Re: [owncloud-user] user raw filter

2015-01-22 Thread Tornóci László

On 01/22/2015 03:55 PM, Arthur Schiwon wrote:

On Thursday 22 January 2015 13:01:33 Tornóci László wrote:

You are right that the documentation is not clear, actually it is likely
to be misinterpreted.


May one of you open a bug report on the documentation? Since it is not
supposed to confuse people (oh, and thanks for reading the fm :) )

https://github.com/owncloud/documentation/issues/new


Done.

Yours: Laszlo


Thanks, Cheers
Arthur





___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user



___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user


Re: [owncloud-user] user raw filter

2015-01-21 Thread Tornóci László

Hi Antoine,

On 01/21/2015 04:10 PM, Antoine Migeon wrote:

Hello,

I try to limit access to Owncloud with ldap filter. My openldap don't
support member-of-overlay.
In web GUI, the test button work fine and counter show the right number
of users, but other users can still connect..


which means your userlist filter is fine, but your login filter is not



In ldap log (and owncloud debug log), I see the good filter when I press
test button, and wrong filter (always objectClass=*) when user log on.

The raw user filter I want to use :
( (objectclass=ubPerson)(isMemberOf=applis:calcul_numerique:ucn))

Using the login filter works fine, but I think this is the wrong way :


This should be ok as a login filter:

((objectclass=ubPerson)(isMemberOf=applis:calcul_numerique:ucn)(uid=%uid))


You can always check your actual settings directly in the database like 
this:


select * from oc_appconfig where appid='user_ldap';

Yours: Laszlo



Regards,
Antoine


___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user


___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user


Re: [owncloud-user] Deleting a user from ldap backend

2015-01-21 Thread Tornóci László

On 01/21/2015 11:57 AM, Magesh M wrote:

Hi,

We need to delete the folder manually i think so.


Yes. But what about the database? Is there a way to clean it from the 
records of nonexistent users?


Yours: Laszlo



On Wed, Jan 21, 2015 at 4:25 PM, Sergi s...@okitup.com wrote:


Hello,

what is the expected behaviour when deleting a user from within LDAP?

The user is deleted from owncloud database as well, but its folder and
files remain. Is it safe to delete them manually? Or should they be
automatically deleted by owncloud?

I've searched the web but only find references to OC5 and I am using
OC7.0.4

Thanks,
regards,
Sergi


___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user


Re: [owncloud-user] oc7 owncloud_name uuid

2015-01-07 Thread Tornóci László

On 01/07/2015 12:37 PM, Sergi wrote:

Hello,

I am using oc 7.0.2 (stable) (about to upgrade to 7.0.4).

LDAP (openldap) is my backend for users and groups.

Some of my users get owncloud_name as a large fixed-width string formed
by numbers and letters (uuid?) which matches with directory_uuid and
also with directory name in the filesystem. I've checked that there
should be no collision between uids from the existing users in the
owncloud instance and the ones that get the large string.

How can this happen? Can I simply modify table oc_ldap_user_mapping and
rename the folder in the filesystem to get it 'right'?


I think you can safely do that only before your users start using 
Owncloud (i.e. sharing stuff with each other). I don't know if there is 
a supported and safe way to change owncloud names in all the db tables. 
As for your future users you should get acquainted with the advanced 
ldap options. You can use custom ldap attributes for owncloud names, 
home dir paths, etc.


Yours: Laszlo


Thanks,
regards,
Sergi
___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user



___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user


Re: [owncloud-user] [spam?] Re: oc7 owncloud_name uuid

2015-01-07 Thread Tornóci László

On 01/07/2015 04:48 PM, alen vodopijevec wrote:

Ok, I've checked again.. all od my LDAP authenticated users have UUIDs
.. 'locally' created users (I also have users that do not exist in LDAP)
have 'normal' names..

First install was 7.0.1 I think, and now I'm on 7.0.3

Any thoughts?
--
alen


That's because that's the default behaviour. Owncloud uses the internal 
username in many of the database tables, so that should not be changed. 
The only attribute that is guaranteed to be unchanged in ldap is the 
uuid. So that's why the uuid is the default. However, uuid is not very 
readable for humans. So you have an option in the advanced ldap setting 
to change that before creating your users. You can use any ldap 
attribute for userid, home path, display name etc. Of course then you 
need to guarantee that the ldap attribute you use for owncloud userid is 
unique and is never changed.


Yours: Laszlo
___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user


Re: [owncloud-user] Can't write into config directory! ownCloud 7 CentOS 7

2014-08-29 Thread Tornóci László

On 08/29/2014 09:13 PM, Randolph Carter wrote:

On CentOS, a typical reason for such problems comes from SELinux. I
don't use CentOS myself so I can't tell you how to configure it
correctly but at the forums (forum.owncloud.org
http://forum.owncloud.org) you should find some threads on this.

Hope this helps, and best regards,
Randolph


Yes, in Fedora, RHEL, CentOS etc SELinux is in enforcing mode by 
default. You can switch it into permissive mode by typing as root:

setenforce 0

In this mode, the errors still show up in /var/log/audit/audit.log, but 
SELinux will not prevent the operation. By default anything under 
/var/www gets a SELinux label that allows the apache process to read the 
files (of course traditional ownership, permission restrictions still 
apply) but the apache process cannot write anything there. You need to 
change the SELinux labels of the directory and files you want to be 
written by apache. (To see the labels use ls -Z) Once there are no more 
errors in the audit.log, you should switch back to enforcing mode 
(setenforce 1).

I think to allow httpd to write a subdir you need to do this as root:

semanage fcontext -a -t httpd_sys_rw_content_t '/var/www/subdir(/.*)?'
restorecon -R -v /var/www/subdir

but I don't really know SELinux well enough, so no guarantees.
But SELinux is good for you, so don't just switch it off!

Yours: Laszlo



On 29. August 2014 18:58:13 MESZ, Sudhir Khanger
sud...@sudhirkhanger.com wrote:

On Friday, August 29, 2014 06:11:18 PM Vincent Petry wrote:

Did you also make the config.php file accessible for the web
server user ?


I chown-ed the owncloud directory to the apache user as follows.

Directory permissions
chown -R apache:apache /var/www/html/owncloud/
chmod 777 /var/www/html/owncloud/config/
chmod 750 /var/www/html/owncloud/data


That means every file in owncloud directory is now owned by apache user and 
I
also change the permission of /var/www/html/owncloud/config/ to 777.

There is a config.sample.php in /var/www/html/owncloud/config/ which I 
haven't
touched as the manual installation page doesn't mention
config.php at all.

Is that what you are asking?



___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user



___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user


Re: [owncloud-user] Owncloud SSO integration

2014-02-14 Thread Tornóci László

On 02/14/2014 05:33 PM, Thomas Müller wrote:


not-community
FYI: ownCloud 6 Enterprise will contain Shibboleth authentication
/not-community


FYI: there are users in the community who also need Shibboleth auth (it 
is widely used in the academic environment).


Yours: Laszlo




Am Freitag, den 14.02.2014 um 17:17 schrieb Manuel Delgado:

Hi Samaan

Unfortunately we stopped the project and the openSSO service is going to be
replaced with a new shibboleth architecture (Using FreeIPA as LDAP and
Kerberos server), so our Owncloud project is starting from scratch and I
never developed a functional SSO App.

AFAIK, in http://apps.owncloud.com there are some SSO-like Apps, you can
search there or take some of them as examples to develop your own.

Regards,

Manuel Delgado

---
*Usuario Linux* *#520940 http://counter.li.org/*

Bach. Computación e Informática
Universidad de Costa Rica



On Wed, Feb 12, 2014 at 3:42 PM, samaan eduar...@syst.com.br wrote:


Hi Manuel!

I am looking for a solution just like this. Did you progress on it?

Thank you



--
View this message in context:
http://owncloud.10557.n7.nabble.com/Owncloud-SSO-integration-tp3948p11950.html
Sent from the Users mailing list archive at Nabble.com.
___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user



___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user


___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user



___
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user