diff --git a/app/Console/Commands/GeneratePersonalAccessToken.php b/app/Console/Commands/GeneratePersonalAccessToken.php index 098d9678ad..c5f531213c 100644 --- a/app/Console/Commands/GeneratePersonalAccessToken.php +++ b/app/Console/Commands/GeneratePersonalAccessToken.php @@ -7,7 +7,7 @@ use Illuminate\Console\Command; use App\Models\User; use Laravel\Passport\TokenRepository; use Illuminate\Contracts\Validation\Factory as ValidationFactory; -use DB; +use Illuminate\Support\Facades\DB; class GeneratePersonalAccessToken extends Command { diff --git a/app/Console/Commands/LdapSync.php b/app/Console/Commands/LdapSync.php index bd91c2bf25..1856bf10fc 100755 --- a/app/Console/Commands/LdapSync.php +++ b/app/Console/Commands/LdapSync.php @@ -9,7 +9,7 @@ use App\Models\Setting; use App\Models\Ldap; use App\Models\User; use App\Models\Location; -use Log; +use Illuminate\Support\Facades\Log; class LdapSync extends Command { @@ -298,7 +298,7 @@ class LdapSync extends Command try { $ldap_manager = Ldap::findLdapUsers($item['manager'], -1, $this->option('filter')); } catch (\Exception $e) { - \Log::warning("Manager lookup caused an exception: " . $e->getMessage() . ". Falling back to direct username lookup"); + Log::warning("Manager lookup caused an exception: " . $e->getMessage() . ". Falling back to direct username lookup"); // Hail-mary for Okta manager 'shortnames' - will only work if // Okta configuration is using full email-address-style usernames $ldap_manager = [ diff --git a/app/Console/Commands/LdapTroubleshooter.php b/app/Console/Commands/LdapTroubleshooter.php index 8c28318866..5bb3cdd366 100644 --- a/app/Console/Commands/LdapTroubleshooter.php +++ b/app/Console/Commands/LdapTroubleshooter.php @@ -5,7 +5,7 @@ namespace App\Console\Commands; use Illuminate\Console\Command; use App\Models\Setting; use Exception; -use Crypt; +use Illuminate\Support\Facades\Crypt; /** * Check if a given ip is in a network @@ -160,7 +160,7 @@ class LdapTroubleshooter extends Command $output[] = "-x"; $output[] = "-b ".escapeshellarg($settings->ldap_basedn); $output[] = "-D ".escapeshellarg($settings->ldap_uname); - $output[] = "-w ".escapeshellarg(\Crypt::Decrypt($settings->ldap_pword)); + $output[] = "-w ".escapeshellarg(Crypt::Decrypt($settings->ldap_pword)); $output[] = escapeshellarg(parenthesized_filter($settings->ldap_filter)); if($settings->ldap_tls) { $this->line("# adding STARTTLS option"); diff --git a/app/Console/Commands/MoveUploadsToNewDisk.php b/app/Console/Commands/MoveUploadsToNewDisk.php index 798ab99874..a27b06feed 100644 --- a/app/Console/Commands/MoveUploadsToNewDisk.php +++ b/app/Console/Commands/MoveUploadsToNewDisk.php @@ -4,6 +4,7 @@ namespace App\Console\Commands; use Illuminate\Console\Command; use Illuminate\Support\Facades\Storage; +use Illuminate\Support\Facades\Log; class MoveUploadsToNewDisk extends Command { @@ -74,7 +75,7 @@ class MoveUploadsToNewDisk extends Command $new_url = Storage::disk('public')->url('uploads/'.$public_type.'/'.$filename, $filename); $this->info($type_count.'. PUBLIC: '.$filename.' was copied to '.$new_url); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); $this->error($e); } } @@ -116,7 +117,7 @@ class MoveUploadsToNewDisk extends Command $new_url = Storage::url($private_type . '/' . $filename, $filename); $this->info($type_count . '. PRIVATE: ' . $filename . ' was copied to ' . $new_url); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); $this->error($e); } } @@ -140,7 +141,7 @@ class MoveUploadsToNewDisk extends Command unlink($filename); $public_delete_count++; } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); $this->error($e); } } @@ -153,7 +154,7 @@ class MoveUploadsToNewDisk extends Command unlink($filename); $private_delete_count++; } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); $this->error($e); } } diff --git a/app/Console/Commands/ObjectImportCommand.php b/app/Console/Commands/ObjectImportCommand.php index c89018400a..8370e7c050 100644 --- a/app/Console/Commands/ObjectImportCommand.php +++ b/app/Console/Commands/ObjectImportCommand.php @@ -5,6 +5,7 @@ namespace App\Console\Commands; use Illuminate\Console\Command; use Symfony\Component\Console\Input\InputArgument; use Symfony\Component\Console\Input\InputOption; +use Illuminate\Support\Facades\Log; ini_set('max_execution_time', env('IMPORT_TIME_LIMIT', 600)); //600 seconds = 10 minutes ini_set('memory_limit', env('IMPORT_MEMORY_LIMIT', '500M')); @@ -59,7 +60,7 @@ class ObjectImportCommand extends Command // This $logFile/useFiles() bit is currently broken, so commenting it out for now // $logFile = $this->option('logfile'); - // \Log::useFiles($logFile); + // Log::useFiles($logFile); $this->comment('======= Importing Items from '.$filename.' ========='); $importer->import(); @@ -112,10 +113,10 @@ class ObjectImportCommand extends Command public function log($string, $level = 'info') { if ($level === 'warning') { - \Log::warning($string); + Log::warning($string); $this->comment($string); } else { - \Log::Info($string); + Log::Info($string); if ($this->option('verbose')) { $this->comment($string); } diff --git a/app/Console/Commands/PaveIt.php b/app/Console/Commands/PaveIt.php index 9ccb5bf7f3..09c846ea68 100644 --- a/app/Console/Commands/PaveIt.php +++ b/app/Console/Commands/PaveIt.php @@ -5,7 +5,7 @@ namespace App\Console\Commands; use App\Models\Asset; use App\Models\CustomField; use Schema; -use DB; +use Illuminate\Support\Facades\DB; use Illuminate\Console\Command; class PaveIt extends Command diff --git a/app/Console/Commands/RecryptFromMcrypt.php b/app/Console/Commands/RecryptFromMcrypt.php index 805774a517..33c8ae65c9 100644 --- a/app/Console/Commands/RecryptFromMcrypt.php +++ b/app/Console/Commands/RecryptFromMcrypt.php @@ -103,7 +103,7 @@ class RecryptFromMcrypt extends Command $this->comment('INFO: No LDAP password found. Skipping... '); } else { $decrypted_ldap_pword = $mcrypter->decrypt($settings->ldap_pword); - $settings->ldap_pword = \Crypt::encrypt($decrypted_ldap_pword); + $settings->ldap_pword = Crypt::encrypt($decrypted_ldap_pword); $settings->save(); } /** @var CustomField[] $custom_fields */ @@ -132,7 +132,7 @@ class RecryptFromMcrypt extends Command // Try to decrypt the payload using the legacy app key try { $decrypted_field = $mcrypter->decrypt($asset->{$columnName}); - $asset->{$columnName} = \Crypt::encrypt($decrypted_field); + $asset->{$columnName} = Crypt::encrypt($decrypted_field); $this->comment($decrypted_field); } catch (\Exception $e) { $errors[] = ' - ERROR: Could not decrypt field ['.$encrypted_field->name.']: '.$e->getMessage(); diff --git a/app/Console/Commands/RestoreDeletedUsers.php b/app/Console/Commands/RestoreDeletedUsers.php index 4bf26a544d..c01e6319de 100644 --- a/app/Console/Commands/RestoreDeletedUsers.php +++ b/app/Console/Commands/RestoreDeletedUsers.php @@ -7,7 +7,7 @@ use App\Models\Asset; use App\Models\License; use App\Models\User; use Artisan; -use DB; +use Illuminate\Support\Facades\DB; use Illuminate\Console\Command; class RestoreDeletedUsers extends Command diff --git a/app/Console/Commands/RestoreFromBackup.php b/app/Console/Commands/RestoreFromBackup.php index 2133b22be1..1cc9b280e1 100644 --- a/app/Console/Commands/RestoreFromBackup.php +++ b/app/Console/Commands/RestoreFromBackup.php @@ -4,6 +4,7 @@ namespace App\Console\Commands; use Illuminate\Console\Command; use ZipArchive; +use Illuminate\Support\Facades\Log; class SQLStreamer { private $input; @@ -125,7 +126,7 @@ class SQLStreamer { while (($buffer = fgets($this->input, SQLStreamer::$buffer_size)) !== false) { $bytes_read += strlen($buffer); if ($this->reading_beginning_of_line) { - // \Log::debug("Buffer is: '$buffer'"); + // Log::debug("Buffer is: '$buffer'"); $cleaned_buffer = $this->parse_sql($buffer); if ($this->output) { $bytes_written = fwrite($this->output, $cleaned_buffer); @@ -191,7 +192,7 @@ class RestoreFromBackup extends Command { $dir = getcwd(); if( $dir != base_path() ) { // usually only the case when running via webserver, not via command-line - \Log::debug("Current working directory is: $dir, changing directory to: ".base_path()); + Log::debug("Current working directory is: $dir, changing directory to: ".base_path()); chdir(base_path()); // TODO - is this *safe* to change on a running script?! } // @@ -297,7 +298,7 @@ class RestoreFromBackup extends Command continue; } if (@pathinfo($raw_path, PATHINFO_EXTENSION) == 'sql') { - \Log::debug("Found a sql file!"); + Log::debug("Found a sql file!"); $sqlfiles[] = $raw_path; $sqlfile_indices[] = $i; continue; @@ -413,7 +414,7 @@ class RestoreFromBackup extends Command $bytes_read = 0; while (($buffer = fgets($sql_contents, SQLStreamer::$buffer_size)) !== false) { $bytes_read += strlen($buffer); - // \Log::debug("Buffer is: '$buffer'"); + // Log::debug("Buffer is: '$buffer'"); $bytes_written = fwrite($pipes[0], $buffer); if ($bytes_written === false) { @@ -425,13 +426,13 @@ class RestoreFromBackup extends Command $bytes_read = $sql_importer->line_aware_piping(); } } catch (\Exception $e) { - \Log::error("Error during restore!!!! ".$e->getMessage()); + Log::error("Error during restore!!!! ".$e->getMessage()); // FIXME - put these back and/or put them in the right places?! $err_out = fgets($pipes[1]); $err_err = fgets($pipes[2]); - \Log::error("Error OUTPUT: ".$err_out); + Log::error("Error OUTPUT: ".$err_out); $this->info($err_out); - \Log::error("Error ERROR : ".$err_err); + Log::error("Error ERROR : ".$err_err); $this->error($err_err); throw $e; } diff --git a/app/Console/Commands/SendUpcomingAuditReport.php b/app/Console/Commands/SendUpcomingAuditReport.php index 40ebb64c50..7c81a37d3a 100644 --- a/app/Console/Commands/SendUpcomingAuditReport.php +++ b/app/Console/Commands/SendUpcomingAuditReport.php @@ -7,7 +7,7 @@ use App\Models\Recipients\AlertRecipient; use App\Models\Setting; use App\Notifications\SendUpcomingAuditNotification; use Carbon\Carbon; -use DB; +use Illuminate\Support\Facades\DB; use Illuminate\Console\Command; class SendUpcomingAuditReport extends Command diff --git a/app/Console/Commands/SyncAssetCounters.php b/app/Console/Commands/SyncAssetCounters.php index b3bc15776e..2e2bb18f3b 100644 --- a/app/Console/Commands/SyncAssetCounters.php +++ b/app/Console/Commands/SyncAssetCounters.php @@ -4,6 +4,7 @@ namespace App\Console\Commands; use App\Models\Asset; use Illuminate\Console\Command; +use Illuminate\Support\Facades\Log; class SyncAssetCounters extends Command { @@ -58,7 +59,7 @@ class SyncAssetCounters extends Command $asset->save(); $bar->advance(); - \Log::debug('Asset: '.$asset->id.' has '.$asset->checkin_counter.' checkins, '.$asset->checkout_counter.' checkouts, and '.$asset->requests_counter.' requests'); + Log::debug('Asset: '.$asset->id.' has '.$asset->checkin_counter.' checkins, '.$asset->checkout_counter.' checkouts, and '.$asset->requests_counter.' requests'); } diff --git a/app/Exceptions/Handler.php b/app/Exceptions/Handler.php index e76d8e5dae..2b8eaa3627 100644 --- a/app/Exceptions/Handler.php +++ b/app/Exceptions/Handler.php @@ -7,7 +7,7 @@ use App\Helpers\Helper; use Illuminate\Validation\ValidationException; use Illuminate\Auth\AuthenticationException; use ArieTimmerman\Laravel\SCIMServer\Exceptions\SCIMException; -use Log; +use Illuminate\Support\Facades\Log; use Throwable; use JsonException; use Carbon\Exceptions\InvalidFormatException; @@ -44,8 +44,8 @@ class Handler extends ExceptionHandler public function report(Throwable $exception) { if ($this->shouldReport($exception)) { - if (class_exists(\Log::class)) { - \Log::error($exception); + if (class_exists(Log::class)) { + Log::error($exception); } return parent::report($exception); } diff --git a/app/Helpers/Helper.php b/app/Helpers/Helper.php index 397c6b55e4..b1e2fac746 100644 --- a/app/Helpers/Helper.php +++ b/app/Helpers/Helper.php @@ -12,10 +12,11 @@ use App\Models\Depreciation; use App\Models\Setting; use App\Models\Statuslabel; use App\Models\License; -use Crypt; +use Illuminate\Support\Facades\Crypt; use Illuminate\Contracts\Encryption\DecryptException; -use Image; use Carbon\Carbon; +use Illuminate\Support\Facades\Log; +use Intervention\Image\ImageManagerStatic as Image; class Helper { @@ -412,7 +413,7 @@ class Helper if ($index >= $total_colors) { - \Log::info('Status label count is '.$index.' and exceeds the allowed count of 266.'); + Log::info('Status label count is '.$index.' and exceeds the allowed count of 266.'); //patch fix for array key overflow (color count starts at 1, array starts at 0) $index = $index - $total_colors - 1; @@ -1015,7 +1016,7 @@ class Helper try { - $tmp_date = new \Carbon($date); + $tmp_date = new Carbon($date); if ($type == 'datetime') { $dt['datetime'] = $tmp_date->format('Y-m-d H:i:s'); @@ -1032,7 +1033,7 @@ class Helper return $dt['formatted']; } catch (\Exception $e) { - \Log::warning($e); + Log::warning($e); return $date.' (Invalid '.$type.' value.)'; } @@ -1345,7 +1346,7 @@ class Helper public static function isDemoMode() { if (config('app.lock_passwords') === true) { return true; - \Log::debug('app locked!'); + Log::debug('app locked!'); } return false; @@ -1438,7 +1439,7 @@ class Helper foreach (self::$language_map as $legacy => $new) { if ($language_code == $legacy) { - \Log::debug('Current language is '.$legacy.', using '.$new.' instead'); + Log::debug('Current language is '.$legacy.', using '.$new.' instead'); return $new; } } diff --git a/app/Http/Controllers/Accessories/AccessoriesController.php b/app/Http/Controllers/Accessories/AccessoriesController.php index 6ef6fb9933..5fa1bc851a 100755 --- a/app/Http/Controllers/Accessories/AccessoriesController.php +++ b/app/Http/Controllers/Accessories/AccessoriesController.php @@ -11,6 +11,7 @@ use Illuminate\Support\Facades\Auth; use Illuminate\Support\Facades\Storage; use Illuminate\Support\Facades\Validator; use Redirect; +use Illuminate\Support\Facades\Log; /** This controller handles all actions related to Accessories for * the Snipe-IT Asset Management application. @@ -224,7 +225,7 @@ class AccessoriesController extends Controller try { Storage::disk('public')->delete('accessories'.'/'.$accessory->image); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } diff --git a/app/Http/Controllers/Accessories/AccessoriesFilesController.php b/app/Http/Controllers/Accessories/AccessoriesFilesController.php index f0de6354f7..75fa0b2f12 100644 --- a/app/Http/Controllers/Accessories/AccessoriesFilesController.php +++ b/app/Http/Controllers/Accessories/AccessoriesFilesController.php @@ -10,6 +10,7 @@ use App\Models\Accessory; use Illuminate\Support\Facades\Response; use Illuminate\Support\Facades\Storage; use Symfony\Accessory\HttpFoundation\JsonResponse; +use Illuminate\Support\Facades\Log; class AccessoriesFilesController extends Controller { @@ -85,7 +86,7 @@ class AccessoriesFilesController extends Controller try { Storage::delete('accessories/'.$log->filename); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } @@ -112,7 +113,7 @@ class AccessoriesFilesController extends Controller public function show($accessoryId = null, $fileId = null, $download = true) { - \Log::debug('Private filesystem is: '.config('filesystems.default')); + Log::debug('Private filesystem is: '.config('filesystems.default')); $accessory = Accessory::find($accessoryId); @@ -129,8 +130,8 @@ class AccessoriesFilesController extends Controller $file = 'private_uploads/accessories/'.$log->filename; if (Storage::missing($file)) { - \Log::debug('FILE DOES NOT EXISTS for '.$file); - \Log::debug('URL should be '.Storage::url($file)); + Log::debug('FILE DOES NOT EXISTS for '.$file); + Log::debug('URL should be '.Storage::url($file)); return response('File '.$file.' ('.Storage::url($file).') not found on server', 404) ->header('Content-Type', 'text/plain'); diff --git a/app/Http/Controllers/Account/AcceptanceController.php b/app/Http/Controllers/Account/AcceptanceController.php index b33d83cdd0..4dedacfa7a 100644 --- a/app/Http/Controllers/Account/AcceptanceController.php +++ b/app/Http/Controllers/Account/AcceptanceController.php @@ -23,13 +23,13 @@ use App\Notifications\AcceptanceAssetAcceptedNotification; use App\Notifications\AcceptanceAssetDeclinedNotification; use Illuminate\Http\Request; use Illuminate\Support\Facades\Auth; -use Illuminate\Support\Facades\DB; use Illuminate\Support\Facades\Storage; use Illuminate\Support\Str; use App\Http\Controllers\SettingsController; use Barryvdh\DomPDF\Facade\Pdf; use Carbon\Carbon; use phpDocumentor\Reflection\Types\Compound; +use Illuminate\Support\Facades\Log; class AcceptanceController extends Controller { @@ -234,7 +234,7 @@ class AcceptanceController extends Controller ]; if ($pdf_view_route!='') { - \Log::debug($pdf_filename.' is the filename, and the route was specified.'); + Log::debug($pdf_filename.' is the filename, and the route was specified.'); $pdf = Pdf::loadView($pdf_view_route, $data); Storage::put('private_uploads/eula-pdfs/' .$pdf_filename, $pdf->output()); } @@ -321,7 +321,7 @@ class AcceptanceController extends Controller ]; if ($pdf_view_route!='') { - \Log::debug($pdf_filename.' is the filename, and the route was specified.'); + Log::debug($pdf_filename.' is the filename, and the route was specified.'); $pdf = Pdf::loadView($pdf_view_route, $data); Storage::put('private_uploads/eula-pdfs/' .$pdf_filename, $pdf->output()); } diff --git a/app/Http/Controllers/ActionlogController.php b/app/Http/Controllers/ActionlogController.php index c0c8a997d7..91425281ee 100644 --- a/app/Http/Controllers/ActionlogController.php +++ b/app/Http/Controllers/ActionlogController.php @@ -4,8 +4,8 @@ namespace App\Http\Controllers; use App\Helpers\Helper; use App\Models\Actionlog; -use Response; - +use Illuminate\Support\Facades\Response; +use Illuminate\Support\Facades\Log; class ActionlogController extends Controller { public function displaySig($filename) @@ -20,7 +20,7 @@ class ActionlogController extends Controller $contents = file_get_contents($file, false, stream_context_create(['http' => ['ignore_errors' => true]])); if ($contents === false) { - \Log::warn('File '.$file.' not found'); + Log::warning('File '.$file.' not found'); return false; } else { return Response::make($contents)->header('Content-Type', $filetype); diff --git a/app/Http/Controllers/Api/AccessoriesController.php b/app/Http/Controllers/Api/AccessoriesController.php index 7dcee93204..7ccc528ca0 100644 --- a/app/Http/Controllers/Api/AccessoriesController.php +++ b/app/Http/Controllers/Api/AccessoriesController.php @@ -10,9 +10,9 @@ use App\Http\Transformers\SelectlistTransformer; use App\Models\Accessory; use App\Models\Company; use App\Models\User; -use Auth; +use Illuminate\Support\Facades\Auth; use Carbon\Carbon; -use DB; +use Illuminate\Support\Facades\DB; use Illuminate\Http\Request; use App\Http\Requests\ImageUploadRequest; diff --git a/app/Http/Controllers/Api/AssetMaintenancesController.php b/app/Http/Controllers/Api/AssetMaintenancesController.php index 4b47c323c2..1ecb3be257 100644 --- a/app/Http/Controllers/Api/AssetMaintenancesController.php +++ b/app/Http/Controllers/Api/AssetMaintenancesController.php @@ -8,7 +8,7 @@ use App\Http\Transformers\AssetMaintenancesTransformer; use App\Models\Asset; use App\Models\AssetMaintenance; use App\Models\Company; -use Auth; +use Illuminate\Support\Facades\Auth; use Carbon\Carbon; use Illuminate\Http\Request; use Illuminate\Support\Facades\Input; diff --git a/app/Http/Controllers/Api/AssetModelsController.php b/app/Http/Controllers/Api/AssetModelsController.php index e77c648b34..f1fa5369d1 100644 --- a/app/Http/Controllers/Api/AssetModelsController.php +++ b/app/Http/Controllers/Api/AssetModelsController.php @@ -12,6 +12,7 @@ use App\Models\AssetModel; use Illuminate\Http\Request; use App\Http\Requests\ImageUploadRequest; use Illuminate\Support\Facades\Storage; +use Illuminate\Support\Facades\Log; /** * This class controls all actions related to asset models for @@ -224,7 +225,7 @@ class AssetModelsController extends Controller try { Storage::disk('public')->delete('assetmodels/'.$assetmodel->image); } catch (\Exception $e) { - \Log::info($e); + Log::info($e); } } diff --git a/app/Http/Controllers/Api/AssetsController.php b/app/Http/Controllers/Api/AssetsController.php index 79ab6f9fd5..49e7905d77 100644 --- a/app/Http/Controllers/Api/AssetsController.php +++ b/app/Http/Controllers/Api/AssetsController.php @@ -27,7 +27,7 @@ use App\Models\Setting; use App\Models\User; use \Illuminate\Support\Facades\Auth; use Carbon\Carbon; -use DB; +use Illuminate\Support\Facades\DB; use Illuminate\Http\Request; use App\Http\Requests\ImageUploadRequest; use Illuminate\Support\Facades\Log; @@ -37,7 +37,7 @@ use Slack; use Str; use TCPDF; use Validator; -use Route; +use Illuminate\Support\Facades\Route; /** diff --git a/app/Http/Controllers/Api/ComponentsController.php b/app/Http/Controllers/Api/ComponentsController.php index 9202b10b71..4cf8173eac 100644 --- a/app/Http/Controllers/Api/ComponentsController.php +++ b/app/Http/Controllers/Api/ComponentsController.php @@ -14,6 +14,7 @@ use App\Events\ComponentCheckedIn; use App\Models\Asset; use Illuminate\Support\Facades\Validator; use Illuminate\Database\Query\Builder; +use Illuminate\Support\Facades\Log; class ComponentsController extends Controller { @@ -331,7 +332,7 @@ class ComponentsController extends Controller // actually checked out. $component_assets->assigned_qty = $qty_remaining_in_checkout; - \Log::debug($component_asset_id.' - '.$qty_remaining_in_checkout.' remaining in record '.$component_assets->id); + Log::debug($component_asset_id.' - '.$qty_remaining_in_checkout.' remaining in record '.$component_assets->id); \DB::table('components_assets')->where('id', $component_asset_id)->update(['assigned_qty' => $qty_remaining_in_checkout]); diff --git a/app/Http/Controllers/Api/ConsumablesController.php b/app/Http/Controllers/Api/ConsumablesController.php index d6e3350ddc..956a176580 100644 --- a/app/Http/Controllers/Api/ConsumablesController.php +++ b/app/Http/Controllers/Api/ConsumablesController.php @@ -13,6 +13,7 @@ use App\Models\User; use Illuminate\Http\Request; use App\Http\Requests\ImageUploadRequest; use Illuminate\Support\Facades\Auth; +use Illuminate\Support\Facades\Log; class ConsumablesController extends Controller { @@ -277,7 +278,7 @@ class ConsumablesController extends Controller if (!$user = User::find($request->input('assigned_to'))) { // Return error message return response()->json(Helper::formatStandardApiResponse('error', null, 'No user found')); - \Log::debug('No valid user'); + Log::debug('No valid user'); } // Update the consumable data diff --git a/app/Http/Controllers/Api/DepartmentsController.php b/app/Http/Controllers/Api/DepartmentsController.php index f211089b93..485e614b25 100644 --- a/app/Http/Controllers/Api/DepartmentsController.php +++ b/app/Http/Controllers/Api/DepartmentsController.php @@ -8,7 +8,7 @@ use App\Http\Transformers\DepartmentsTransformer; use App\Http\Transformers\SelectlistTransformer; use App\Models\Company; use App\Models\Department; -use Auth; +use Illuminate\Support\Facades\Auth; use Illuminate\Http\Request; use App\Http\Requests\ImageUploadRequest; use Illuminate\Support\Facades\Storage; diff --git a/app/Http/Controllers/Api/GroupsController.php b/app/Http/Controllers/Api/GroupsController.php index 3fa7ca48f0..f1eafd49dc 100644 --- a/app/Http/Controllers/Api/GroupsController.php +++ b/app/Http/Controllers/Api/GroupsController.php @@ -7,7 +7,7 @@ use App\Http\Controllers\Controller; use App\Http\Transformers\GroupsTransformer; use App\Models\Group; use Illuminate\Http\Request; -use Auth; +use Illuminate\Support\Facades\Auth; class GroupsController extends Controller diff --git a/app/Http/Controllers/Api/ImportController.php b/app/Http/Controllers/Api/ImportController.php index 2d7e2f7d78..d57c7a0c8f 100644 --- a/app/Http/Controllers/Api/ImportController.php +++ b/app/Http/Controllers/Api/ImportController.php @@ -16,6 +16,7 @@ use Illuminate\Support\Facades\Session; use Illuminate\Support\Facades\Storage; use League\Csv\Reader; use Symfony\Component\HttpFoundation\File\Exception\FileException; +use Illuminate\Support\Facades\Log; class ImportController extends Controller { @@ -159,10 +160,10 @@ class ImportController extends Controller // Run a backup immediately before processing if ($request->get('run-backup')) { - \Log::debug('Backup manually requested via importer'); + Log::debug('Backup manually requested via importer'); Artisan::call('snipeit:backup', ['--filename' => 'pre-import-backup-'.date('Y-m-d-H:i:s')]); } else { - \Log::debug('NO BACKUP requested via importer'); + Log::debug('NO BACKUP requested via importer'); } $import = Import::find($import_id); diff --git a/app/Http/Controllers/Api/LabelsController.php b/app/Http/Controllers/Api/LabelsController.php index 6576ec0373..126fe99438 100644 --- a/app/Http/Controllers/Api/LabelsController.php +++ b/app/Http/Controllers/Api/LabelsController.php @@ -8,7 +8,7 @@ use App\Http\Transformers\LabelsTransformer; use App\Models\Labels\Label; use Illuminate\Http\Request; use Illuminate\Support\ItemNotFoundException; -use Auth; +use Illuminate\Support\Facades\Auth; class LabelsController extends Controller { diff --git a/app/Http/Controllers/Api/LicenseSeatsController.php b/app/Http/Controllers/Api/LicenseSeatsController.php index 5e79c49b23..317b098768 100644 --- a/app/Http/Controllers/Api/LicenseSeatsController.php +++ b/app/Http/Controllers/Api/LicenseSeatsController.php @@ -9,7 +9,7 @@ use App\Models\Asset; use App\Models\License; use App\Models\LicenseSeat; use App\Models\User; -use Auth; +use Illuminate\Support\Facades\Auth; use Illuminate\Http\Request; class LicenseSeatsController extends Controller diff --git a/app/Http/Controllers/Api/ProfileController.php b/app/Http/Controllers/Api/ProfileController.php index ef56ed5370..b6752dd1ed 100644 --- a/app/Http/Controllers/Api/ProfileController.php +++ b/app/Http/Controllers/Api/ProfileController.php @@ -12,7 +12,7 @@ use Laravel\Passport\TokenRepository; use Illuminate\Contracts\Validation\Factory as ValidationFactory; use Illuminate\Support\Facades\Gate; use App\Models\CustomField; -use DB; +use Illuminate\Support\Facades\DB; class ProfileController extends Controller { diff --git a/app/Http/Controllers/Api/SettingsController.php b/app/Http/Controllers/Api/SettingsController.php index a481d67944..d9059988f2 100644 --- a/app/Http/Controllers/Api/SettingsController.php +++ b/app/Http/Controllers/Api/SettingsController.php @@ -33,18 +33,18 @@ class SettingsController extends Controller $settings = Setting::getSettings(); if ($settings->ldap_enabled!='1') { - \Log::debug('LDAP is not enabled cannot test.'); + Log::debug('LDAP is not enabled cannot test.'); return response()->json(['message' => 'LDAP is not enabled, cannot test.'], 400); } - \Log::debug('Preparing to test LDAP connection'); + Log::debug('Preparing to test LDAP connection'); $message = []; //where we collect together test messages try { $connection = Ldap::connectToLdap(); try { $message['bind'] = ['message' => 'Successfully bound to LDAP server.']; - \Log::debug('attempting to bind to LDAP for LDAP test'); + Log::debug('attempting to bind to LDAP for LDAP test'); Ldap::bindAdminToLdap($connection); $message['login'] = [ 'message' => 'Successfully connected to LDAP server.', @@ -75,13 +75,13 @@ class SettingsController extends Controller return response()->json($message, 200); } catch (\Exception $e) { - \Log::debug('Bind failed'); - \Log::debug("Exception was: ".$e->getMessage()); + Log::debug('Bind failed'); + Log::debug("Exception was: ".$e->getMessage()); return response()->json(['message' => $e->getMessage()], 400); //return response()->json(['message' => $e->getMessage()], 500); } } catch (\Exception $e) { - \Log::debug('Connection failed but we cannot debug it any further on our end.'); + Log::debug('Connection failed but we cannot debug it any further on our end.'); return response()->json(['message' => $e->getMessage()], 500); } @@ -92,7 +92,7 @@ class SettingsController extends Controller { if (Setting::getSettings()->ldap_enabled != '1') { - \Log::debug('LDAP is not enabled. Cannot test.'); + Log::debug('LDAP is not enabled. Cannot test.'); return response()->json(['message' => 'LDAP is not enabled, cannot test.'], 400); } @@ -104,39 +104,39 @@ class SettingsController extends Controller $validator = Validator::make($request->all(), $rules); if ($validator->fails()) { - \Log::debug('LDAP Validation test failed.'); + Log::debug('LDAP Validation test failed.'); $validation_errors = implode(' ',$validator->errors()->all()); return response()->json(['message' => $validator->errors()->all()], 400); } - \Log::debug('Preparing to test LDAP login'); + Log::debug('Preparing to test LDAP login'); try { $connection = Ldap::connectToLdap(); try { Ldap::bindAdminToLdap($connection); - \Log::debug('Attempting to bind to LDAP for LDAP test'); + Log::debug('Attempting to bind to LDAP for LDAP test'); try { $ldap_user = Ldap::findAndBindUserLdap($request->input('ldaptest_user'), $request->input('ldaptest_password')); if ($ldap_user) { - \Log::debug('It worked! '. $request->input('ldaptest_user').' successfully binded to LDAP.'); + Log::debug('It worked! '. $request->input('ldaptest_user').' successfully binded to LDAP.'); return response()->json(['message' => 'It worked! '. $request->input('ldaptest_user').' successfully binded to LDAP.'], 200); } return response()->json(['message' => 'Login Failed. '. $request->input('ldaptest_user').' did not successfully bind to LDAP.'], 400); } catch (\Exception $e) { - \Log::debug('LDAP login failed'); + Log::debug('LDAP login failed'); return response()->json(['message' => $e->getMessage()], 400); } } catch (\Exception $e) { - \Log::debug('Bind failed'); + Log::debug('Bind failed'); return response()->json(['message' => $e->getMessage()], 400); //return response()->json(['message' => $e->getMessage()], 500); } } catch (\Exception $e) { - \Log::debug('Connection failed'); + Log::debug('Connection failed'); return response()->json(['message' => $e->getMessage()], 500); } @@ -181,19 +181,19 @@ class SettingsController extends Controller $file_parts = explode('.', $file); $extension = end($file_parts); - \Log::debug($extension); + Log::debug($extension); // Only generated barcodes would have a .png file extension if ($extension == 'png') { - \Log::debug('Deleting: '.$file); + Log::debug('Deleting: '.$file); try { Storage::disk('public')->delete($file); - \Log::debug('Deleting: '.$file); + Log::debug('Deleting: '.$file); $file_count++; } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } } diff --git a/app/Http/Controllers/Api/UsersController.php b/app/Http/Controllers/Api/UsersController.php index a95c899879..5a37c50e1b 100644 --- a/app/Http/Controllers/Api/UsersController.php +++ b/app/Http/Controllers/Api/UsersController.php @@ -17,9 +17,8 @@ use App\Models\Company; use App\Models\License; use App\Models\User; use App\Notifications\CurrentInventory; -use Auth; +use Illuminate\Support\Facades\Auth; use Illuminate\Http\Request; -use App\Http\Requests\ImageUploadRequest; use Illuminate\Support\Facades\Storage; use Illuminate\Support\Facades\Validator; use Illuminate\Support\Facades\Log; @@ -559,7 +558,7 @@ class UsersController extends Controller try { Storage::disk('public')->delete('avatars/' . $user->avatar); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } diff --git a/app/Http/Controllers/AssetMaintenancesController.php b/app/Http/Controllers/AssetMaintenancesController.php index b5a50925ea..c9ffea9a4c 100644 --- a/app/Http/Controllers/AssetMaintenancesController.php +++ b/app/Http/Controllers/AssetMaintenancesController.php @@ -6,7 +6,7 @@ use App\Helpers\Helper; use App\Models\Asset; use App\Models\AssetMaintenance; use App\Models\Company; -use Auth; +use Illuminate\Support\Facades\Auth; use Carbon\Carbon; use Illuminate\Http\Request; use Slack; diff --git a/app/Http/Controllers/AssetModelsController.php b/app/Http/Controllers/AssetModelsController.php index 8d387f968f..d094010201 100755 --- a/app/Http/Controllers/AssetModelsController.php +++ b/app/Http/Controllers/AssetModelsController.php @@ -15,9 +15,10 @@ use Illuminate\Support\Facades\Input; use Illuminate\Support\Facades\View; use Illuminate\Support\Facades\Validator; use Redirect; -use Request; +use Illuminate\Http\Request; use Storage; use Symfony\Component\HttpFoundation\JsonResponse; +use Illuminate\Support\Facades\Log; /** * This class controls all actions related to asset models for @@ -221,7 +222,7 @@ class AssetModelsController extends Controller try { Storage::disk('public')->delete('models/'.$model->image); } catch (\Exception $e) { - \Log::info($e); + Log::info($e); } } diff --git a/app/Http/Controllers/Assets/AssetCheckinController.php b/app/Http/Controllers/Assets/AssetCheckinController.php index 30ffd8bba2..076dcff399 100644 --- a/app/Http/Controllers/Assets/AssetCheckinController.php +++ b/app/Http/Controllers/Assets/AssetCheckinController.php @@ -14,6 +14,7 @@ use Illuminate\Database\Eloquent\Builder; use Illuminate\Support\Facades\Auth; use Illuminate\Support\Facades\Redirect; use Illuminate\Support\Facades\View; +use Illuminate\Support\Facades\Log; class AssetCheckinController extends Controller { @@ -92,7 +93,7 @@ class AssetCheckinController extends Controller $asset->location_id = $asset->rtd_location_id; if ($request->filled('location_id')) { - \Log::debug('NEW Location ID: '.$request->get('location_id')); + Log::debug('NEW Location ID: '.$request->get('location_id')); $asset->location_id = $request->get('location_id'); if ($request->get('update_default_location') == 0){ diff --git a/app/Http/Controllers/Assets/AssetsController.php b/app/Http/Controllers/Assets/AssetsController.php index cd138f7102..c6228e11c5 100755 --- a/app/Http/Controllers/Assets/AssetsController.php +++ b/app/Http/Controllers/Assets/AssetsController.php @@ -207,7 +207,7 @@ class AssetsController extends Controller } if ($success) { - \Log::debug(e($asset->asset_tag)); + Log::debug(e($asset->asset_tag)); return redirect()->route('hardware.index') ->with('success-unescaped', trans('admin/hardware/message.create.success_linked', ['link' => route('hardware.show', $asset->id), 'id', 'tag' => e($asset->asset_tag)])); diff --git a/app/Http/Controllers/Auth/ForgotPasswordController.php b/app/Http/Controllers/Auth/ForgotPasswordController.php index cb661eabde..a7322e7e59 100644 --- a/app/Http/Controllers/Auth/ForgotPasswordController.php +++ b/app/Http/Controllers/Auth/ForgotPasswordController.php @@ -5,7 +5,7 @@ namespace App\Http\Controllers\Auth; use App\Http\Controllers\Controller; use Illuminate\Foundation\Auth\SendsPasswordResetEmails; use Illuminate\Http\Request; - +use Illuminate\Support\Facades\Log; class ForgotPasswordController extends Controller { /* @@ -79,16 +79,16 @@ class ForgotPasswordController extends Controller ) ); } catch(\Exception $e) { - \Log::info('Password reset attempt: User '.$request->input('username').'failed with exception: '.$e ); + Log::info('Password reset attempt: User '.$request->input('username').'failed with exception: '.$e ); } // Prevent timing attack to enumerate users. usleep(500000 + random_int(0, 1500000)); if ($response === \Password::RESET_LINK_SENT) { - \Log::info('Password reset attempt: User '.$request->input('username').' WAS found, password reset sent'); + Log::info('Password reset attempt: User '.$request->input('username').' WAS found, password reset sent'); } else { - \Log::info('Password reset attempt: User matching username '.$request->input('username').' NOT FOUND or user is inactive'); + Log::info('Password reset attempt: User matching username '.$request->input('username').' NOT FOUND or user is inactive'); } /** diff --git a/app/Http/Controllers/Auth/LoginController.php b/app/Http/Controllers/Auth/LoginController.php index 896ca11ff5..aa685b21a8 100644 --- a/app/Http/Controllers/Auth/LoginController.php +++ b/app/Http/Controllers/Auth/LoginController.php @@ -16,7 +16,7 @@ use Illuminate\Support\Carbon; use Illuminate\Support\Facades\Auth; use Illuminate\Support\Facades\Session; use Illuminate\Support\Facades\Validator; -use Log; +use Illuminate\Support\Facades\Log; use Redirect; /** @@ -122,7 +122,7 @@ class LoginController extends Controller Auth::login($user); } else { $username = $saml->getUsername(); - \Log::debug("SAML user '$username' could not be found in database."); + Log::debug("SAML user '$username' could not be found in database."); $request->session()->flash('error', trans('auth/message.signin.error')); $saml->clearData(); } @@ -137,7 +137,7 @@ class LoginController extends Controller $s->save(); } catch (\Exception $e) { - \Log::debug('There was an error authenticating the SAML user: '.$e->getMessage()); + Log::debug('There was an error authenticating the SAML user: '.$e->getMessage()); throw $e; } @@ -146,7 +146,7 @@ class LoginController extends Controller // Better logging if (empty($samlData)) { - \Log::debug("SAML page requested, but samlData seems empty."); + Log::debug("SAML page requested, but samlData seems empty."); } } @@ -268,12 +268,12 @@ class LoginController extends Controller //If the environment is set to ALWAYS require SAML, return access denied if (config('app.require_saml')) { - \Log::debug('require SAML is enabled in the .env - return a 403'); + Log::debug('require SAML is enabled in the .env - return a 403'); return view('errors.403'); } if (Setting::getSettings()->login_common_disabled == '1') { - \Log::debug('login_common_disabled is set to 1 - return a 403'); + Log::debug('login_common_disabled is set to 1 - return a 403'); return view('errors.403'); } @@ -451,7 +451,7 @@ class LoginController extends Controller * * @param Request $request * - * @return Redirect + * @return Illuminate\Http\RedirectResponse */ public function logout(Request $request) { diff --git a/app/Http/Controllers/Auth/ResetPasswordController.php b/app/Http/Controllers/Auth/ResetPasswordController.php index e7a0fb1af8..fe1b331289 100644 --- a/app/Http/Controllers/Auth/ResetPasswordController.php +++ b/app/Http/Controllers/Auth/ResetPasswordController.php @@ -7,7 +7,7 @@ use App\Models\Setting; use App\Models\User; use Illuminate\Foundation\Auth\ResetsPasswords; use Illuminate\Http\Request; - +use Illuminate\Support\Facades\Log; class ResetPasswordController extends Controller { @@ -66,7 +66,7 @@ class ResetPasswordController extends Controller $credentials = $request->only('email', 'token'); if (is_null($this->broker()->getUser($credentials))) { - \Log::debug('Password reset form FAILED - this token is not valid.'); + Log::debug('Password reset form FAILED - this token is not valid.'); return redirect()->route('password.request')->with('error', trans('passwords.token')); } @@ -89,10 +89,10 @@ class ResetPasswordController extends Controller $request->validate($this->rules(), $request->all(), $this->validationErrorMessages()); - \Log::debug('Checking if '.$request->input('username').' exists'); + Log::debug('Checking if '.$request->input('username').' exists'); // Check to see if the user even exists - we'll treat the response the same to prevent user sniffing if ($user = User::where('username', '=', $request->input('username'))->where('activated', '1')->whereNotNull('email')->first()) { - \Log::debug($user->username.' exists'); + Log::debug($user->username.' exists'); // handle the password validation rules set by the admin settings @@ -112,17 +112,17 @@ class ResetPasswordController extends Controller // Check if the password reset above actually worked if ($response == \Password::PASSWORD_RESET) { - \Log::debug('Password reset for '.$user->username.' worked'); + Log::debug('Password reset for '.$user->username.' worked'); return redirect()->guest('login')->with('success', trans('passwords.reset')); } - \Log::debug('Password reset for '.$user->username.' FAILED - this user exists but the token is not valid'); + Log::debug('Password reset for '.$user->username.' FAILED - this user exists but the token is not valid'); return redirect()->back()->withInput($request->only('email'))->with('success', trans('passwords.reset')); } - \Log::debug('Password reset for '.$request->input('username').' FAILED - user does not exist or does not have an email address - but make it look like it succeeded'); + Log::debug('Password reset for '.$request->input('username').' FAILED - user does not exist or does not have an email address - but make it look like it succeeded'); return redirect()->guest('login')->with('success', trans('passwords.reset')); } diff --git a/app/Http/Controllers/Auth/SamlController.php b/app/Http/Controllers/Auth/SamlController.php index b6218988ea..f583d4bda4 100644 --- a/app/Http/Controllers/Auth/SamlController.php +++ b/app/Http/Controllers/Auth/SamlController.php @@ -5,7 +5,7 @@ namespace App\Http\Controllers\Auth; use App\Http\Controllers\Controller; use App\Services\Saml; use Illuminate\Http\Request; -use Log; +use Illuminate\Support\Facades\Log; /** * This controller provides the endpoint for SAML communication and metadata. @@ -51,7 +51,7 @@ class SamlController extends Controller $metadata = $this->saml->getSPMetadata(); if (empty($metadata)) { - \Log::debug('SAML metadata is empty - return a 403'); + Log::debug('SAML metadata is empty - return a 403'); return response()->view('errors.403', [], 403); } diff --git a/app/Http/Controllers/CategoriesController.php b/app/Http/Controllers/CategoriesController.php index 5844b54dc8..d7e83b43d8 100755 --- a/app/Http/Controllers/CategoriesController.php +++ b/app/Http/Controllers/CategoriesController.php @@ -5,7 +5,7 @@ namespace App\Http\Controllers; use App\Helpers\Helper; use App\Http\Requests\ImageUploadRequest; use App\Models\Category as Category; -use Auth; +use Illuminate\Support\Facades\Auth; use Illuminate\Support\Facades\Storage; use Str; diff --git a/app/Http/Controllers/CompaniesController.php b/app/Http/Controllers/CompaniesController.php index 6c4072362f..63205a598d 100644 --- a/app/Http/Controllers/CompaniesController.php +++ b/app/Http/Controllers/CompaniesController.php @@ -6,6 +6,7 @@ use App\Http\Requests\ImageUploadRequest; use App\Models\Company; use Illuminate\Http\Request; use Illuminate\Support\Facades\Storage; +use Illuminate\Support\Facades\Log; /** * This controller handles all actions related to Companies for @@ -154,7 +155,7 @@ final class CompaniesController extends Controller try { Storage::disk('public')->delete('companies'.'/'.$company->image); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } diff --git a/app/Http/Controllers/Components/ComponentsController.php b/app/Http/Controllers/Components/ComponentsController.php index 34c9aed16b..33ebde6456 100644 --- a/app/Http/Controllers/Components/ComponentsController.php +++ b/app/Http/Controllers/Components/ComponentsController.php @@ -11,6 +11,7 @@ use Illuminate\Support\Facades\Auth; use Illuminate\Support\Facades\Input; use Illuminate\Support\Facades\Storage; use Illuminate\Support\Facades\Validator; +use Illuminate\Support\Facades\Log; /** * This class controls all actions related to Components for @@ -188,7 +189,7 @@ class ComponentsController extends Controller try { Storage::disk('public')->delete('components/'.$component->image); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } diff --git a/app/Http/Controllers/Components/ComponentsFilesController.php b/app/Http/Controllers/Components/ComponentsFilesController.php index 55ae7f61b6..a7d42bb072 100644 --- a/app/Http/Controllers/Components/ComponentsFilesController.php +++ b/app/Http/Controllers/Components/ComponentsFilesController.php @@ -10,6 +10,7 @@ use App\Models\Component; use Illuminate\Support\Facades\Response; use Illuminate\Support\Facades\Storage; use Symfony\Component\HttpFoundation\JsonResponse; +use Illuminate\Support\Facades\Log; class ComponentsFilesController extends Controller { @@ -84,7 +85,7 @@ class ComponentsFilesController extends Controller try { Storage::delete('components/'.$log->filename); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } @@ -110,7 +111,7 @@ class ComponentsFilesController extends Controller */ public function show($componentId = null, $fileId = null) { - \Log::debug('Private filesystem is: '.config('filesystems.default')); + Log::debug('Private filesystem is: '.config('filesystems.default')); $component = Component::find($componentId); // the component is valid @@ -126,8 +127,8 @@ class ComponentsFilesController extends Controller $file = 'private_uploads/components/'.$log->filename; if (Storage::missing($file)) { - \Log::debug('FILE DOES NOT EXISTS for '.$file); - \Log::debug('URL should be '.Storage::url($file)); + Log::debug('FILE DOES NOT EXISTS for '.$file); + Log::debug('URL should be '.Storage::url($file)); return response('File '.$file.' ('.Storage::url($file).') not found on server', 404) ->header('Content-Type', 'text/plain'); diff --git a/app/Http/Controllers/Consumables/ConsumablesFilesController.php b/app/Http/Controllers/Consumables/ConsumablesFilesController.php index 977261edcd..35a4ae841e 100644 --- a/app/Http/Controllers/Consumables/ConsumablesFilesController.php +++ b/app/Http/Controllers/Consumables/ConsumablesFilesController.php @@ -10,7 +10,7 @@ use App\Models\Consumable; use Illuminate\Support\Facades\Response; use Illuminate\Support\Facades\Storage; use Symfony\Consumable\HttpFoundation\JsonResponse; - +use Illuminate\Support\Facades\Log; class ConsumablesFilesController extends Controller { /** @@ -83,7 +83,7 @@ class ConsumablesFilesController extends Controller try { Storage::delete('consumables/'.$log->filename); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } @@ -124,8 +124,8 @@ class ConsumablesFilesController extends Controller $file = 'private_uploads/consumables/'.$log->filename; if (Storage::missing($file)) { - \Log::debug('FILE DOES NOT EXISTS for '.$file); - \Log::debug('URL should be '.Storage::url($file)); + Log::debug('FILE DOES NOT EXISTS for '.$file); + Log::debug('URL should be '.Storage::url($file)); return response('File '.$file.' ('.Storage::url($file).') not found on server', 404) ->header('Content-Type', 'text/plain'); diff --git a/app/Http/Controllers/Controller.php b/app/Http/Controllers/Controller.php index c0e9454d62..c716fff368 100644 --- a/app/Http/Controllers/Controller.php +++ b/app/Http/Controllers/Controller.php @@ -22,7 +22,7 @@ namespace App\Http\Controllers; -use Auth; +use Illuminate\Support\Facades\Auth; use Illuminate\Foundation\Auth\Access\AuthorizesRequests; use Illuminate\Foundation\Bus\DispatchesJobs; use Illuminate\Foundation\Validation\ValidatesRequests; diff --git a/app/Http/Controllers/CustomFieldsController.php b/app/Http/Controllers/CustomFieldsController.php index 23ea9da34b..94b45552fd 100644 --- a/app/Http/Controllers/CustomFieldsController.php +++ b/app/Http/Controllers/CustomFieldsController.php @@ -8,7 +8,6 @@ use App\Models\CustomField; use App\Models\CustomFieldset; use Illuminate\Support\Facades\Auth; use Illuminate\Http\Request; -use Redirect; /** * This controller handles all actions related to Custom Asset Fields for diff --git a/app/Http/Controllers/DepartmentsController.php b/app/Http/Controllers/DepartmentsController.php index 2d456c0a4a..62823098ba 100644 --- a/app/Http/Controllers/DepartmentsController.php +++ b/app/Http/Controllers/DepartmentsController.php @@ -7,6 +7,7 @@ use App\Models\Department; use Illuminate\Http\Request; use Illuminate\Support\Facades\Auth; use Illuminate\Support\Facades\Storage; +use Illuminate\Support\Facades\Log; class DepartmentsController extends Controller { @@ -129,7 +130,7 @@ class DepartmentsController extends Controller try { Storage::disk('public')->delete('departments'.'/'.$department->image); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } $department->delete(); diff --git a/app/Http/Controllers/GoogleAuthController.php b/app/Http/Controllers/GoogleAuthController.php index a93fcd1fc2..6f5d02fde9 100644 --- a/app/Http/Controllers/GoogleAuthController.php +++ b/app/Http/Controllers/GoogleAuthController.php @@ -8,7 +8,7 @@ use Illuminate\Support\Facades\Auth; use Laravel\Socialite\Facades\Socialite; use Laravel\Socialite\Two\InvalidStateException; use App\Models\Setting; - +use Illuminate\Support\Facades\Log; class GoogleAuthController extends Controller { @@ -34,9 +34,9 @@ class GoogleAuthController extends Controller { try { $socialUser = Socialite::driver('google')->user(); - \Log::debug('Google user found in Google Workspace'); + Log::debug('Google user found in Google Workspace'); } catch (InvalidStateException $exception) { - \Log::debug('Google user NOT found in Google Workspace'); + Log::debug('Google user NOT found in Google Workspace'); return redirect()->route('login') ->withErrors( [ @@ -52,7 +52,7 @@ class GoogleAuthController extends Controller if ($user) { - \Log::debug('Google user '.$socialUser->getEmail().' found in Snipe-IT'); + Log::debug('Google user '.$socialUser->getEmail().' found in Snipe-IT'); $user->update([ 'avatar' => $socialUser->avatar, ]); @@ -61,7 +61,7 @@ class GoogleAuthController extends Controller return redirect()->route('home'); } - \Log::debug('Google user '.$socialUser->getEmail().' NOT found in Snipe-IT'); + Log::debug('Google user '.$socialUser->getEmail().' NOT found in Snipe-IT'); return redirect()->route('login') ->withErrors( [ diff --git a/app/Http/Controllers/GroupsController.php b/app/Http/Controllers/GroupsController.php index 544ebb34ed..bfc8907524 100755 --- a/app/Http/Controllers/GroupsController.php +++ b/app/Http/Controllers/GroupsController.php @@ -5,7 +5,7 @@ namespace App\Http\Controllers; use App\Helpers\Helper; use App\Models\Group; use Illuminate\Http\Request; -use Auth; +use Illuminate\Support\Facades\Auth; /** * This controller handles all actions related to User Groups for diff --git a/app/Http/Controllers/Licenses/LicenseCheckinController.php b/app/Http/Controllers/Licenses/LicenseCheckinController.php index 367ff3f1d9..be71dfc4d2 100644 --- a/app/Http/Controllers/Licenses/LicenseCheckinController.php +++ b/app/Http/Controllers/Licenses/LicenseCheckinController.php @@ -13,6 +13,7 @@ use Illuminate\Support\Facades\Auth; use Illuminate\Support\Facades\Input; use Illuminate\Support\Facades\Session; use Illuminate\Support\Facades\Validator; +use Illuminate\Support\Facades\Log; class LicenseCheckinController extends Controller { @@ -145,7 +146,7 @@ class LicenseCheckinController extends Controller $user_seat->assigned_to = null; if ($user_seat->save()) { - \Log::debug('Checking in '.$license->name.' from user '.$user_seat->username); + Log::debug('Checking in '.$license->name.' from user '.$user_seat->username); $user_seat->logCheckin($user_seat->user, trans('admin/licenses/general.bulk.checkin_all.log_msg')); } } @@ -160,7 +161,7 @@ class LicenseCheckinController extends Controller $asset_seat->asset_id = null; if ($asset_seat->save()) { - \Log::debug('Checking in '.$license->name.' from asset '.$asset_seat->asset_tag); + Log::debug('Checking in '.$license->name.' from asset '.$asset_seat->asset_tag); $asset_seat->logCheckin($asset_seat->asset, trans('admin/licenses/general.bulk.checkin_all.log_msg')); $count++; } diff --git a/app/Http/Controllers/Licenses/LicenseCheckoutController.php b/app/Http/Controllers/Licenses/LicenseCheckoutController.php index d61a1ad819..d3887d365c 100644 --- a/app/Http/Controllers/Licenses/LicenseCheckoutController.php +++ b/app/Http/Controllers/Licenses/LicenseCheckoutController.php @@ -11,6 +11,7 @@ use App\Models\License; use App\Models\LicenseSeat; use App\Models\User; use Illuminate\Support\Facades\Auth; +use Illuminate\Support\Facades\Log; class LicenseCheckoutController extends Controller { @@ -155,16 +156,16 @@ class LicenseCheckoutController extends Controller public function bulkCheckout($licenseId) { - \Log::debug('Checking out '.$licenseId.' via bulk'); + Log::debug('Checking out '.$licenseId.' via bulk'); $license = License::findOrFail($licenseId); $this->authorize('checkin', $license); $avail_count = $license->getAvailSeatsCountAttribute(); $users = User::whereNull('deleted_at')->where('autoassign_licenses', '=', 1)->with('licenses')->get(); - \Log::debug($avail_count.' will be assigned'); + Log::debug($avail_count.' will be assigned'); if ($users->count() > $avail_count) { - \Log::debug('You do not have enough free seats to complete this task, so we will check out as many as we can. '); + Log::debug('You do not have enough free seats to complete this task, so we will check out as many as we can. '); } // If the license is valid, check that there is an available seat @@ -179,7 +180,7 @@ class LicenseCheckoutController extends Controller // Check to make sure this user doesn't already have this license checked out to them if ($user->licenses->where('id', '=', $licenseId)->count()) { - \Log::debug($user->username.' already has this license checked out to them. Skipping... '); + Log::debug($user->username.' already has this license checked out to them. Skipping... '); continue; } @@ -192,7 +193,7 @@ class LicenseCheckoutController extends Controller $avail_count--; $assigned_count++; $licenseSeat->logCheckout(trans('admin/licenses/general.bulk.checkout_all.log_msg'), $user); - \Log::debug('License '.$license->name.' seat '.$licenseSeat->id.' checked out to '.$user->username); + Log::debug('License '.$license->name.' seat '.$licenseSeat->id.' checked out to '.$user->username); } if ($avail_count == 0) { diff --git a/app/Http/Controllers/Licenses/LicenseFilesController.php b/app/Http/Controllers/Licenses/LicenseFilesController.php index 037d78d230..fa18e8cf48 100644 --- a/app/Http/Controllers/Licenses/LicenseFilesController.php +++ b/app/Http/Controllers/Licenses/LicenseFilesController.php @@ -7,9 +7,8 @@ use App\Http\Controllers\Controller; use App\Http\Requests\UploadFileRequest; use App\Models\Actionlog; use App\Models\License; -use Illuminate\Support\Facades\Response; use Illuminate\Support\Facades\Storage; -use Symfony\Component\HttpFoundation\JsonResponse; +use Illuminate\Support\Facades\Log; class LicenseFilesController extends Controller { @@ -20,7 +19,7 @@ class LicenseFilesController extends Controller * @param int $licenseId * @return \Illuminate\Http\RedirectResponse * @throws \Illuminate\Auth\Access\AuthorizationException - *@author [A. Gianotto] [] + * @author [A. Gianotto] [] * @since [v1.0] * @todo Switch to using the AssetFileRequest form request validator. */ @@ -78,7 +77,7 @@ class LicenseFilesController extends Controller try { Storage::delete('licenses/'.$log->filename); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } @@ -121,8 +120,8 @@ class LicenseFilesController extends Controller $file = 'private_uploads/licenses/'.$log->filename; if (Storage::missing($file)) { - \Log::debug('NOT EXISTS for '.$file); - \Log::debug('NOT EXISTS URL should be '.Storage::url($file)); + Log::debug('NOT EXISTS for '.$file); + Log::debug('NOT EXISTS URL should be '.Storage::url($file)); return response('File '.$file.' ('.Storage::url($file).') not found on server', 404) ->header('Content-Type', 'text/plain'); diff --git a/app/Http/Controllers/LocationsController.php b/app/Http/Controllers/LocationsController.php index 897d127580..938c76fe12 100755 --- a/app/Http/Controllers/LocationsController.php +++ b/app/Http/Controllers/LocationsController.php @@ -9,6 +9,7 @@ use App\Models\User; use Illuminate\Support\Facades\Auth; use Illuminate\Support\Facades\Storage; use Illuminate\Http\Request; +use Illuminate\Support\Facades\Log; /** * This controller handles all actions related to Locations for @@ -186,7 +187,7 @@ class LocationsController extends Controller try { Storage::disk('public')->delete('locations/'.$location->image); } catch (\Exception $e) { - \Log::error($e); + Log::error($e); } } $location->delete(); @@ -341,8 +342,8 @@ class LocationsController extends Controller } } - \Log::debug('Success count: '.$success_count); - \Log::debug('Error count: '.$error_count); + Log::debug('Success count: '.$success_count); + Log::debug('Error count: '.$error_count); // Complete success if ($success_count == count($locations_raw_array)) { return redirect() diff --git a/app/Http/Controllers/ManufacturersController.php b/app/Http/Controllers/ManufacturersController.php index c927a5affb..18054e635a 100755 --- a/app/Http/Controllers/ManufacturersController.php +++ b/app/Http/Controllers/ManufacturersController.php @@ -12,6 +12,7 @@ use Illuminate\Http\Request; use Illuminate\Support\Facades\Auth; use Illuminate\Support\Facades\Storage; use Redirect; +use Illuminate\Support\Facades\Log; /** * This controller handles all actions related to Manufacturers for @@ -174,7 +175,7 @@ class ManufacturersController extends Controller try { Storage::disk('public')->delete('manufacturers/'.$manufacturer->image); } catch (\Exception $e) { - \Log::info($e); + Log::info($e); } } diff --git a/app/Http/Controllers/ProfileController.php b/app/Http/Controllers/ProfileController.php index f97ac6d38d..b34e8b7e5a 100755 --- a/app/Http/Controllers/ProfileController.php +++ b/app/Http/Controllers/ProfileController.php @@ -3,7 +3,6 @@ namespace App\Http\Controllers; use App\Http\Requests\ImageUploadRequest; -use App\Models\Asset; use App\Models\Setting; use App\Models\User; use App\Notifications\CurrentInventory; @@ -11,10 +10,6 @@ use Illuminate\Support\Facades\Auth; use Illuminate\Support\Facades\Gate; use Illuminate\Http\Request; use Illuminate\Support\Facades\Hash; -use Illuminate\Support\Facades\Storage; -use Image; -use Redirect; -use View; /** * This controller handles all actions related to User Profiles for diff --git a/app/Http/Controllers/ReportsController.php b/app/Http/Controllers/ReportsController.php index c1ae800342..8e957117aa 100644 --- a/app/Http/Controllers/ReportsController.php +++ b/app/Http/Controllers/ReportsController.php @@ -24,6 +24,7 @@ use League\Csv\Reader; use Symfony\Component\HttpFoundation\StreamedResponse; use League\Csv\EscapeFormula; use App\Http\Requests\CustomAssetReportRequest; +use Illuminate\Support\Facades\Log; /** @@ -235,7 +236,7 @@ class ReportsController extends Controller \Debugbar::disable(); $response = new StreamedResponse(function () { - \Log::debug('Starting streamed response'); + Log::debug('Starting streamed response'); // Open output stream $handle = fopen('php://output', 'w'); @@ -259,16 +260,16 @@ class ReportsController extends Controller ]; $executionTime = microtime(true) - $_SERVER['REQUEST_TIME_FLOAT']; - \Log::debug('Starting headers: '.$executionTime); + Log::debug('Starting headers: '.$executionTime); fputcsv($handle, $header); $executionTime = microtime(true) - $_SERVER['REQUEST_TIME_FLOAT']; - \Log::debug('Added headers: '.$executionTime); + Log::debug('Added headers: '.$executionTime); $actionlogs = Actionlog::with('item', 'user', 'target', 'location') ->orderBy('created_at', 'DESC') ->chunk(20, function ($actionlogs) use ($handle) { $executionTime = microtime(true) - $_SERVER['REQUEST_TIME_FLOAT']; - \Log::debug('Walking results: '.$executionTime); + Log::debug('Walking results: '.$executionTime); $count = 0; foreach ($actionlogs as $actionlog) { @@ -312,7 +313,7 @@ class ReportsController extends Controller // Close the output stream fclose($handle); $executionTime = microtime(true) - $_SERVER['REQUEST_TIME_FLOAT']; - \Log::debug('-- SCRIPT COMPLETED IN '.$executionTime); + Log::debug('-- SCRIPT COMPLETED IN '.$executionTime); }, 200, [ 'Content-Type' => 'text/csv', 'Content-Disposition' => 'attachment; filename="activity-report-'.date('Y-m-d-his').'.csv"', @@ -425,8 +426,8 @@ class ReportsController extends Controller \Debugbar::disable(); $customfields = CustomField::get(); $response = new StreamedResponse(function () use ($customfields, $request) { - \Log::debug('Starting streamed response'); - \Log::debug('CSV escaping is set to: '.config('app.escape_formulas')); + Log::debug('Starting streamed response'); + Log::debug('CSV escaping is set to: '.config('app.escape_formulas')); // Open output stream $handle = fopen('php://output', 'w'); @@ -627,10 +628,10 @@ class ReportsController extends Controller } $executionTime = microtime(true) - $_SERVER['REQUEST_TIME_FLOAT']; - \Log::debug('Starting headers: '.$executionTime); + Log::debug('Starting headers: '.$executionTime); fputcsv($handle, $header); $executionTime = microtime(true) - $_SERVER['REQUEST_TIME_FLOAT']; - \Log::debug('Added headers: '.$executionTime); + Log::debug('Added headers: '.$executionTime); $assets = Asset::select('assets.*')->with( 'location', 'assetstatus', 'company', 'defaultLoc', 'assignedTo', @@ -732,11 +733,11 @@ class ReportsController extends Controller $assets->onlyTrashed(); } - \Log::debug($assets->toSql()); + Log::debug($assets->toSql()); $assets->orderBy('assets.id', 'ASC')->chunk(20, function ($assets) use ($handle, $customfields, $request) { $executionTime = microtime(true) - $_SERVER['REQUEST_TIME_FLOAT']; - \Log::debug('Walking results: '.$executionTime); + Log::debug('Walking results: '.$executionTime); $count = 0; $formatter = new EscapeFormula("`"); @@ -996,14 +997,14 @@ class ReportsController extends Controller } $executionTime = microtime(true) - $_SERVER['REQUEST_TIME_FLOAT']; - \Log::debug('-- Record '.$count.' Asset ID:'.$asset->id.' in '.$executionTime); + Log::debug('-- Record '.$count.' Asset ID:'.$asset->id.' in '.$executionTime); } }); // Close the output stream fclose($handle); $executionTime = microtime(true) - $_SERVER['REQUEST_TIME_FLOAT']; - \Log::debug('-- SCRIPT COMPLETED IN '.$executionTime); + Log::debug('-- SCRIPT COMPLETED IN '.$executionTime); }, 200, [ 'Content-Type' => 'text/csv', 'Content-Disposition' => 'attachment; filename="custom-assets-report-'.date('Y-m-d-his').'.csv"', @@ -1141,23 +1142,23 @@ class ReportsController extends Controller $this->authorize('reports.view'); if (!$acceptance = CheckoutAcceptance::pending()->find($request->input('acceptance_id'))) { - \Log::debug('No pending acceptances'); + Log::debug('No pending acceptances'); // Redirect to the unaccepted assets report page with error return redirect()->route('reports/unaccepted_assets')->with('error', trans('general.bad_data')); } $assetItem = $acceptance->checkoutable; - \Log::debug(print_r($assetItem, true)); + Log::debug(print_r($assetItem, true)); if (is_null($acceptance->created_at)){ - \Log::debug('No acceptance created_at'); + Log::debug('No acceptance created_at'); return redirect()->route('reports/unaccepted_assets')->with('error', trans('general.bad_data')); } else { $logItem_res = $assetItem->checkouts()->where('created_at', '=', $acceptance->created_at)->get(); if ($logItem_res->isEmpty()){ - \Log::debug('Acceptance date mismatch'); + Log::debug('Acceptance date mismatch'); return redirect()->route('reports/unaccepted_assets')->with('error', trans('general.bad_data')); } $logItem = $logItem_res[0]; diff --git a/app/Http/Controllers/Users/BulkUsersController.php b/app/Http/Controllers/Users/BulkUsersController.php index ca1e2a4897..d028560607 100644 --- a/app/Http/Controllers/Users/BulkUsersController.php +++ b/app/Http/Controllers/Users/BulkUsersController.php @@ -19,6 +19,7 @@ use Illuminate\Http\Request; use Illuminate\Support\Facades\Auth; use Illuminate\Support\Facades\DB; use Illuminate\Support\Facades\Password; +use Illuminate\Support\Facades\Log; class BulkUsersController extends Controller { @@ -323,18 +324,18 @@ class BulkUsersController extends Controller foreach ($users_to_merge as $user_to_merge) { foreach ($user_to_merge->assets as $asset) { - \Log::debug('Updating asset: '.$asset->asset_tag . ' to '.$merge_into_user->id); + Log::debug('Updating asset: '.$asset->asset_tag . ' to '.$merge_into_user->id); $asset->assigned_to = $request->input('merge_into_id'); $asset->save(); } foreach ($user_to_merge->licenses as $license) { - \Log::debug('Updating license pivot: '.$license->id . ' to '.$merge_into_user->id); + Log::debug('Updating license pivot: '.$license->id . ' to '.$merge_into_user->id); $user_to_merge->licenses()->updateExistingPivot($license->id, ['assigned_to' => $merge_into_user->id]); } foreach ($user_to_merge->consumables as $consumable) { - \Log::debug('Updating consumable pivot: '.$consumable->id . ' to '.$merge_into_user->id); + Log::debug('Updating consumable pivot: '.$consumable->id . ' to '.$merge_into_user->id); $user_to_merge->consumables()->updateExistingPivot($consumable->id, ['assigned_to' => $merge_into_user->id]); } diff --git a/app/Http/Controllers/Users/UsersController.php b/app/Http/Controllers/Users/UsersController.php index b0874cb569..2876505dd5 100755 --- a/app/Http/Controllers/Users/UsersController.php +++ b/app/Http/Controllers/Users/UsersController.php @@ -14,7 +14,7 @@ use App\Models\Group; use App\Models\Setting; use App\Models\User; use App\Notifications\WelcomeNotification; -use Auth; +use Illuminate\Support\Facades\Auth; use Illuminate\Database\Eloquent\ModelNotFoundException; use Illuminate\Http\Request; use Illuminate\Support\Facades\Password; diff --git a/app/Http/Livewire/Importer.php b/app/Http/Livewire/Importer.php index 0a6c52f096..23283b583b 100644 --- a/app/Http/Livewire/Importer.php +++ b/app/Http/Livewire/Importer.php @@ -8,7 +8,7 @@ use Livewire\Component; use App\Models\Import; use Storage; -use Log; +use Illuminate\Support\Facades\Log; use Illuminate\Foundation\Auth\Access\AuthorizesRequests; @@ -119,8 +119,8 @@ class Importer extends Component public function updating($name, $new_import_type) { if ($name == "activeFile.import_type") { - \Log::debug("WE ARE CHANGING THE import_type!!!!! TO: " . $new_import_type); - \Log::debug("so, what's \$this->>field_map at?: " . print_r($this->field_map, true)); + Log::debug("WE ARE CHANGING THE import_type!!!!! TO: " . $new_import_type); + Log::debug("so, what's \$this->>field_map at?: " . print_r($this->field_map, true)); // go through each header, find a matching field to try and map it to. foreach ($this->activeFile->header_row as $i => $header) { // do we have something mapped already? @@ -523,7 +523,7 @@ class Importer extends Component { // TODO: why don't we just do File::find($id)? This seems dumb. foreach($this->files as $file) { - \Log::debug("File id is: ".$file->id); + Log::debug("File id is: ".$file->id); if($id == $file->id) { if(Storage::delete('private_uploads/imports/'.$file->file_path)) { $file->delete(); diff --git a/app/Http/Livewire/LoginForm.php b/app/Http/Livewire/LoginForm.php index f4fe02f28f..8c8dd603b1 100644 --- a/app/Http/Livewire/LoginForm.php +++ b/app/Http/Livewire/LoginForm.php @@ -2,6 +2,7 @@ namespace App\Http\Livewire; use Livewire\Component; +use Illuminate\Support\Facades\Log; class LoginForm extends Component { @@ -39,13 +40,12 @@ class LoginForm extends Component } $whatever = $this->validateOnly($fields); - //\Log::info(print_r($whatever,true)); $errors = $this->getErrorBag(); $this->can_submit = $this->username !== "" && $this->password !== "" && !$errors->has('username') && !$errors->has('password') ; // wait, what? - \Log::info("Oy - can we submit yet?!".$this->can_submit); + Log::info("Oy - can we submit yet?!".$this->can_submit); } /** diff --git a/app/Http/Middleware/AssetCountForSidebar.php b/app/Http/Middleware/AssetCountForSidebar.php index fa439f7753..636c04713d 100644 --- a/app/Http/Middleware/AssetCountForSidebar.php +++ b/app/Http/Middleware/AssetCountForSidebar.php @@ -3,10 +3,9 @@ namespace App\Http\Middleware; use App\Models\Asset; -use Auth; use Closure; use App\Models\Setting; - +use Illuminate\Support\Facades\Log; class AssetCountForSidebar { /** @@ -31,7 +30,7 @@ class AssetCountForSidebar $settings = Setting::getSettings(); view()->share('settings', $settings); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } try { @@ -41,77 +40,77 @@ class AssetCountForSidebar } view()->share('total_assets', $total_assets); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } try { $total_rtd_sidebar = Asset::RTD()->count(); view()->share('total_rtd_sidebar', $total_rtd_sidebar); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } try { $total_deployed_sidebar = Asset::Deployed()->count(); view()->share('total_deployed_sidebar', $total_deployed_sidebar); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } try { $total_archived_sidebar = Asset::Archived()->count(); view()->share('total_archived_sidebar', $total_archived_sidebar); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } try { $total_pending_sidebar = Asset::Pending()->count(); view()->share('total_pending_sidebar', $total_pending_sidebar); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } try { $total_undeployable_sidebar = Asset::Undeployable()->count(); view()->share('total_undeployable_sidebar', $total_undeployable_sidebar); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } try { $total_byod_sidebar = Asset::where('byod', '=', '1')->count(); view()->share('total_byod_sidebar', $total_byod_sidebar); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } try { $total_due_for_audit = Asset::DueForAudit($settings)->count(); view()->share('total_due_for_audit', $total_due_for_audit); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } try { $total_overdue_for_audit = Asset::OverdueForAudit()->count(); view()->share('total_overdue_for_audit', $total_overdue_for_audit); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } try { $total_due_for_checkin = Asset::DueForCheckin($settings)->count(); view()->share('total_due_for_checkin', $total_due_for_checkin); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } try { $total_overdue_for_checkin = Asset::OverdueForCheckin()->count(); view()->share('total_overdue_for_checkin', $total_overdue_for_checkin); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } view()->share('total_due_and_overdue_for_checkin', ($total_due_for_checkin + $total_overdue_for_checkin)); diff --git a/app/Http/Middleware/CheckForDebug.php b/app/Http/Middleware/CheckForDebug.php index 6b6bd6ba8b..85311cf539 100644 --- a/app/Http/Middleware/CheckForDebug.php +++ b/app/Http/Middleware/CheckForDebug.php @@ -2,7 +2,7 @@ namespace App\Http\Middleware; -use Auth; +use Illuminate\Support\Facades\Auth; use Closure; class CheckForDebug diff --git a/app/Http/Middleware/CheckForTwoFactor.php b/app/Http/Middleware/CheckForTwoFactor.php index 2b72deb8a9..d6e9faa0eb 100644 --- a/app/Http/Middleware/CheckForTwoFactor.php +++ b/app/Http/Middleware/CheckForTwoFactor.php @@ -3,7 +3,7 @@ namespace App\Http\Middleware; use App\Models\Setting; -use Auth; +use Illuminate\Support\Facades\Auth; use Closure; class CheckForTwoFactor diff --git a/app/Http/Middleware/CheckLocale.php b/app/Http/Middleware/CheckLocale.php index d0dbcffaaf..412a423f22 100644 --- a/app/Http/Middleware/CheckLocale.php +++ b/app/Http/Middleware/CheckLocale.php @@ -5,13 +5,13 @@ namespace App\Http\Middleware; use App\Models\Setting; use Closure; use \App\Helpers\Helper; - +use Illuminate\Support\Facades\Log; class CheckLocale { private function warn_legacy_locale($language, $source) { if ($language != Helper::mapLegacyLocale($language)) { - \Log::warning("$source $language and should be updated to be ".Helper::mapLegacyLocale($language)); + Log::warning("$source $language and should be updated to be ".Helper::mapLegacyLocale($language)); } } /** diff --git a/app/Http/Middleware/CheckUserIsActivated.php b/app/Http/Middleware/CheckUserIsActivated.php index 9872e99541..352e55a4d8 100644 --- a/app/Http/Middleware/CheckUserIsActivated.php +++ b/app/Http/Middleware/CheckUserIsActivated.php @@ -4,7 +4,7 @@ namespace App\Http\Middleware; use Closure; use Illuminate\Contracts\Auth\Guard; -use Auth; +use Illuminate\Support\Facades\Auth; class CheckUserIsActivated { diff --git a/app/Http/Requests/ImageUploadRequest.php b/app/Http/Requests/ImageUploadRequest.php index 59af9259f4..c75454d0f3 100644 --- a/app/Http/Requests/ImageUploadRequest.php +++ b/app/Http/Requests/ImageUploadRequest.php @@ -9,7 +9,7 @@ use App\Http\Traits\ConvertsBase64ToFiles; use Illuminate\Http\UploadedFile; use Illuminate\Support\Facades\Storage; use Intervention\Image\Exception\NotReadableException; - +use Illuminate\Support\Facades\Log; class ImageUploadRequest extends Request { @@ -97,8 +97,8 @@ class ImageUploadRequest extends Request $ext = $image->guessExtension(); $file_name = $type.'-'.$form_fieldname.'-'.$item->id.'-'.str_random(10).'.'.$ext; - \Log::info('File name will be: '.$file_name); - \Log::debug('File extension is: '.$ext); + Log::info('File name will be: '.$file_name); + Log::debug('File extension is: '.$ext); if (($image->getMimeType() == 'image/vnd.microsoft.icon') || ($image->getMimeType() == 'image/x-icon') || ($image->getMimeType() == 'image/avif') || ($image->getMimeType() == 'image/webp')) { // If the file is an icon, webp or avif, we need to just move it since gd doesn't support resizing @@ -114,7 +114,7 @@ class ImageUploadRequest extends Request try { Storage::disk('public')->put($path . '/' . $file_name, $cleanSVG); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } else { @@ -125,7 +125,7 @@ class ImageUploadRequest extends Request })->orientate(); } catch(NotReadableException $e) { - \Log::debug($e); + Log::debug($e); $validator = \Validator::make([], []); $validator->errors()->add($form_fieldname, trans('general.unaccepted_image_type', ['mimetype' => $image->getClientMimeType()])); @@ -142,7 +142,7 @@ class ImageUploadRequest extends Request try { Storage::disk('public')->delete($path.'/'.$item->{$form_fieldname}); } catch (\Exception $e) { - \Log::debug('Could not delete old file. '.$path.'/'.$file_name.' does not exist?'); + Log::debug('Could not delete old file. '.$path.'/'.$file_name.' does not exist?'); } } @@ -152,12 +152,12 @@ class ImageUploadRequest extends Request // If the user isn't uploading anything new but wants to delete their old image, do so } elseif ($this->input('image_delete') == '1') { - \Log::debug('Deleting image'); + Log::debug('Deleting image'); try { Storage::disk('public')->delete($path.'/'.$item->{$db_fieldname}); $item->{$db_fieldname} = null; } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } diff --git a/app/Http/Requests/ItemImportRequest.php b/app/Http/Requests/ItemImportRequest.php index d360beaf29..2ea0839c93 100644 --- a/app/Http/Requests/ItemImportRequest.php +++ b/app/Http/Requests/ItemImportRequest.php @@ -5,6 +5,7 @@ namespace App\Http\Requests; use App\Models\Import; use Illuminate\Foundation\Http\FormRequest; use Illuminate\Support\Facades\Auth; +use Illuminate\Support\Facades\Log; class ItemImportRequest extends FormRequest { @@ -71,7 +72,7 @@ class ItemImportRequest extends FormRequest public function log($string) { - \Log::Info($string); + Log::Info($string); } public function progress($count) diff --git a/app/Http/Requests/UploadFileRequest.php b/app/Http/Requests/UploadFileRequest.php index ee5624e3d1..d91d0bf0b8 100644 --- a/app/Http/Requests/UploadFileRequest.php +++ b/app/Http/Requests/UploadFileRequest.php @@ -4,6 +4,7 @@ namespace App\Http\Requests; use enshrined\svgSanitize\Sanitizer; use Illuminate\Support\Facades\Storage; +use Illuminate\Support\Facades\Log; class UploadFileRequest extends Request { @@ -44,11 +45,11 @@ class UploadFileRequest extends Request $file_name = $name_prefix.'-'.str_random(8).'-'.str_slug(basename($file->getClientOriginalName(), '.'.$extension)).'.'.$file->guessExtension(); - \Log::debug("Your filetype IS: ".$file->getMimeType()); + Log::debug("Your filetype IS: ".$file->getMimeType()); // Check for SVG and sanitize it if ($file->getMimeType() === 'image/svg+xml') { - \Log::debug('This is an SVG'); - \Log::debug($file_name); + Log::debug('This is an SVG'); + Log::debug($file_name); $sanitizer = new Sanitizer(); $dirtySVG = file_get_contents($file->getRealPath()); @@ -57,13 +58,13 @@ class UploadFileRequest extends Request try { Storage::put($dirname.$file_name, $cleanSVG); } catch (\Exception $e) { - \Log::debug('Upload no workie :( '); - \Log::debug($e); + Log::debug('Upload no workie :( '); + Log::debug($e); } } else { $put_results = Storage::put($dirname.$file_name, file_get_contents($file)); - \Log::debug("Here are the '$put_results' (should be 0 or 1 or true or false or something?)"); + Log::debug("Here are the '$put_results' (should be 0 or 1 or true or false or something?)"); } return $file_name; } diff --git a/app/Http/Traits/ConvertsBase64ToFiles.php b/app/Http/Traits/ConvertsBase64ToFiles.php index aed8fc0dfb..704610ddbf 100644 --- a/app/Http/Traits/ConvertsBase64ToFiles.php +++ b/app/Http/Traits/ConvertsBase64ToFiles.php @@ -6,6 +6,7 @@ use Illuminate\Http\UploadedFile; use Illuminate\Support\Arr; use Illuminate\Support\Collection; use Illuminate\Support\Str; +use Illuminate\Support\Facades\Log; trait ConvertsBase64ToFiles { @@ -63,13 +64,13 @@ trait ConvertsBase64ToFiles $uploadedFile = new UploadedFile($tempFilePath, $filename, null, null, true); - \Log::debug("Trait: uploadedfile ". $tempFilePath); + Log::debug("Trait: uploadedfile ". $tempFilePath); $this->offsetUnset($key); - \Log::debug("Trait: encoded field \"$key\" removed" ); + Log::debug("Trait: encoded field \"$key\" removed" ); //Inserting new file to $this-files does not work so have to deal this after $this->offsetSet($key,$uploadedFile); - \Log::debug("Trait: field \"$key\" inserted as UplodedFile" ); + Log::debug("Trait: field \"$key\" inserted as UplodedFile" ); }, null, false); }); diff --git a/app/Http/Traits/MigratesLegacyAssetLocations.php b/app/Http/Traits/MigratesLegacyAssetLocations.php index 13b464d0ca..ffc08893f9 100644 --- a/app/Http/Traits/MigratesLegacyAssetLocations.php +++ b/app/Http/Traits/MigratesLegacyAssetLocations.php @@ -3,6 +3,7 @@ namespace App\Http\Traits; use App\Models\Asset; +use Illuminate\Support\Facades\Log; trait MigratesLegacyAssetLocations { @@ -17,17 +18,17 @@ trait MigratesLegacyAssetLocations private function migrateLegacyLocations(Asset $asset): void { if ($asset->rtd_location_id == '0') { - \Log::debug('Manually override the RTD location IDs'); - \Log::debug('Original RTD Location ID: ' . $asset->rtd_location_id); + Log::debug('Manually override the RTD location IDs'); + Log::debug('Original RTD Location ID: ' . $asset->rtd_location_id); $asset->rtd_location_id = ''; - \Log::debug('New RTD Location ID: ' . $asset->rtd_location_id); + Log::debug('New RTD Location ID: ' . $asset->rtd_location_id); } if ($asset->location_id == '0') { - \Log::debug('Manually override the location IDs'); - \Log::debug('Original Location ID: ' . $asset->location_id); + Log::debug('Manually override the location IDs'); + Log::debug('Original Location ID: ' . $asset->location_id); $asset->location_id = ''; - \Log::debug('New Location ID: ' . $asset->location_id); + Log::debug('New Location ID: ' . $asset->location_id); } } } diff --git a/app/Http/Transformers/ActionlogsTransformer.php b/app/Http/Transformers/ActionlogsTransformer.php index ca0f6296ee..9000f9a01d 100644 --- a/app/Http/Transformers/ActionlogsTransformer.php +++ b/app/Http/Transformers/ActionlogsTransformer.php @@ -15,6 +15,7 @@ use Illuminate\Database\Eloquent\Collection; use Illuminate\Contracts\Encryption\DecryptException; use Illuminate\Support\Facades\Crypt; use Illuminate\Support\Facades\Gate; +use Illuminate\Support\Facades\Log; class ActionlogsTransformer { @@ -87,17 +88,17 @@ class ActionlogsTransformer if ($this->clean_field($fieldata->old!='')) { try { - $enc_old = \Crypt::decryptString($this->clean_field($fieldata->old)); + $enc_old = Crypt::decryptString($this->clean_field($fieldata->old)); } catch (\Exception $e) { - \Log::debug('Could not decrypt old field value - maybe the key changed?'); + Log::debug('Could not decrypt old field value - maybe the key changed?'); } } if ($this->clean_field($fieldata->new!='')) { try { - $enc_new = \Crypt::decryptString($this->clean_field($fieldata->new)); + $enc_new = Crypt::decryptString($this->clean_field($fieldata->new)); } catch (\Exception $e) { - \Log::debug('Could not decrypt new field value - maybe the key changed?'); + Log::debug('Could not decrypt new field value - maybe the key changed?'); } } @@ -191,7 +192,7 @@ class ActionlogsTransformer 'action_date' => ($actionlog->action_date) ? Helper::getFormattedDateObject($actionlog->action_date, 'datetime'): Helper::getFormattedDateObject($actionlog->created_at, 'datetime'), ]; -// \Log::info("Clean Meta is: ".print_r($clean_meta,true)); +// Log::info("Clean Meta is: ".print_r($clean_meta,true)); //dd($array); return $array; diff --git a/app/Http/Transformers/AssetsTransformer.php b/app/Http/Transformers/AssetsTransformer.php index 8a3fea0d00..eeb10eb0d2 100644 --- a/app/Http/Transformers/AssetsTransformer.php +++ b/app/Http/Transformers/AssetsTransformer.php @@ -8,7 +8,7 @@ use App\Models\Setting; use Illuminate\Support\Facades\Gate; use Illuminate\Database\Eloquent\Collection; use Carbon\Carbon; -use Auth; +use Illuminate\Support\Facades\Auth; class AssetsTransformer { diff --git a/app/Importer/AssetImporter.php b/app/Importer/AssetImporter.php index e001a383ad..594ca58f0d 100644 --- a/app/Importer/AssetImporter.php +++ b/app/Importer/AssetImporter.php @@ -34,8 +34,8 @@ class AssetImporter extends ItemImporter if ($customFieldValue) { if ($customField->field_encrypted == 1) { - $this->item['custom_fields'][$customField->db_column_name()] = \Crypt::encrypt($customFieldValue); - $this->log('Custom Field '.$customField->name.': '.\Crypt::encrypt($customFieldValue)); + $this->item['custom_fields'][$customField->db_column_name()] = Crypt::encrypt($customFieldValue); + $this->log('Custom Field '.$customField->name.': '.Crypt::encrypt($customFieldValue)); } else { $this->item['custom_fields'][$customField->db_column_name()] = $customFieldValue; $this->log('Custom Field '.$customField->name.': '.$customFieldValue); diff --git a/app/Importer/Importer.php b/app/Importer/Importer.php index 961f4af52c..c7b0e96820 100644 --- a/app/Importer/Importer.php +++ b/app/Importer/Importer.php @@ -11,6 +11,7 @@ use Illuminate\Database\Eloquent\Model; use Illuminate\Support\Facades\Auth; use Illuminate\Support\Facades\DB; use League\Csv\Reader; +use Illuminate\Support\Facades\Log; abstract class Importer { @@ -323,9 +324,9 @@ abstract class Importer // If the full name and username is empty, bail out--we need this to extract first name (at the very least) if ((empty($user_array['username'])) && (empty($user_array['full_name'])) && (empty($user_array['first_name']))) { $this->log('Insufficient user data provided (Full name, first name or username is required) - skipping user creation.'); - \Log::debug('User array: '); - \Log::debug(print_r($user_array, true)); - \Log::debug(print_r($row, true)); + Log::debug('User array: '); + Log::debug(print_r($user_array, true)); + Log::debug(print_r($row, true)); return false; } @@ -373,7 +374,7 @@ abstract class Importer $user->activated = 1; $user->password = $this->tempPassword; - \Log::debug('Creating a user with the following attributes: '.print_r($user_array, true)); + Log::debug('Creating a user with the following attributes: '.print_r($user_array, true)); if ($user->save()) { $this->log('User '.$user_array['username'].' created'); diff --git a/app/Importer/LocationImporter.php b/app/Importer/LocationImporter.php index 47a157aa7f..3b1b65b08f 100644 --- a/app/Importer/LocationImporter.php +++ b/app/Importer/LocationImporter.php @@ -3,6 +3,7 @@ namespace App\Importer; use App\Models\Location; +use Illuminate\Support\Facades\Log; /** * When we are importing users via an Asset/etc import, we use createOrFetchUser() in @@ -76,15 +77,15 @@ class LocationImporter extends ItemImporter } } - \Log::debug('Item array is: '); - \Log::debug(print_r($this->item, true)); + Log::debug('Item array is: '); + Log::debug(print_r($this->item, true)); if ($editingLocation) { - \Log::debug('Updating existing location'); + Log::debug('Updating existing location'); $location->update($this->sanitizeItemForUpdating($location)); } else { - \Log::debug('Creating location'); + Log::debug('Creating location'); $location->fill($this->sanitizeItemForStoring($location)); } @@ -93,7 +94,7 @@ class LocationImporter extends ItemImporter return $location; } else { - \Log::debug($location->getErrors()); + Log::debug($location->getErrors()); return $location->errors; } diff --git a/app/Importer/UserImporter.php b/app/Importer/UserImporter.php index 263287e3b3..2cb6abd659 100644 --- a/app/Importer/UserImporter.php +++ b/app/Importer/UserImporter.php @@ -7,6 +7,7 @@ use App\Models\Department; use App\Models\Setting; use App\Models\User; use App\Notifications\WelcomeNotification; +use Illuminate\Support\Facades\Log; /** * This is ONLY used for the User Import. When we are importing users @@ -88,7 +89,7 @@ class UserImporter extends ItemImporter if ($user) { if (! $this->updating) { - \Log::debug('A matching User '.$this->item['name'].' already exists. '); + Log::debug('A matching User '.$this->item['name'].' already exists. '); return; } $this->log('Updating User'); @@ -100,7 +101,7 @@ class UserImporter extends ItemImporter ->where('assigned_to', $user->id) ->update(['location_id' => $user->location_id]); - // \Log::debug('UserImporter.php Updated User ' . print_r($user, true)); + // Log::debug('UserImporter.php Updated User ' . print_r($user, true)); return; } diff --git a/app/Listeners/CheckoutableListener.php b/app/Listeners/CheckoutableListener.php index 9768f2b956..4bc367f025 100644 --- a/app/Listeners/CheckoutableListener.php +++ b/app/Listeners/CheckoutableListener.php @@ -21,7 +21,7 @@ use App\Notifications\CheckoutLicenseSeatNotification; use GuzzleHttp\Exception\ClientException; use Illuminate\Support\Facades\Notification; use Exception; -use Log; +use Illuminate\Support\Facades\Log; class CheckoutableListener { @@ -80,7 +80,7 @@ class CheckoutableListener */ public function onCheckedIn($event) { - \Log::debug('onCheckedIn in the Checkoutable listener fired'); + Log::debug('onCheckedIn in the Checkoutable listener fired'); if ($this->shouldNotSendAnyNotifications($event->checkoutable)) { return; @@ -199,7 +199,7 @@ class CheckoutableListener break; } - \Log::debug('Notification class: '.$notificationClass); + Log::debug('Notification class: '.$notificationClass); return new $notificationClass($event->checkoutable, $event->checkedOutTo, $event->checkedInBy, $event->note); } diff --git a/app/Listeners/LogFailedLogin.php b/app/Listeners/LogFailedLogin.php index 9ce326219d..e26251edce 100644 --- a/app/Listeners/LogFailedLogin.php +++ b/app/Listeners/LogFailedLogin.php @@ -3,8 +3,9 @@ namespace App\Listeners; use Carbon\Carbon; -use DB; +use Illuminate\Support\Facades\DB; use Illuminate\Auth\Events\Failed; +use Illuminate\Support\Facades\Log; class LogFailedLogin { @@ -38,7 +39,7 @@ class LogFailedLogin ] ); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } } diff --git a/app/Listeners/LogListener.php b/app/Listeners/LogListener.php index 0345ac1341..57eee03f17 100644 --- a/app/Listeners/LogListener.php +++ b/app/Listeners/LogListener.php @@ -21,6 +21,7 @@ use App\Models\Actionlog; use App\Models\User; use App\Models\LicenseSeat; use App\Events\UserMerged; +use Illuminate\Support\Facades\Log; class LogListener { @@ -56,7 +57,7 @@ class LogListener public function onCheckoutAccepted(CheckoutAccepted $event) { - \Log::debug('event passed to the onCheckoutAccepted listener:'); + Log::debug('event passed to the onCheckoutAccepted listener:'); $logaction = new Actionlog(); $logaction->item()->associate($event->acceptance->checkoutable); $logaction->target()->associate($event->acceptance->assignedTo); @@ -102,7 +103,7 @@ class LogListener ]; // Add a record to the users being merged FROM - \Log::debug('Users merged: '.$event->merged_from->id .' ('.$event->merged_from->username.') merged into '. $event->merged_to->id. ' ('.$event->merged_to->username.')'); + Log::debug('Users merged: '.$event->merged_from->id .' ('.$event->merged_from->username.') merged into '. $event->merged_to->id. ' ('.$event->merged_to->username.')'); $logaction = new Actionlog(); $logaction->item_id = $event->merged_from->id; $logaction->item_type = User::class; diff --git a/app/Listeners/LogSuccessfulLogin.php b/app/Listeners/LogSuccessfulLogin.php index 3bfb3b6ffe..d6d9c618f2 100644 --- a/app/Listeners/LogSuccessfulLogin.php +++ b/app/Listeners/LogSuccessfulLogin.php @@ -3,9 +3,9 @@ namespace App\Listeners; use Carbon\Carbon; -use DB; +use Illuminate\Support\Facades\DB; use Illuminate\Auth\Events\Login; - +use Illuminate\Support\Facades\Log; class LogSuccessfulLogin { /** @@ -39,7 +39,7 @@ class LogSuccessfulLogin ] ); } catch (\Exception $e) { - \Log::debug($e); + Log::debug($e); } } } diff --git a/app/Models/Asset.php b/app/Models/Asset.php index f31b872841..09dae1a1c3 100644 --- a/app/Models/Asset.php +++ b/app/Models/Asset.php @@ -11,9 +11,9 @@ use App\Models\Traits\Acceptable; use App\Models\Traits\Searchable; use App\Presenters\Presentable; use AssetPresenter; -use Auth; +use Illuminate\Support\Facades\Auth; use Carbon\Carbon; -use DB; +use Illuminate\Support\Facades\DB; use Illuminate\Database\Eloquent\Builder; use Illuminate\Database\Eloquent\Factories\HasFactory; use Illuminate\Database\Eloquent\SoftDeletes; diff --git a/app/Models/Company.php b/app/Models/Company.php index aac002bdcd..e0e1b8e872 100644 --- a/app/Models/Company.php +++ b/app/Models/Company.php @@ -4,12 +4,12 @@ namespace App\Models; use App\Models\Traits\Searchable; use App\Presenters\Presentable; -use Auth; -use DB; +use Illuminate\Support\Facades\Auth; +use Illuminate\Support\Facades\DB; use Illuminate\Database\Eloquent\Factories\HasFactory; use Illuminate\Support\Facades\Gate; use Watson\Validating\ValidatingTrait; - +use Illuminate\Support\Facades\Log; /** * Model for Companies. * @@ -152,13 +152,13 @@ final class Company extends SnipeModel } } catch (\Exception $e) { - \Log::warning($e); + Log::warning($e); } } if (Auth::user()) { - \Log::warning('Companyable is '.$companyable); + Log::warning('Companyable is '.$companyable); $current_user_company_id = Auth::user()->company_id; $companyable_company_id = $companyable->company_id; return $current_user_company_id == null || $current_user_company_id == $companyable_company_id || Auth::user()->isSuperUser(); @@ -309,7 +309,7 @@ final class Company extends SnipeModel return $query; } else { $f = function ($q) { - \Log::debug('scopeCompanyablesDirectly firing '); + Log::debug('scopeCompanyablesDirectly firing '); static::scopeCompanyablesDirectly($q); }; diff --git a/app/Models/Labels/Label.php b/app/Models/Labels/Label.php index b727c1cb18..8ea92d2e42 100644 --- a/app/Models/Labels/Label.php +++ b/app/Models/Labels/Label.php @@ -8,6 +8,7 @@ use Illuminate\Support\Facades\File; use TCPDF; use TCPDF_STATIC; use TypeError; +use Illuminate\Support\Facades\Log; /** * Model for Labels. @@ -374,7 +375,7 @@ abstract class Label try { $pdf->write1DBarcode($value, $type, $x, $y, $width, $height, null, ['stretch'=>true]); } catch (\Exception|TypeError $e) { - \Log::debug('The 1D barcode ' . $value . ' is not compliant with the barcode type '. $type); + Log::debug('The 1D barcode ' . $value . ' is not compliant with the barcode type '. $type); } } diff --git a/app/Models/Ldap.php b/app/Models/Ldap.php index ae1f163dda..3f44389a76 100644 --- a/app/Models/Ldap.php +++ b/app/Models/Ldap.php @@ -7,7 +7,7 @@ use App\Models\User; use Exception; use Illuminate\Database\Eloquent\Model; use Input; -use Log; +use Illuminate\Support\Facades\Log; /*********************************************** * TODOS: @@ -117,10 +117,10 @@ class Ldap extends Model $filter = Setting::getSettings()->ldap_filter; //FIXME - this *does* respect the ldap filter, but I believe that AdLdap2 did *not*. $filterQuery = "({$filter}({$filterQuery}))"; - \Log::debug('Filter query: '.$filterQuery); + Log::debug('Filter query: '.$filterQuery); if (! $ldapbind = @ldap_bind($connection, $userDn, $password)) { - \Log::debug("Status of binding user: $userDn to directory: (directly!) ".($ldapbind ? "success" : "FAILURE")); + Log::debug("Status of binding user: $userDn to directory: (directly!) ".($ldapbind ? "success" : "FAILURE")); if (! $ldapbind = self::bindAdminToLdap($connection)) { /* * TODO PLEASE: @@ -135,7 +135,7 @@ class Ldap extends Model * Let's definitely fix this at the next refactor!!!! * */ - \Log::debug("Status of binding Admin user: $userDn to directory instead: ".($ldapbind ? "success" : "FAILURE")); + Log::debug("Status of binding Admin user: $userDn to directory instead: ".($ldapbind ? "success" : "FAILURE")); return false; } } @@ -172,7 +172,7 @@ class Ldap extends Model if ( $ldap_username ) { // Lets return some nicer messages for users who donked their app key, and disable LDAP try { - $ldap_pass = \Crypt::decrypt(Setting::getSettings()->ldap_pword); + $ldap_pass = Crypt::decrypt(Setting::getSettings()->ldap_pword); } catch (Exception $e) { throw new Exception('Your app key has changed! Could not decrypt LDAP password using your current app key, so LDAP authentication has been disabled. Login with a local account, update the LDAP password and re-enable it in Admin > Settings.'); } @@ -265,7 +265,7 @@ class Ldap extends Model if ($user->save()) { return $user; } else { - \Log::debug('Could not create user.'.$user->getErrors()); + Log::debug('Could not create user.'.$user->getErrors()); throw new Exception('Could not create user: '.$user->getErrors()); } } @@ -318,7 +318,7 @@ class Ldap extends Model $ldap_controls = [['oid' => LDAP_CONTROL_PAGEDRESULTS, 'iscritical' => false, 'value' => ['size'=> $count == -1||$count>$page_size ? $page_size : $count, 'cookie' => $cookie]]]; //} $search_results = ldap_search($ldapconn, $base_dn, $filter, [], 0, /* $page_size */ -1, -1, LDAP_DEREF_NEVER, $ldap_controls); // TODO - I hate the @, and I hate that we get a full page even if we ask for 10 records. Can we use an ldap_control? - \Log::debug("LDAP search executed successfully."); + Log::debug("LDAP search executed successfully."); if (! $search_results) { return redirect()->route('users.index')->with('error', trans('admin/users/message.error.ldap_could_not_search').ldap_error($ldapconn)); // TODO this is never called in any routed context - only from the Artisan command. So this redirect will never work. } @@ -332,9 +332,9 @@ class Ldap extends Model if (isset($controls[LDAP_CONTROL_PAGEDRESULTS]['value']['cookie'])) { // You need to pass the cookie from the last call to the next one $cookie = $controls[LDAP_CONTROL_PAGEDRESULTS]['value']['cookie']; - \Log::debug("okay, at least one more page to go!!!"); + Log::debug("okay, at least one more page to go!!!"); } else { - \Log::debug("okay, we're out of pages - no cookie (or empty cookie) was passed"); + Log::debug("okay, we're out of pages - no cookie (or empty cookie) was passed"); $cookie = ''; } // Empty cookie means last page @@ -348,7 +348,7 @@ class Ldap extends Model // Add results to result set $global_count += $results['count']; $result_set = array_merge($result_set, $results); - \Log::debug("Total count is: $global_count"); + Log::debug("Total count is: $global_count"); } while ($cookie !== null && $cookie != '' && ($count == -1 || $global_count < $count)); // some servers don't even have pagination, and some will give you more results than you asked for, so just see if you have enough. diff --git a/app/Models/License.php b/app/Models/License.php index 8ed68990c9..d8bc3f03b1 100755 --- a/app/Models/License.php +++ b/app/Models/License.php @@ -6,7 +6,7 @@ use App\Helpers\Helper; use App\Models\Traits\Searchable; use App\Presenters\Presentable; use Carbon\Carbon; -use DB; +use Illuminate\Support\Facades\DB; use Illuminate\Database\Eloquent\Factories\HasFactory; use Illuminate\Database\Eloquent\SoftDeletes; use Illuminate\Support\Facades\Auth; diff --git a/app/Models/Location.php b/app/Models/Location.php index 9f4c551264..67131902a1 100755 --- a/app/Models/Location.php +++ b/app/Models/Location.php @@ -8,7 +8,7 @@ use App\Models\SnipeModel; use App\Models\Traits\Searchable; use App\Models\User; use App\Presenters\Presentable; -use DB; +use Illuminate\Support\Facades\DB; use Illuminate\Database\Eloquent\Factories\HasFactory; use Illuminate\Database\Eloquent\Model; use Illuminate\Database\Eloquent\SoftDeletes; diff --git a/app/Models/Loggable.php b/app/Models/Loggable.php index 9e9355ea74..f855b41253 100644 --- a/app/Models/Loggable.php +++ b/app/Models/Loggable.php @@ -5,6 +5,7 @@ namespace App\Models; use App\Models\Setting; use App\Notifications\AuditNotification; use Illuminate\Support\Facades\Auth; +use Illuminate\Support\Facades\Log; trait Loggable { @@ -186,7 +187,7 @@ trait Loggable // try { // $target->notify(new static::$checkinClass($params)); // } catch (\Exception $e) { -// \Log::debug($e); +// Log::debug($e); // } // // } @@ -198,7 +199,7 @@ trait Loggable // try { // $recipient->notify(new static::$checkinClass($params)); // } catch (\Exception $e) { -// \Log::debug($e); +// Log::debug($e); // } // // } diff --git a/app/Models/Setting.php b/app/Models/Setting.php index c7e67d24d4..30600aea56 100755 --- a/app/Models/Setting.php +++ b/app/Models/Setting.php @@ -10,6 +10,7 @@ use Illuminate\Support\Facades\App; use Illuminate\Support\Facades\Cache; use App\Helpers\Helper; use Watson\Validating\ValidatingTrait; +use Illuminate\Support\Facades\Log; /** @@ -133,7 +134,7 @@ class Setting extends Model return $usercount > 0 && $settingsCount > 0; } catch (\Throwable $th) { - \Log::debug('User table and settings table DO NOT exist or DO NOT have records'); + Log::debug('User table and settings table DO NOT exist or DO NOT have records'); // Catch the error if the tables dont exit return false; } diff --git a/app/Models/Traits/Acceptable.php b/app/Models/Traits/Acceptable.php index 967d878fae..f0d1442ed3 100644 --- a/app/Models/Traits/Acceptable.php +++ b/app/Models/Traits/Acceptable.php @@ -3,7 +3,7 @@ namespace App\Models\Traits; use App\Models\User; - +use Illuminate\Support\Facades\Log; /** * This trait allows models to have a callback after their checkout gets accepted or declined. * @@ -19,7 +19,7 @@ trait Acceptable */ public function acceptedCheckout(User $acceptedBy, $signature, $filename = null) { - \Log::debug('acceptedCheckout in Acceptable trait fired, tho it doesn\'t do anything?'); + Log::debug('acceptedCheckout in Acceptable trait fired, tho it doesn\'t do anything?'); } /** diff --git a/app/Models/User.php b/app/Models/User.php index 1b203eebd6..26bf5bb27f 100644 --- a/app/Models/User.php +++ b/app/Models/User.php @@ -5,7 +5,7 @@ namespace App\Models; use App\Http\Traits\UniqueUndeletedTrait; use App\Models\Traits\Searchable; use App\Presenters\Presentable; -use DB; +use Illuminate\Support\Facades\DB; use Illuminate\Auth\Authenticatable; use Illuminate\Auth\Passwords\CanResetPassword; use Illuminate\Contracts\Auth\Access\Authorizable as AuthorizableContract; diff --git a/app/Notifications/CheckinAccessoryNotification.php b/app/Notifications/CheckinAccessoryNotification.php index f83bff2c64..7e033f1870 100644 --- a/app/Notifications/CheckinAccessoryNotification.php +++ b/app/Notifications/CheckinAccessoryNotification.php @@ -16,6 +16,7 @@ use NotificationChannels\GoogleChat\Section; use NotificationChannels\GoogleChat\Widgets\KeyValue; use NotificationChannels\MicrosoftTeams\MicrosoftTeamsChannel; use NotificationChannels\MicrosoftTeams\MicrosoftTeamsMessage; +use Illuminate\Support\Facades\Log; class CheckinAccessoryNotification extends Notification { @@ -61,14 +62,14 @@ class CheckinAccessoryNotification extends Notification * Only send notifications to users that have email addresses */ if ($this->target instanceof User && $this->target->email != '') { - \Log::debug('The target is a user'); + Log::debug('The target is a user'); if ($this->item->checkin_email()) { $notifyBy[] = 'mail'; } } - \Log::debug('checkin_email on this category is '.$this->item->checkin_email()); + Log::debug('checkin_email on this category is '.$this->item->checkin_email()); return $notifyBy; } @@ -150,7 +151,7 @@ class CheckinAccessoryNotification extends Notification */ public function toMail() { - \Log::debug('to email called'); + Log::debug('to email called'); return (new MailMessage)->markdown('notifications.markdown.checkin-accessory', [ diff --git a/app/Notifications/CheckinAssetNotification.php b/app/Notifications/CheckinAssetNotification.php index f62108c50b..54b96777fe 100644 --- a/app/Notifications/CheckinAssetNotification.php +++ b/app/Notifications/CheckinAssetNotification.php @@ -17,7 +17,7 @@ use NotificationChannels\GoogleChat\Section; use NotificationChannels\GoogleChat\Widgets\KeyValue; use NotificationChannels\MicrosoftTeams\MicrosoftTeamsChannel; use NotificationChannels\MicrosoftTeams\MicrosoftTeamsMessage; - +use Illuminate\Support\Facades\Log; class CheckinAssetNotification extends Notification { use Queueable; @@ -61,7 +61,7 @@ class CheckinAssetNotification extends Notification $notifyBy[] = MicrosoftTeamsChannel::class; } if (Setting::getSettings()->webhook_selected == 'slack' || Setting::getSettings()->webhook_selected == 'general' ) { - \Log::debug('use webhook'); + Log::debug('use webhook'); $notifyBy[] = 'slack'; } diff --git a/app/Notifications/CheckoutAccessoryNotification.php b/app/Notifications/CheckoutAccessoryNotification.php index 1ced92f706..803b697e86 100644 --- a/app/Notifications/CheckoutAccessoryNotification.php +++ b/app/Notifications/CheckoutAccessoryNotification.php @@ -16,6 +16,7 @@ use NotificationChannels\GoogleChat\Section; use NotificationChannels\GoogleChat\Widgets\KeyValue; use NotificationChannels\MicrosoftTeams\MicrosoftTeamsChannel; use NotificationChannels\MicrosoftTeams\MicrosoftTeamsMessage; +use Illuminate\Support\Facades\Log; class CheckoutAccessoryNotification extends Notification { @@ -168,7 +169,7 @@ class CheckoutAccessoryNotification extends Notification */ public function toMail() { - \Log::debug($this->item->getImageUrl()); + Log::debug($this->item->getImageUrl()); $eula = $this->item->getEula(); $req_accept = $this->item->requireAcceptance(); diff --git a/app/Notifications/CheckoutAssetNotification.php b/app/Notifications/CheckoutAssetNotification.php index 6ed3707d64..1c8c901b52 100644 --- a/app/Notifications/CheckoutAssetNotification.php +++ b/app/Notifications/CheckoutAssetNotification.php @@ -20,7 +20,7 @@ use NotificationChannels\GoogleChat\Section; use NotificationChannels\GoogleChat\Widgets\KeyValue; use NotificationChannels\MicrosoftTeams\MicrosoftTeamsChannel; use NotificationChannels\MicrosoftTeams\MicrosoftTeamsMessage; - +use Illuminate\Support\Facades\Log; class CheckoutAssetNotification extends Notification { use Queueable; @@ -75,7 +75,7 @@ class CheckoutAssetNotification extends Notification if (Setting::getSettings()->webhook_selected == 'slack' || Setting::getSettings()->webhook_selected == 'general' ) { - \Log::debug('use webhook'); + Log::debug('use webhook'); $notifyBy[] = 'slack'; } diff --git a/app/Notifications/CheckoutConsumableNotification.php b/app/Notifications/CheckoutConsumableNotification.php index 71bf64f362..6746795f2c 100644 --- a/app/Notifications/CheckoutConsumableNotification.php +++ b/app/Notifications/CheckoutConsumableNotification.php @@ -16,6 +16,7 @@ use NotificationChannels\GoogleChat\Section; use NotificationChannels\GoogleChat\Widgets\KeyValue; use NotificationChannels\MicrosoftTeams\MicrosoftTeamsChannel; use NotificationChannels\MicrosoftTeams\MicrosoftTeamsMessage; +use Illuminate\Support\Facades\Log; class CheckoutConsumableNotification extends Notification { @@ -172,7 +173,7 @@ class CheckoutConsumableNotification extends Notification */ public function toMail() { - \Log::debug($this->item->getImageUrl()); + Log::debug($this->item->getImageUrl()); $eula = $this->item->getEula(); $req_accept = $this->item->requireAcceptance(); diff --git a/app/Notifications/RequestAssetCancelation.php b/app/Notifications/RequestAssetCancelation.php index fa3546bbc8..6c06ede3ca 100644 --- a/app/Notifications/RequestAssetCancelation.php +++ b/app/Notifications/RequestAssetCancelation.php @@ -7,6 +7,7 @@ use App\Models\Setting; use Illuminate\Notifications\Messages\MailMessage; use Illuminate\Notifications\Messages\SlackMessage; use Illuminate\Notifications\Notification; +use Illuminate\Support\Facades\Log; class RequestAssetCancelation extends Notification { @@ -58,7 +59,7 @@ class RequestAssetCancelation extends Notification $notifyBy = []; if (Setting::getSettings()->webhook_endpoint != '') { - \Log::debug('use webhook'); + Log::debug('use webhook'); $notifyBy[] = 'slack'; } diff --git a/app/Observers/AccessoryObserver.php b/app/Observers/AccessoryObserver.php index ddf29681be..661d00b4c2 100644 --- a/app/Observers/AccessoryObserver.php +++ b/app/Observers/AccessoryObserver.php @@ -4,7 +4,7 @@ namespace App\Observers; use App\Models\Accessory; use App\Models\Actionlog; -use Auth; +use Illuminate\Support\Facades\Auth; class AccessoryObserver { diff --git a/app/Observers/AssetObserver.php b/app/Observers/AssetObserver.php index 8fcf2485a3..242102c4e8 100644 --- a/app/Observers/AssetObserver.php +++ b/app/Observers/AssetObserver.php @@ -5,7 +5,7 @@ namespace App\Observers; use App\Models\Actionlog; use App\Models\Asset; use App\Models\Setting; -use Auth; +use Illuminate\Support\Facades\Auth; use Carbon\Carbon; class AssetObserver diff --git a/app/Observers/ComponentObserver.php b/app/Observers/ComponentObserver.php index a8bb386e8e..44bf819353 100644 --- a/app/Observers/ComponentObserver.php +++ b/app/Observers/ComponentObserver.php @@ -4,7 +4,7 @@ namespace App\Observers; use App\Models\Actionlog; use App\Models\Component; -use Auth; +use Illuminate\Support\Facades\Auth; class ComponentObserver { diff --git a/app/Observers/ConsumableObserver.php b/app/Observers/ConsumableObserver.php index 1f0c777dcc..08c56d2ee2 100644 --- a/app/Observers/ConsumableObserver.php +++ b/app/Observers/ConsumableObserver.php @@ -4,7 +4,7 @@ namespace App\Observers; use App\Models\Actionlog; use App\Models\Consumable; -use Auth; +use Illuminate\Support\Facades\Auth; class ConsumableObserver { diff --git a/app/Observers/LicenseObserver.php b/app/Observers/LicenseObserver.php index 0628020965..de4863fafa 100644 --- a/app/Observers/LicenseObserver.php +++ b/app/Observers/LicenseObserver.php @@ -4,7 +4,7 @@ namespace App\Observers; use App\Models\Actionlog; use App\Models\License; -use Auth; +use Illuminate\Support\Facades\Auth; class LicenseObserver { diff --git a/app/Observers/UserObserver.php b/app/Observers/UserObserver.php index 5c565768d3..c7c2a460cb 100644 --- a/app/Observers/UserObserver.php +++ b/app/Observers/UserObserver.php @@ -4,7 +4,7 @@ namespace App\Observers; use App\Models\Actionlog; use App\Models\User; -use Auth; +use Illuminate\Support\Facades\Auth; class UserObserver { diff --git a/app/Providers/AppServiceProvider.php b/app/Providers/AppServiceProvider.php index dcd8d01275..367a42b5a1 100644 --- a/app/Providers/AppServiceProvider.php +++ b/app/Providers/AppServiceProvider.php @@ -20,6 +20,7 @@ use App\Observers\SettingObserver; use Illuminate\Routing\UrlGenerator; use Illuminate\Support\Facades\Schema; use Illuminate\Support\ServiceProvider; +use Illuminate\Support\Facades\Log; /** * This service provider handles setting the observers on models @@ -42,7 +43,7 @@ class AppServiceProvider extends ServiceProvider if (strpos(env('APP_URL'), 'https') === 0) { $url->forceScheme('https'); } else { - \Log::debug("'APP_FORCE_TLS' is set to true, but 'APP_URL' does not start with 'https://'. Will not force TLS on connections."); + Log::debug("'APP_FORCE_TLS' is set to true, but 'APP_URL' does not start with 'https://'. Will not force TLS on connections."); } } @@ -52,7 +53,7 @@ class AppServiceProvider extends ServiceProvider if ($url_parts && array_key_exists('scheme', $url_parts) && array_key_exists('host', $url_parts)) { // check for the *required* parts of a bare-minimum URL \URL::forceRootUrl(config('app.url')); } else { - \Log::error("Your APP_URL in your .env is misconfigured - it is: ".config('app.url').". Many things will work strangely unless you fix it."); + Log::error("Your APP_URL in your .env is misconfigured - it is: ".config('app.url').". Many things will work strangely unless you fix it."); } } diff --git a/app/Providers/ValidationServiceProvider.php b/app/Providers/ValidationServiceProvider.php index 4646b3c78b..690af759c7 100644 --- a/app/Providers/ValidationServiceProvider.php +++ b/app/Providers/ValidationServiceProvider.php @@ -5,7 +5,7 @@ namespace App\Providers; use App\Models\CustomField; use App\Models\Department; use App\Models\Setting; -use DB; +use Illuminate\Support\Facades\DB; use Illuminate\Support\Facades\Crypt; use Illuminate\Support\Facades\Log; use Illuminate\Support\ServiceProvider; diff --git a/app/Services/Saml.php b/app/Services/Saml.php index b34501366a..d66cedcea8 100644 --- a/app/Services/Saml.php +++ b/app/Services/Saml.php @@ -12,6 +12,7 @@ use OneLogin\Saml2\IdPMetadataParser as OneLogin_Saml2_IdPMetadataParser; use OneLogin\Saml2\Settings as OneLogin_Saml2_Settings; use OneLogin\Saml2\Utils as OneLogin_Saml2_Utils; use Symfony\Component\HttpKernel\Exception\HttpException; +use Illuminate\Support\Facades\Log; /** * SAML Singleton that builds the settings and loads the onelogin/php-saml library. @@ -134,7 +135,7 @@ class Saml $this->_auth = new OneLogin_Saml2_Auth($this->_settings); } catch (Exception $e) { if ( $this->isEnabled() ) { // $this->loadSettings() initializes this to true if SAML is enabled by settings. - \Log::warning('Trying OneLogin_Saml2_Auth failed. Setting SAML enabled to false. OneLogin_Saml2_Auth error message is: '. $e->getMessage()); + Log::warning('Trying OneLogin_Saml2_Auth failed. Setting SAML enabled to false. OneLogin_Saml2_Auth error message is: '. $e->getMessage()); } $this->_enabled = false; } diff --git a/config/app.php b/config/app.php index 8c65caea5d..727a6343a2 100755 --- a/config/app.php +++ b/config/app.php @@ -339,7 +339,7 @@ return [ 'Cache' => Illuminate\Support\Facades\Cache::class, 'Config' => Illuminate\Support\Facades\Config::class, 'Cookie' => Illuminate\Support\Facades\Cookie::class, - 'Crypt' => Illuminate\Support\Facades\Crypt::class, + 'Crypt' => Illuminate\Support\FacadesCrypt::class, 'Date' => Illuminate\Support\Facades\Date::class, 'DB' => Illuminate\Support\Facades\DB::class, 'Eloquent' => Illuminate\Database\Eloquent\Model::class, diff --git a/config/logging.php b/config/logging.php index 7cb5d86039..afaf09ed27 100644 --- a/config/logging.php +++ b/config/logging.php @@ -2,6 +2,7 @@ use Monolog\Handler\NullHandler; use Monolog\Handler\StreamHandler; use Monolog\Handler\SyslogUdpHandler; +use Illuminate\Support\Facades\Log; $config = [ @@ -126,12 +127,12 @@ if ((env('APP_ENV')=='production') && (env('ROLLBAR_TOKEN'))) { // Note: it will *not* be cacheable $config['channels']['rollbar']['check_ignore'] = function ($isUncaught, $args, $payload) { if (App::environment('production') && is_object($args) && get_class($args) == Rollbar\ErrorWrapper::class && $args->errorLevel == E_WARNING ) { - \Log::info("IGNORING E_WARNING in production mode: ".$args->getMessage()); + Log::info("IGNORING E_WARNING in production mode: ".$args->getMessage()); return true; // "TRUE - you should ignore it!" } $needle = "ArieTimmerman\\Laravel\\SCIMServer\\Exceptions\\SCIMException"; if (App::environment('production') && is_string($args) && strncmp($args, $needle, strlen($needle) ) === 0 ) { - \Log::info("String: '$args' looks like a SCIM Exception; ignoring error"); + Log::info("String: '$args' looks like a SCIM Exception; ignoring error"); return true; //yes, *do* ignore it } return false;