You are here

changelog.txt in LDAP integration 6

LDAP Integration Changelog
==========================
Issue #1258642 by cgmonroe Added hook_requirement() check for ldap ext to all modules
Issue #1790306 by cgmonroe uninstalling module(s) gives multiple warnings
Issue #1790324 by jeroenvg Enabling ldapauth give invalid argument...foreach
Issue #1258642 by cgmonroe Fixed hook_requirements to properly indicate PhP LDAP extension not enabled
by cgmonroe Added a "User Info" tab to the ldaphelp module to list ldap authenticated Drupal users and verify their info.  Helps find "transient" problems in converting to PUID.
by cgmonroe Fixed caching problem in ldapauth_drupal_user_name function.
by cgmonroe Added hook_ldap_convert_to_local_alter so that other modules (e.g. ldapgroups) could do "housekeeping" when user converted to back to normal drupal user.
by cgmonroe Fixed table formatting in ldapdata's field mapping form when content profile module support enabled.
Issue #1691846 by BTMash,cgmonroe Password reset disabled should be optional
Issue #1678556 by cgmonroe Missing ldap entry edit tab on user account edit page.
Issue #618388 Converted drupal_eval to just eval. 
by cgmonroe Clean up coder/translation warning
Issue #1687940 by pebosi Remove de.po file
Issue #1677610 by pebosi Clearing cache_filter on cron#
Issue #1678556 by cgmonroe In beta3, Data attributes no longer display.
by cgmonroe Added an option to turn on extra watchdog logging that causes more messages to be logged into the watchdog table during user authentication.
by cgmonroe Miscellaneous changes to keep Coder happy.
by cgmonroe Improved labels and text version output format / added some additional suggestions.
by cgmonroe Corrected some logic problems that prevented help suggestions from being displayed.
by cgmonroe Added check to verify that base dns exist on the server
by cgmonroe Fixed incorrect info that was output when server bind fails (e.g. anonymous binds not allowed). 
by cgmonroe Updated LDAP Authentication settings info to show all beta3 settings.
by cgmonroe Added phpdocs to various functions to clairify what's generating what.
by cgmonroe LDAPHelp was inadvertently implimenting hook_watchdog as a page.  Renamed page function to avoid conflict.
Issue #1664384 by cgmonroe ldaphelp errors fixed by testing for objects and arrays in function. 
------ Beta 3 Released -----
Issue #1664384 by cgmonroe Fatal error on viewing a user profile
Issue #1525752 by cgmonroe Original issue solution needed additional logic to allow for mixed mode users. 
by cgmonroe Allow Drupal name to be null in ldapauth_drupal_user_lookup
by cgmonroe Made sure role lookup querys were case insensitive
by cgmonroe Added hook_ldap_user_groups_alter and hook_ldap_user_roles_alter to ldapgroups and ldapgroups.api.php doc. 
by cgmonroe Allowed multiple Drupal roles to be defined in the group to role mapping area.
by cgmonroe Added a test user group mappings option to ldapgroups admin that displays groups found, access rights, and roles for a specific user.
by cgmonroe Converted ldapgroups "account creation" to ldap access rules.
by cgmonroe Improved ldapgroups admin screen layout and text
Issue #492082 by rjmackay, cgmonroe Provide option to disallow changing Username on user edit form
by cgmonroe Added ability to convert ldap users back to local users (on user profile page).
Issue #1279166 by cgmonroe Enabling groups overrides roles
by cgmonroe ldapsync now has a User Conflict resolution option to deal with existing drupal users who match LDAP users
by cgmonroe added a Sync Existing user only option to ldapsync
by cgmonroe ldapsync's optional search filter can now contain multiple filters and optionally have the default filter appended.
by cgmonroe Included ldapauth_users table removal in ldapauth uninstall function.
Issue #1550504 by superhenne,cgmonroe ldapauth_users table not created on update/installation
by cgmonroe Convert ldapgroups from $user to recommended $account for user handling.
Issue #805752 by cgmonroe Detecting Groups failing (when user has no groups and only allow from these groups defined).
by cgmonroe Restructured ldapgroups to support hook_ldap_user_deny_alter
Issues #897222 and #949560 by cgmonroe Added hook_ldap_user_deny_alter so ldapgroups (and other modules) could deny an ldap user access to server before account creation/login.
by cgmonroe Fixed features api so it worked with the new ldap.core structure
by cgmonroe Restructured ldapsyn to use new core functions and fix multiple issues 
by cgmonroe Added caching to ldapauth_lookup_user_by_dn
Issue #862930 by cgmonroe LDAP should not be queried on every hook_user_view call
Issue #688502 by cgmonroe Changed "sync passwords" option text to be clearer about behaviour.
by cgmonroe Moved from authmap to checking account settings in a lot of places
by cgmonroe Converted from include and requires to module_load_include
by cgmonroe Fixed ldapdata bug that caused non-LDAP admin accounts to "blank out" profile info if they clicked on "Edit"
by cgmonroe Added hooks for site specific modules to create PUIDs and influence LDAP user id to Drupal User id mapping - See ldapauth.api.php
by cgmonroe Added/Restructured code to use ldapauth_drupal_user_lookup (map ldap ID to Drupal id) and ldapauth_drupal_user_create (create new Drupal user logic).
by cgmonroe Refactored ldapauth so "core" functions (used by other modules) are in includes\ldap.core.inc file.
by cgmonroe (Related to many issues) Added support for Persistent and Unique IDs (PUID) - Requires update.php to be run
by cgmonroe Fix problem with server name and or machine name not being stored if they are changed in admin screens.
by cgmonroe Cache attributes needed by sid and op rather than just op.
Issue #1537556 by macman824,cgmonroe Lastest dev breaks ability to change AD password.
Issue #1475228 by antgiant LDAP Sync Block Missing Users is Case Sensitive
Issue #1475234 by antgiant LDAP Sync does show username of enabled users
by cgmonroe Create D7 style ldapauth.api.php doc
by cgmonroe Added machine_name as an LDAPInterface option/updated init code
by cgmonroe Optimized server info caching by converting to ldapauth_server_load calls.
Issue #1031425 by joelstein,johnbarclay,cgmonroe Return only specific attributes from ldap_read
Issue #1525752 by msielski,cgmonroe If "Remove email field from form" is selected, user email address can not be changed.
Issue #1209556 by johnbarclay,ericksm,cgmonroe Need to check for existing emails in ldapauth.module
by cgmonroe Feature revert now correctly uses machine names to identify existing server entries.
by cgmonroe Fixed PhP errors that occur if ldapdata attribute mapping still exist when the related *profile module is disabled.
by cgmonroe Updated field description to include default port numbers.
by cgmonroe Fixed bug with bindpw being cleared on save
Issue #1400154 by cgmonroe Ldapdata module support for updating LDAP attributes from Content Profile Nodes
by cgmonroe Added machine_name to database (requires Update.php run!) and support in admin screens.
by cgmonroe Fix coder complaints about messages.
by cgmonroe Added some common CRUD functions for accessing server info..
by cgmonroe Add server import / export via admin GUI if ctools enabled.
Issue #692670 by cgmonroe Integration with Features Module
Issue #62784 by adzuledu,cgmonroe: Mapping image-type attribute from LDAP
Issue #256226 by paolomainardi: Option to prevent new accounts from LDAP from being added to Drupal 
Issue #1435486 by eiriksm: Coding Standards
by cgmonroe: Fixed arraymerge error if no profile fields defined
Issue #580786 by retsamedoc Standard LDAP Password Encryption
Issue #1253020 by superhenne,cgmonroe  $profile_fields / $content_profile_fields messed up in ldapdata.module
Issue #594598 by eporama.  Updated original to work on login page & test for admin.
Issue #1243564 by wadmiraal.  translation fix.
Issue #594598 by eporama.  Fix of error message on failed logon when reset password disabled.
Issue #514986.  Error in error message when start tls fails.
Issue #3918612 by pembertona.  Content Profile support additions and profile fixes.
Issue #514986 by jlea9378. Bad error catching when start tls fails.  Produced extra errors.
Issue #406038.  Fixed wording on fieldset for LDAP groups which allow automatic account creation
Issue #655918 by sutch.  Fixed working of ldap server directions.
Issue #821776 by gibus.  fixed use of t() function.
Issue #953744 by erikwebb.  SQL error in ldap synch fixed.
Brought last head into synch http://drupalcode.org/project/ldap_integration.git/commit/b16d5e2fd87f99d9abb4c35211da5be8e7977abe.  Primary change was addition of ldap synch.
Issue #641558 by ShutterFreak :  password field should not be trimmed.
Issue #171763 by retsamedoc : date support in profile
Issue #793586 by robb: error catching for fail to connect
Issue #986322 by lavamind: since email field is simply hidded, don't change in ldap
Issue #339821 by presleyd: Fix encoding for AD passwords.
Issue #636150 by patrizio:  allow non ldap users to request new password.
Issue #417892 by johnbarclay: changed explode on , to ldap_explode_dn function to deal with escaping characters
Merged Head and Beta2 into head for 6.x-1.x-dev
Issue #514986 by jlea9378:  start tls not working because of incorrect check.  Patch by catfink.

File

changelog.txt
View source
  1. LDAP Integration Changelog
  2. ==========================
  3. Issue #1258642 by cgmonroe Added hook_requirement() check for ldap ext to all modules
  4. Issue #1790306 by cgmonroe uninstalling module(s) gives multiple warnings
  5. Issue #1790324 by jeroenvg Enabling ldapauth give invalid argument...foreach
  6. Issue #1258642 by cgmonroe Fixed hook_requirements to properly indicate PhP LDAP extension not enabled
  7. by cgmonroe Added a "User Info" tab to the ldaphelp module to list ldap authenticated Drupal users and verify their info. Helps find "transient" problems in converting to PUID.
  8. by cgmonroe Fixed caching problem in ldapauth_drupal_user_name function.
  9. by cgmonroe Added hook_ldap_convert_to_local_alter so that other modules (e.g. ldapgroups) could do "housekeeping" when user converted to back to normal drupal user.
  10. by cgmonroe Fixed table formatting in ldapdata's field mapping form when content profile module support enabled.
  11. Issue #1691846 by BTMash,cgmonroe Password reset disabled should be optional
  12. Issue #1678556 by cgmonroe Missing ldap entry edit tab on user account edit page.
  13. Issue #618388 Converted drupal_eval to just eval.
  14. by cgmonroe Clean up coder/translation warning
  15. Issue #1687940 by pebosi Remove de.po file
  16. Issue #1677610 by pebosi Clearing cache_filter on cron#
  17. Issue #1678556 by cgmonroe In beta3, Data attributes no longer display.
  18. by cgmonroe Added an option to turn on extra watchdog logging that causes more messages to be logged into the watchdog table during user authentication.
  19. by cgmonroe Miscellaneous changes to keep Coder happy.
  20. by cgmonroe Improved labels and text version output format / added some additional suggestions.
  21. by cgmonroe Corrected some logic problems that prevented help suggestions from being displayed.
  22. by cgmonroe Added check to verify that base dns exist on the server
  23. by cgmonroe Fixed incorrect info that was output when server bind fails (e.g. anonymous binds not allowed).
  24. by cgmonroe Updated LDAP Authentication settings info to show all beta3 settings.
  25. by cgmonroe Added phpdocs to various functions to clairify what's generating what.
  26. by cgmonroe LDAPHelp was inadvertently implimenting hook_watchdog as a page. Renamed page function to avoid conflict.
  27. Issue #1664384 by cgmonroe ldaphelp errors fixed by testing for objects and arrays in function.
  28. ------ Beta 3 Released -----
  29. Issue #1664384 by cgmonroe Fatal error on viewing a user profile
  30. Issue #1525752 by cgmonroe Original issue solution needed additional logic to allow for mixed mode users.
  31. by cgmonroe Allow Drupal name to be null in ldapauth_drupal_user_lookup
  32. by cgmonroe Made sure role lookup querys were case insensitive
  33. by cgmonroe Added hook_ldap_user_groups_alter and hook_ldap_user_roles_alter to ldapgroups and ldapgroups.api.php doc.
  34. by cgmonroe Allowed multiple Drupal roles to be defined in the group to role mapping area.
  35. by cgmonroe Added a test user group mappings option to ldapgroups admin that displays groups found, access rights, and roles for a specific user.
  36. by cgmonroe Converted ldapgroups "account creation" to ldap access rules.
  37. by cgmonroe Improved ldapgroups admin screen layout and text
  38. Issue #492082 by rjmackay, cgmonroe Provide option to disallow changing Username on user edit form
  39. by cgmonroe Added ability to convert ldap users back to local users (on user profile page).
  40. Issue #1279166 by cgmonroe Enabling groups overrides roles
  41. by cgmonroe ldapsync now has a User Conflict resolution option to deal with existing drupal users who match LDAP users
  42. by cgmonroe added a Sync Existing user only option to ldapsync
  43. by cgmonroe ldapsync's optional search filter can now contain multiple filters and optionally have the default filter appended.
  44. by cgmonroe Included ldapauth_users table removal in ldapauth uninstall function.
  45. Issue #1550504 by superhenne,cgmonroe ldapauth_users table not created on update/installation
  46. by cgmonroe Convert ldapgroups from $user to recommended $account for user handling.
  47. Issue #805752 by cgmonroe Detecting Groups failing (when user has no groups and only allow from these groups defined).
  48. by cgmonroe Restructured ldapgroups to support hook_ldap_user_deny_alter
  49. Issues #897222 and #949560 by cgmonroe Added hook_ldap_user_deny_alter so ldapgroups (and other modules) could deny an ldap user access to server before account creation/login.
  50. by cgmonroe Fixed features api so it worked with the new ldap.core structure
  51. by cgmonroe Restructured ldapsyn to use new core functions and fix multiple issues
  52. by cgmonroe Added caching to ldapauth_lookup_user_by_dn
  53. Issue #862930 by cgmonroe LDAP should not be queried on every hook_user_view call
  54. Issue #688502 by cgmonroe Changed "sync passwords" option text to be clearer about behaviour.
  55. by cgmonroe Moved from authmap to checking account settings in a lot of places
  56. by cgmonroe Converted from include and requires to module_load_include
  57. by cgmonroe Fixed ldapdata bug that caused non-LDAP admin accounts to "blank out" profile info if they clicked on "Edit"
  58. by cgmonroe Added hooks for site specific modules to create PUIDs and influence LDAP user id to Drupal User id mapping - See ldapauth.api.php
  59. by cgmonroe Added/Restructured code to use ldapauth_drupal_user_lookup (map ldap ID to Drupal id) and ldapauth_drupal_user_create (create new Drupal user logic).
  60. by cgmonroe Refactored ldapauth so "core" functions (used by other modules) are in includes\ldap.core.inc file.
  61. by cgmonroe (Related to many issues) Added support for Persistent and Unique IDs (PUID) - Requires update.php to be run
  62. by cgmonroe Fix problem with server name and or machine name not being stored if they are changed in admin screens.
  63. by cgmonroe Cache attributes needed by sid and op rather than just op.
  64. Issue #1537556 by macman824,cgmonroe Lastest dev breaks ability to change AD password.
  65. Issue #1475228 by antgiant LDAP Sync Block Missing Users is Case Sensitive
  66. Issue #1475234 by antgiant LDAP Sync does show username of enabled users
  67. by cgmonroe Create D7 style ldapauth.api.php doc
  68. by cgmonroe Added machine_name as an LDAPInterface option/updated init code
  69. by cgmonroe Optimized server info caching by converting to ldapauth_server_load calls.
  70. Issue #1031425 by joelstein,johnbarclay,cgmonroe Return only specific attributes from ldap_read
  71. Issue #1525752 by msielski,cgmonroe If "Remove email field from form" is selected, user email address can not be changed.
  72. Issue #1209556 by johnbarclay,ericksm,cgmonroe Need to check for existing emails in ldapauth.module
  73. by cgmonroe Feature revert now correctly uses machine names to identify existing server entries.
  74. by cgmonroe Fixed PhP errors that occur if ldapdata attribute mapping still exist when the related *profile module is disabled.
  75. by cgmonroe Updated field description to include default port numbers.
  76. by cgmonroe Fixed bug with bindpw being cleared on save
  77. Issue #1400154 by cgmonroe Ldapdata module support for updating LDAP attributes from Content Profile Nodes
  78. by cgmonroe Added machine_name to database (requires Update.php run!) and support in admin screens.
  79. by cgmonroe Fix coder complaints about messages.
  80. by cgmonroe Added some common CRUD functions for accessing server info..
  81. by cgmonroe Add server import / export via admin GUI if ctools enabled.
  82. Issue #692670 by cgmonroe Integration with Features Module
  83. Issue #62784 by adzuledu,cgmonroe: Mapping image-type attribute from LDAP
  84. Issue #256226 by paolomainardi: Option to prevent new accounts from LDAP from being added to Drupal
  85. Issue #1435486 by eiriksm: Coding Standards
  86. by cgmonroe: Fixed arraymerge error if no profile fields defined
  87. Issue #580786 by retsamedoc Standard LDAP Password Encryption
  88. Issue #1253020 by superhenne,cgmonroe $profile_fields / $content_profile_fields messed up in ldapdata.module
  89. Issue #594598 by eporama. Updated original to work on login page & test for admin.
  90. Issue #1243564 by wadmiraal. translation fix.
  91. Issue #594598 by eporama. Fix of error message on failed logon when reset password disabled.
  92. Issue #514986. Error in error message when start tls fails.
  93. Issue #3918612 by pembertona. Content Profile support additions and profile fixes.
  94. Issue #514986 by jlea9378. Bad error catching when start tls fails. Produced extra errors.
  95. Issue #406038. Fixed wording on fieldset for LDAP groups which allow automatic account creation
  96. Issue #655918 by sutch. Fixed working of ldap server directions.
  97. Issue #821776 by gibus. fixed use of t() function.
  98. Issue #953744 by erikwebb. SQL error in ldap synch fixed.
  99. Brought last head into synch http://drupalcode.org/project/ldap_integration.git/commit/b16d5e2fd87f99d9abb4c35211da5be8e7977abe. Primary change was addition of ldap synch.
  100. Issue #641558 by ShutterFreak : password field should not be trimmed.
  101. Issue #171763 by retsamedoc : date support in profile
  102. Issue #793586 by robb: error catching for fail to connect
  103. Issue #986322 by lavamind: since email field is simply hidded, don't change in ldap
  104. Issue #339821 by presleyd: Fix encoding for AD passwords.
  105. Issue #636150 by patrizio: allow non ldap users to request new password.
  106. Issue #417892 by johnbarclay: changed explode on , to ldap_explode_dn function to deal with escaping characters
  107. Merged Head and Beta2 into head for 6.x-1.x-dev
  108. Issue #514986 by jlea9378: start tls not working because of incorrect check. Patch by catfink.