Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/server.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorFrédéric Fortier <frederic.fortier@polymtl.ca>2015-10-16 03:30:27 +0300
committerLukas Reschke <lukas@owncloud.com>2015-10-16 10:39:07 +0300
commitf178f612d8d0305fae304dafd2ba1d5708ef9c79 (patch)
tree241b47103248c5ffe947868146f5007897114960 /apps/user_ldap
parent7224e99ccd47a0c9320ef9fd7a297b67cbbfd67c (diff)
Revert "adjust to nested group fix
This reverts commit 845485cfe, which fixes #19816 regression.
Diffstat (limited to 'apps/user_ldap')
-rw-r--r--apps/user_ldap/group_ldap.php7
1 files changed, 1 insertions, 6 deletions
diff --git a/apps/user_ldap/group_ldap.php b/apps/user_ldap/group_ldap.php
index cf58e5b902d..2e36a337b04 100644
--- a/apps/user_ldap/group_ldap.php
+++ b/apps/user_ldap/group_ldap.php
@@ -33,7 +33,6 @@ namespace OCA\user_ldap;
use OCA\user_ldap\lib\Access;
use OCA\user_ldap\lib\BackendUtility;
-use OCA\user_ldap\lib\user\User;
class GROUP_LDAP extends BackendUtility implements \OCP\GroupInterface {
protected $enabled = false;
@@ -198,11 +197,7 @@ class GROUP_LDAP extends BackendUtility implements \OCP\GroupInterface {
return array();
}
$seen[$DN] = 1;
- $user = $this->access->userManager->get($DN);
- if(!$user instanceof User) {
- return array();
- }
- $groups = $user->getMemberOfGroups();
+ $groups = $this->access->readAttribute($DN, 'memberOf');
if (!is_array($groups)) {
return array();
}