Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/server.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMorris Jobke <hey@morrisjobke.de>2019-01-30 17:57:44 +0300
committerGitHub <noreply@github.com>2019-01-30 17:57:44 +0300
commitbb262f5c03d55cc53faa1498b8dc2932de3e0a5d (patch)
tree314ff676f0cebbd239c6b5891901536beb389fab
parent257f9c4a4ba71545b1705b7542d89ba03dae083d (diff)
parentd77220bc7e7c1b54f07551b45fd673f531af6d13 (diff)
Merge pull request #13923 from nextcloud/backport/13865/stable14
[stable14] fix paged search with multiple bases (LDAP)
-rw-r--r--.drone.yml2
-rw-r--r--apps/user_ldap/lib/Access.php33
-rw-r--r--build/integration/ldap_features/ldap-openldap.feature2
-rw-r--r--build/integration/ldap_features/openldap-uid-username.feature22
4 files changed, 52 insertions, 7 deletions
diff --git a/.drone.yml b/.drone.yml
index 61c6fdc65f6..8369aef3b93 100644
--- a/.drone.yml
+++ b/.drone.yml
@@ -1135,7 +1135,7 @@ services:
matrix:
TESTS: acceptance
openldap:
- image: nextcloudci/openldap:openldap-4
+ image: nextcloudci/openldap:openldap-6
environment:
- SLAPD_DOMAIN=nextcloud.ci
- SLAPD_ORGANIZATION=Nextcloud
diff --git a/apps/user_ldap/lib/Access.php b/apps/user_ldap/lib/Access.php
index 66d302460a3..4abf8620866 100644
--- a/apps/user_ldap/lib/Access.php
+++ b/apps/user_ldap/lib/Access.php
@@ -976,7 +976,11 @@ class Access extends LDAPUtility implements IUserTools {
* Executes an LDAP search
*/
public function searchUsers($filter, $attr = null, $limit = null, $offset = null) {
- return $this->search($filter, $this->connection->ldapBaseUsers, $attr, $limit, $offset);
+ $result = [];
+ foreach($this->connection->ldapBaseUsers as $base) {
+ $result = array_merge($result, $this->search($filter, [$base], $attr, $limit, $offset));
+ }
+ return $result;
}
/**
@@ -987,7 +991,12 @@ class Access extends LDAPUtility implements IUserTools {
* @return false|int
*/
public function countUsers($filter, $attr = array('dn'), $limit = null, $offset = null) {
- return $this->count($filter, $this->connection->ldapBaseUsers, $attr, $limit, $offset);
+ $result = false;
+ foreach($this->connection->ldapBaseUsers as $base) {
+ $count = $this->count($filter, [$base], $attr, $limit, $offset);
+ $result = is_int($count) ? (int)$result + $count : $result;
+ }
+ return $result;
}
/**
@@ -1001,7 +1010,11 @@ class Access extends LDAPUtility implements IUserTools {
* Executes an LDAP search
*/
public function searchGroups($filter, $attr = null, $limit = null, $offset = null) {
- return $this->search($filter, $this->connection->ldapBaseGroups, $attr, $limit, $offset);
+ $result = [];
+ foreach($this->connection->ldapBaseGroups as $base) {
+ $result = array_merge($result, $this->search($filter, [$base], $attr, $limit, $offset));
+ }
+ return $result;
}
/**
@@ -1013,7 +1026,12 @@ class Access extends LDAPUtility implements IUserTools {
* @return int|bool
*/
public function countGroups($filter, $attr = array('dn'), $limit = null, $offset = null) {
- return $this->count($filter, $this->connection->ldapBaseGroups, $attr, $limit, $offset);
+ $result = false;
+ foreach($this->connection->ldapBaseGroups as $base) {
+ $count = $this->count($filter, [$base], $attr, $limit, $offset);
+ $result = is_int($count) ? (int)$result + $count : $result;
+ }
+ return $result;
}
/**
@@ -1024,7 +1042,12 @@ class Access extends LDAPUtility implements IUserTools {
* @return int|bool
*/
public function countObjects($limit = null, $offset = null) {
- return $this->count('objectclass=*', $this->connection->ldapBase, array('dn'), $limit, $offset);
+ $result = false;
+ foreach($this->connection->ldapBase as $base) {
+ $count = $this->count('objectclass=*', [$base], ['dn'], $limit, $offset);
+ $result = is_int($count) ? (int)$result + $count : $result;
+ }
+ return $result;
}
/**
diff --git a/build/integration/ldap_features/ldap-openldap.feature b/build/integration/ldap_features/ldap-openldap.feature
index 4c507e74595..4b0b02c5b4f 100644
--- a/build/integration/ldap_features/ldap-openldap.feature
+++ b/build/integration/ldap_features/ldap-openldap.feature
@@ -24,7 +24,7 @@ Feature: LDAP
And Sending a "GET" to "/remote.php/webdav/welcome.txt" with requesttoken
Then the HTTP status code should be "200"
- Scenario: Test valid configuration with LDAP protoccol and port by logging in
+ Scenario: Test valid configuration with LDAP protocol and port by logging in
Given modify LDAP configuration
| ldapHost | ldap://openldap:389 |
And cookies are reset
diff --git a/build/integration/ldap_features/openldap-uid-username.feature b/build/integration/ldap_features/openldap-uid-username.feature
index d267870ca26..3c87c479de2 100644
--- a/build/integration/ldap_features/openldap-uid-username.feature
+++ b/build/integration/ldap_features/openldap-uid-username.feature
@@ -86,3 +86,25 @@ Feature: LDAP
| juliana |
| leo |
| stigur |
+
+ Scenario: Fetch from second batch of all users, invoking pagination with two bases
+ Given modify LDAP configuration
+ | ldapBaseUsers | ou=PagingTest,dc=nextcloud,dc=ci;ou=PagingTestSecondBase,dc=nextcloud,dc=ci |
+ | ldapPagingSize | 2 |
+ And As an "admin"
+ And sending "GET" to "/cloud/users?limit=10&offset=2"
+ Then the OCS status code should be "200"
+ And the "users" result should contain "5" of
+ | ebba |
+ | eindis |
+ | fjolnir |
+ | gunna |
+ | juliana |
+ | leo |
+ | stigur |
+ And the "users" result should contain "3" of
+ | allisha |
+ | dogukan |
+ | lloyd |
+ | priscilla |
+ | shannah |