwd, $req->data->{oldpassword}, 0, $requireOldPassword ); + return $code unless ( $code == PE_PASSWORD_OK ); - unless ( $code == PE_PASSWORD_OK ) { - return $code; - } # If password policy and force reset, set reset flag if ( $self->conf->{ldapPpolicyControl}