diff --git a/dolphinscheduler-api/src/main/java/org/apache/dolphinscheduler/api/security/impl/AbstractAuthenticator.java b/dolphinscheduler-api/src/main/java/org/apache/dolphinscheduler/api/security/impl/AbstractAuthenticator.java index 9f3ff8afcf..17fda8053e 100644 --- a/dolphinscheduler-api/src/main/java/org/apache/dolphinscheduler/api/security/impl/AbstractAuthenticator.java +++ b/dolphinscheduler-api/src/main/java/org/apache/dolphinscheduler/api/security/impl/AbstractAuthenticator.java @@ -41,7 +41,7 @@ public abstract class AbstractAuthenticator implements Authenticator { private static final Logger logger = LoggerFactory.getLogger(AbstractAuthenticator.class); @Autowired - private UsersService userService; + protected UsersService userService; @Autowired private SessionService sessionService; diff --git a/dolphinscheduler-api/src/main/java/org/apache/dolphinscheduler/api/security/impl/ldap/LdapAuthenticator.java b/dolphinscheduler-api/src/main/java/org/apache/dolphinscheduler/api/security/impl/ldap/LdapAuthenticator.java index f8247aa8e6..394ed44065 100644 --- a/dolphinscheduler-api/src/main/java/org/apache/dolphinscheduler/api/security/impl/ldap/LdapAuthenticator.java +++ b/dolphinscheduler-api/src/main/java/org/apache/dolphinscheduler/api/security/impl/ldap/LdapAuthenticator.java @@ -18,14 +18,12 @@ package org.apache.dolphinscheduler.api.security.impl.ldap; import org.apache.dolphinscheduler.api.security.impl.AbstractAuthenticator; -import org.apache.dolphinscheduler.api.service.UsersService; import org.apache.dolphinscheduler.dao.entity.User; import org.springframework.beans.factory.annotation.Autowired; public class LdapAuthenticator extends AbstractAuthenticator { - @Autowired - private UsersService usersService; + @Autowired LdapService ldapService; @@ -35,9 +33,9 @@ public class LdapAuthenticator extends AbstractAuthenticator { String ldapEmail = ldapService.ldapLogin(userId, password); if (ldapEmail != null) { //check if user exist - user = usersService.getUserByUserName(userId); + user = userService.getUserByUserName(userId); if (user == null && ldapService.createIfUserNotExists()) { - user = usersService.createUser(ldapService.getUserType(userId), userId, ldapEmail); + user = userService.createUser(ldapService.getUserType(userId), userId, ldapEmail); } } return user; diff --git a/dolphinscheduler-api/src/main/java/org/apache/dolphinscheduler/api/security/impl/pwd/PasswordAuthenticator.java b/dolphinscheduler-api/src/main/java/org/apache/dolphinscheduler/api/security/impl/pwd/PasswordAuthenticator.java index a45bb84604..2dc4ff0463 100644 --- a/dolphinscheduler-api/src/main/java/org/apache/dolphinscheduler/api/security/impl/pwd/PasswordAuthenticator.java +++ b/dolphinscheduler-api/src/main/java/org/apache/dolphinscheduler/api/security/impl/pwd/PasswordAuthenticator.java @@ -18,14 +18,9 @@ package org.apache.dolphinscheduler.api.security.impl.pwd; import org.apache.dolphinscheduler.api.security.impl.AbstractAuthenticator; -import org.apache.dolphinscheduler.api.service.UsersService; import org.apache.dolphinscheduler.dao.entity.User; -import org.springframework.beans.factory.annotation.Autowired; - public class PasswordAuthenticator extends AbstractAuthenticator { - @Autowired - private UsersService userService; @Override public User login(String userId, String password, String extra) {