Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/server.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2022-09-05Fix typos in apps/ subdirectoryfix/fix-apps-typosluz paz
Found via `codespell -q 3 -S l10n,./apps/files_external/3rdparty -L adn,ba,boxs,keypair,jus,optionel,ressource,tabel ./apps/` Signed-off-by: luz paz <luzpaz@github.com> Signed-off-by: nextcloud-command <nextcloud-command@users.noreply.github.com>
2022-08-22Remove unused methodbugfix/noid/fix-plural-usage-in-ldapJoas Schilling
Signed-off-by: Joas Schilling <coding@schilljs.com>
2022-08-22Fix plural usage in LDAP wizardJoas Schilling
Signed-off-by: Joas Schilling <coding@schilljs.com>
2022-03-31Fix assignment of the LDAP Wizard connectionChristoph Wurst
Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2021-12-16Fix PHP 8.1 support for user_ldap applicationCôme Chilliet
Signed-off-by: Côme Chilliet <come.chilliet@nextcloud.com>
2021-10-14Use Psr\Log\LoggerInterface where it can easily be used in user_ldapCôme Chilliet
Signed-off-by: Côme Chilliet <come.chilliet@nextcloud.com>
2021-06-04Update php licensesJohn Molakvoæ (skjnldsv)
Signed-off-by: John Molakvoæ (skjnldsv) <skjnldsv@protonmail.com>
2020-12-16Update all license headers for Nextcloud 21Christoph Wurst
Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2020-11-06Use query builder instead of OC_DB in user_ldapJoas Schilling
Signed-off-by: Joas Schilling <coding@schilljs.com>
2020-10-05Format code to a single space around binary operatorsChristoph Wurst
Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2020-08-24Update the license headers for Nextcloud 20Christoph Wurst
Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2020-08-08added "zimbraMailForwardingAddress" as a Group-Member association attribute ↵Tobias Perschon
to enable the use of Zimbra Distribution Lists as groups in nextcloud when connecting to a zimbra LDAP Signed-off-by: Tobias Perschon <tobias@perschon.at> fix cs:check Signed-off-by: Tobias Perschon <tobias@perschon.at> Update apps/user_ldap/lib/Group_LDAP.php Co-authored-by: blizzz <blizzz@arthur-schiwon.de> Signed-off-by: Tobias Perschon <tobias@perschon.at>
2020-04-10Add visibility to all constantsChristoph Wurst
Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2020-04-10Add visibility to all properties and move static keywordChristoph Wurst
Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2020-04-10Format control structures, classes, methods and functionChristoph Wurst
To continue this formatting madness, here's a tiny patch that adds unified formatting for control structures like if and loops as well as classes, their methods and anonymous functions. This basically forces the constructs to start on the same line. This is not exactly what PSR2 wants, but I think we can have a few exceptions with "our" style. The starting of braces on the same line is pracrically standard for our code. This also removes and empty lines from method/function bodies at the beginning and end. Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2020-04-10Use elseif instead of else ifChristoph Wurst
Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2020-04-09Unify function spacing to PSR2 recommendationChristoph Wurst
Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2020-04-09Fix (array) indent style to always use one tabChristoph Wurst
Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2020-03-31Update the license headers for Nextcloud 19Christoph Wurst
Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2020-03-26Use the short array syntax, everywhereChristoph Wurst
Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2019-12-05Update license headersChristoph Wurst
Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2019-05-17fixes possible override of uniqueMember by autodetectionArthur Schiwon
* uniqueMember was the default so we did not know whether this setting is desired or the initial value * autodetection of the user-group association attribute runs only when it was not set (as far as we knew) * the default is now empty * thus LDAPProvider might return this value as well (in exceptional cases) * if a group base is given (edge case), use this instead of general base * resolves #12682 Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2018-04-26move log constants to ILoggerArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2018-04-05parameter provided to L10N::n() could have been a stringArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2018-01-27Remove unneeded semicolon and parenthesesMorris Jobke
Signed-off-by: Morris Jobke <hey@morrisjobke.de>
2018-01-26Use type casting instead of *val() methodMorris Jobke
Signed-off-by: Morris Jobke <hey@morrisjobke.de>
2018-01-26Use type casting instead of *val() methodMorris Jobke
It should be up to 6x faster Signed-off-by: Morris Jobke <hey@morrisjobke.de>
2017-11-06Update license headersMorris Jobke
Signed-off-by: Morris Jobke <hey@morrisjobke.de>
2017-09-05Merge pull request #5642 from tobru/fix/groupOfUniqueNames_in_WizardMorris Jobke
recognize groupOfUniqueNames as valid LDAP group object
2017-08-10Merge pull request #5616 from ↵Morris Jobke
nextcloud/ldap-wizard-remove-LDAPTLS_REQCERT-attempt LDAP Wizard: do not attempt to recognise cert issue by using LDAPTLS_REQCERT
2017-08-01Fix comparison in the ldap appJoas Schilling
Signed-off-by: Joas Schilling <coding@schilljs.com>
2017-07-21do not attempt to recognise cert issue by using LDAPTLS_REQCERTArthur Schiwon
first, it does not work (at least not everywhere/reliably), second if it did it was not reset properly. Removes a bit of complexity. Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2017-07-14: Bigversal and LDAPAllan Nordhøy
2017-07-07recognize groupOfUniqueNames as valid LDAP group objectTobias Brunner
This was already partly done in f88109b but was missed in the fetchGroups function.
2017-04-25user_ldap: Add support for gidNumberXuanwo
This patch is based on the work of @dleeuw (https://github.com/dleeuw) (See https://github.com/nextcloud/server/issues/2640#issuecomment-269615883 for more details). The difference is user & group data will be written into cache to have better performance, and functions splited from primaryGroupID series to make them more readable. Fixed https://github.com/nextcloud/server/issues/2640 Signed-off-by: Xuanwo <xuanwo@yunify.com>
2016-10-13Harden emptyVictor Dubiniuk
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2016-10-10DI IConfig into ldap helperRoeland Jago Douma
Signed-off-by: Roeland Jago Douma <roeland@famdouma.nl>
2016-08-29fix a few minor code smellsJörn Friedrich Dreyer
2016-07-27Merge pull request #349 from nextcloud/ldab-groupOfUniqueNamesblizzz
add groupOfUniqueNames as valid group object class
2016-07-21Update with robinJoas Schilling
2016-07-21Fix apps/Joas Schilling
2016-07-08add groupOfUniqueNames as valid group object classRobin Appelman
2016-05-26Update license headersLukas Reschke
2016-05-25Fix several minor issuesJoas Schilling
2016-05-25Move Access to PSR-4Joas Schilling
2016-05-25Move Configuration to PSR-4Joas Schilling
2016-05-25Move Helper to PSR-4Joas Schilling
2016-05-25Move interface to PSR-4Joas Schilling
2016-05-25Move LDAP Utility to PSR-4Joas Schilling
2016-05-25Move wizardJoas Schilling