X-Git-Url: https://git.argeo.org/?a=blobdiff_plain;f=org.argeo.cms%2Fsrc%2Forg%2Fargeo%2Fcms%2Finternal%2Fkernel%2FNodeUserAdmin.java;h=5459a2d13cab9ab3b1d860dd98bfeecce5fb8bfc;hb=f7944a8accf7b9cfc3cffe6e6f5c611cd48f592c;hp=d8dcf0e361ae842a0e02c95885e36a58b79c276c;hpb=08fac35eeedb151c2fd1cc85ed4a36adf66e02fc;p=lgpl%2Fargeo-commons.git diff --git a/org.argeo.cms/src/org/argeo/cms/internal/kernel/NodeUserAdmin.java b/org.argeo.cms/src/org/argeo/cms/internal/kernel/NodeUserAdmin.java index d8dcf0e36..5459a2d13 100644 --- a/org.argeo.cms/src/org/argeo/cms/internal/kernel/NodeUserAdmin.java +++ b/org.argeo.cms/src/org/argeo/cms/internal/kernel/NodeUserAdmin.java @@ -11,6 +11,7 @@ import java.util.Set; import javax.naming.InvalidNameException; import javax.naming.ldap.LdapName; +import org.argeo.cms.KernelHeader; import org.argeo.osgi.useradmin.ArgeoUserAdminException; import org.argeo.osgi.useradmin.UserAdminAggregator; import org.osgi.framework.InvalidSyntaxException; @@ -23,7 +24,7 @@ public class NodeUserAdmin implements UserAdmin, UserAdminAggregator { final static LdapName ROLES_BASE; static { try { - ROLES_BASE = new LdapName(KernelConstants.ROLES_BASEDN); + ROLES_BASE = new LdapName(KernelHeader.ROLES_BASEDN); } catch (InvalidNameException e) { throw new ArgeoUserAdminException("Cannot initialize " + NodeUserAdmin.class, e); @@ -89,7 +90,7 @@ public class NodeUserAdmin implements UserAdmin, UserAdminAggregator { // @Override public synchronized void addUserAdmin(String baseDn, UserAdmin userAdmin) { - if (baseDn.equals(KernelConstants.ROLES_BASEDN)) { + if (baseDn.equals(KernelHeader.ROLES_BASEDN)) { nodeRoles = userAdmin; return; } @@ -107,7 +108,7 @@ public class NodeUserAdmin implements UserAdmin, UserAdminAggregator { @Override public synchronized void removeUserAdmin(String baseDn) { - if (baseDn.equals(KernelConstants.ROLES_BASEDN)) + if (baseDn.equals(KernelHeader.ROLES_BASEDN)) throw new ArgeoUserAdminException("Node roles cannot be removed."); LdapName base; try {