Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/server.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2019-12-05Update license headersChristoph Wurst
Signed-off-by: Christoph Wurst <christoph@winzerhof-wurst.at>
2019-11-27Mode to modern phpunitRoeland Jago Douma
Signed-off-by: Roeland Jago Douma <roeland@famdouma.nl>
2019-11-22Some php-cs fixesRoeland Jago Douma
* Order the imports * No leading slash on imports * Empty line before namespace * One line per import * Empty after imports * Emmpty line at bottom of file Signed-off-by: Roeland Jago Douma <roeland@famdouma.nl>
2019-11-21Merge pull request #18016 from nextcloud/fix/noid/ldap-checkup-batchsizeblizzz
make chunksize (used to check for gone LDAP users) configurable
2019-11-20uid can be false when the user record does not exitArthur Schiwon
fixes not loading files app for users who got a share by the gone LDAP user Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-11-20make chunksize (used to check for gone LDAP users) configurableArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-10-18treat LDAP error 50 as auth issue, prevents lost server connection errorsArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-10-02Merge pull request #17002 from nextcloud/fix/noid/ldap-dont-process-known-avasblizzz
Don't process known avatars from LDAP
2019-09-04Don't process known avatars from LDAPArthur Schiwon
* avoids useless FS operation * avoids useless DB writes * avoids useless addressbook updates * addendum to #17001 Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-09-04reduce adressbook change events and handlingArthur Schiwon
... from four to one on avatar updates Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-08-02fix check for nullArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-08-02adjusts LDAP's home handler to use the correct user objectArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-08-02files_external: Make sure the correct user context is used in substitution ↵Julius Härtl
of variables Signed-off-by: Julius Härtl <jus@bitgrid.net>
2019-07-19Merge pull request #14540 from army1349/masterMorris Jobke
LDAP Password Modify Extended Operation support
2019-07-18adds an --update flag to check-user for manual sync of the ldap recordArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-07-15Update shipped implementations of the INotifierJoas Schilling
Signed-off-by: Joas Schilling <coding@schilljs.com>
2019-07-02Merge pull request #15741 from mxss/fix/phpdoc-fixesMorris Jobke
misc phpdoc fixes
2019-06-27Also invalidate groups after deletionArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-06-26invalidates user when plugin reported deletion successArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-06-21Merge pull request #15964 from nextcloud/enh/noid/user-creation-optionsblizzz
Opt-in for generation userid, requiring email addresses
2019-06-19ensures mapping of chosen useridArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-06-19fixes return type in php docArthur Schiwon
* the backend already expects and works with the string Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-06-19fixes returning the base when multiple are specifiedArthur Schiwon
* reading the config directly will return the value with line breaks * using the proper accessor gives us all bases in an array * returns the first matching one * having user id provided for the group base is strange and does not let us operate like this. here we return the first one. might change in future, a backportable fix won't have an API change however. Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-06-18caches the displayname after an LDAP plugin set itArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-06-14fix inGroup check, thus make integration tests succeedArthur Schiwon
there is not such strange return mode. Having invalid user ids caused this check to fail, and as side effect share limitation to groups to not work. Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-05-27group display name support (service level + ldap)Arthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-05-27misc phpdoc fixesMax Kovalenko
Signed-off-by: Max Kovalenko <mxss1998@yandex.ru>
2019-05-17fixes possible override of uniqueMember by autodetectionArthur Schiwon
* uniqueMember was the default so we did not know whether this setting is desired or the initial value * autodetection of the user-group association attribute runs only when it was not set (as far as we knew) * the default is now empty * thus LDAPProvider might return this value as well (in exceptional cases) * if a group base is given (edge case), use this instead of general base * resolves #12682 Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-04-11Pass old value to user triggerChange hookMorris Jobke
Signed-off-by: Morris Jobke <hey@morrisjobke.de>
2019-04-02set the loglevel in context, save the conditionArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-03-21LDAP plugin: force createUser to return new user's DNVinicius Cubas Brand
LDAP plugins must change the createUser method to return the DN, as we need this to update the cache. Signed-off-by: Vinicius Cubas Brand <viniciuscb@gmail.com>
2019-03-21Cache cleaning when subadmin adds user to groupVinicius Cubas Brand
This commit fix an error happening when the subadmin tries to create an user, adding him/her to the group s/he is subadmin of, using a LDAP User/Group plugin. This just forces the cache to be reset after an user is added to a group. Signed-off-by: Vinicius Cubas Brand <viniciuscb@gmail.com>
2019-03-21fix user creation using LDAP PluginVinicius Cubas Brand
Signed-off-by: Vinicius Cubas Brand <viniciuscb@gmail.com>
2019-03-19LDAP Password Modify Extended Operation supportPeter Kubica
Signed-off-by: Peter Kubica <peter@kubica.ch>
2019-03-05fix nested group retrieval also for 2 other casesArthur Schiwon
and also consolidate logic in one method Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-03-05Reduce queries to LDAP by caching nested groupsRoland Tapken
Nested groups are now cached in a CappedMemoryCache object to reduce queries to the LDAP backend. Signed-off-by: Roland Tapken <roland@bitarbeiter.net>
2019-03-05user_ldap: really resolve nested groupsRoland Tapken
The previous patch fixed the problem only for one level of indirection because groupsMatchFilter() had been applied on each recursive call (and thus there would be no second level if the first level fails the check). This new implementation replaces the recursive call with a stack that iterates all nested groups before filtering with groupsMatchFilter(). Signed-off-by: Roland Tapken <roland@bitarbeiter.net>
2019-03-05user_ldap: Filter groups after nexted groupsRoland Tapken
Currently groupsMatchFilter is called before nested groups are resolved. This basicly breaks this feature since it is not possible to inherit membership in a group from another group. Minimal example: Group filter: (&(objectClass=group),(cn=nextcloud)) Nested groups: enabled cn=nextcloud,ou=Nextcloud,ou=groups,dn=company,dn=local objectClass: group cn=IT,ou=groups,dn=company,dn=local objectClass: group memberOf: cn=nextcloud,ou=Nextcloud,ou=groups,dn=company,dn=local cn=John Doe,ou=users,dn=company,dn=local objectClass: person memberOf: cn=IT,ou=groups,dn=company,dn=local Since 'cn=IT,ou=groups,dn=company,dn=local' doesn't match the group filter, John wouldn't be a member of group 'nextcloud'. This patch fixes this by filtering the groups after all nested groups have been collected. If nested groups is disabled the result will be the same as without this patch. Signed-off-by: Roland Tapken <roland@bitarbeiter.net>
2019-02-14add LDAP ConfigHandler for external storages and "$home" varArthur Schiwon
* handler registered upon OCA\\Files_External::loadAdditionalBackends event as user_ldap is loaded before files_external * new configuration field "ldapExtStorageHomeAttribute" (not in GUI yet) Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-02-14ensure attribute names are lower casedArthur Schiwon
otherwise they will be skipped when the results is being formatted and the lower-cased result keys do not match. Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2019-01-31Comment fix.Filis Futsarov
2019-01-29iterate over bases instead of doing parallel searchArthur Schiwon
parallel search is not compatible with paged search, but the letter is usually always applied. Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2018-12-21LDAP: extend remnants output with "detected on" fieldArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2018-12-21add tests for the DUIArthur Schiwon
as they are interact with the DB they are more integraiton than unit tests Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2018-12-21do not forgot to store the second displayname portionArthur Schiwon
otherwise it causes a chain reaction of system addressbook updates Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2018-12-17LDAP clear cache on config modification also when done via API or CLIArthur Schiwon
Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2018-11-27cache users as existing after mappingArthur Schiwon
during login they might be cached as non-existing and cause an Exception in the long run reduces some duplication, too Signed-off-by: Arthur Schiwon <blizzz@arthur-schiwon.de>
2018-11-25Add return typeDaniel Kesselberg
Signed-off-by: Daniel Kesselberg <mail@danielkesselberg.de>
2018-11-25Fix count on stringDaniel Kesselberg
Signed-off-by: Daniel Kesselberg <mail@danielkesselberg.de>
2018-11-15Merge pull request #12292 from nextcloud/fix/2947/lapse-sizelimit-errorMorris Jobke
avoid logging of "Partial search results returned: Sizelimit exceeded…"