[Owncloud] Owncloud service as a protection against ransomware?

2014-01-30 Thread Tornóci László

Hi,

ransomware gets more and more widespread. If your windows workstation 
gets infected with a version of this malware type, all your data files 
(local or stored on the network) get encrypted and you need to pay to 
get them decrypted again. For more info see:

http://blog.malwarebytes.org/intelligence/2013/10/cryptolocker-ransomware-what-you-need-to-know/

Of course the real and only reliable solution is to backup your valuable 
data. However, I think using owncloud may give some level of protection 
to my users (at least for the time being). So my question is:


Am I right to suppose that when the ransomware encrypts the files that 
are either synced to owncloud or when owncloud is used as a network 
drive through WebDAV: the automatic versioning of owncloud retains the 
unencrypted version of the files?


If the answer is yes, it could be very useful to develop a script that 
automatically restores all files to a state before a certain timepoint 
and nukes any version stored after that timepoint.


By the way, does any owncloud admin have any real experience with a 
ransomware infection?


Yours: Laszlo
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Ampache on OC 6

2013-12-14 Thread Tornóci László

On 12/14/2013 04:40 PM, Bernhard Posselt wrote:

That feature was part of the music application, the music application
was a security risk and had no maintainer, thats why it was dropped.
There is a new alpha release from a different maintainer on the appstore
which you can try. I dont think it features ampache integration.

Apart from that supporting the ampache API weakens your password
security (by a lot) and allows the use of rainbow tables to crack your
password. Just sayin.


That's something I thought of myself, too. Is there a difference here 
between services that OC provides? There are quite a few services 
(webdav file, address book, calendar sync, mozilla sync). Are these 
services any better from the security point than the ampache API? The 
more services we use on different gadgets the more the security risk, 
that is clear. But is there any difference between services? Just curious.


Yours: Laszlo


On 12/14/2013 04:30 PM, Tornóci László wrote:

On 12/14/2013 04:16 PM, Duarte Velez Grilo wrote:

Oh, my bad then. I was under the impression there was an ampache server
that we could connect to before. Am I wrong?


No, you are not. I definitely remember, that I could use several
ampache clients to connect to OC and listen to my music files stored
in OC successfully (the clients were: Amarok on linux pc, and "Just
player" and "Ampache provider" on an Android tablet). But that was
several months ago, can't remember if it was 4.x or 5.0. But it used
to work for sure, and I think that was a very nice and useful feature.
It should not be dropped from OC.

 Yours: Laszlo




___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Ampache on OC 6

2013-12-14 Thread Tornóci László

On 12/14/2013 04:16 PM, Duarte Velez Grilo wrote:

Oh, my bad then. I was under the impression there was an ampache server
that we could connect to before. Am I wrong?


No, you are not. I definitely remember, that I could use several ampache 
clients to connect to OC and listen to my music files stored in OC 
successfully (the clients were: Amarok on linux pc, and "Just player" 
and "Ampache provider" on an Android tablet). But that was several 
months ago, can't remember if it was 4.x or 5.0. But it used to work for 
sure, and I think that was a very nice and useful feature. It should not 
be dropped from OC.


Yours: Laszlo



On 14-12-2013 15:06, Bernhard Posselt wrote:

There is no ampache feature, what are you referring to? The music app?

Also if you want ampache it might be best to set up ampache itself




On 12/14/2013 04:00 PM, Duarte Velez Grilo wrote:

Is it only me, or the ampache feature is not working very well?

Cheers,
Duarte
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Owncloud 6 update error

2013-12-12 Thread Tornóci László

Hi,

On 12/12/2013 07:27 PM, Nicolas Mora wrote:

Hello,

I'm trying to update Owncloud to the last 6 stable release but I'm
having problems during the process.


I had a similar problem. The upgrade procedure (e.g. oc5->oc6) is 
different form an update (oc5.0.12->oc5.0.13). See:


http://doc.owncloud.org/server/5.0/admin_manual/maintenance/update.html#upgrade

Yours: Laszlo



I uncompress the owncloud 6 package over the existing owncloud 5.0.13
folder and here are the current problems I encoutered :

1- lib/config.php issue
right after decompressing and changing owner of the ownloud folder, the
owncloud page is blank. The apache error log says
"Cannot redeclare class OC_Config in /usr/local/owncloud/lib/config.php
on line 41"
I saw on an owncloud issue (I don't remember where unfortunately) that I
should delete the file owncloud/lib/config.php, which I did, and it
worked, until the next problem.

2- Duplicate entry 'user_pwauth-installed_version' for key 'PRIMARY'
The automatic update program launches but stops right away with the
following error message :
An exception occurred while executing 'ALTER TABLE `oc_appconfig` ADD
PRIMARY KEY (`appid`, `configkey`)': SQLSTATE[23000]: Integrity
constraint violation: 1062 Duplicate entry
'user_pwauth-installed_version' for key 'PRIMARY'
If I run the following query, the installation can continue :
delete from oc_appconfig where appid='user_pwauth' and
configkey='installed_version';

And then everything looks to be fine, except that automatic login
doesn't work, and after entering my credentials, I have the following
error message :
  An exception occurred while executing 'SELECT `fileid`, `storage`,
`path`, `parent`, `name`, `mimetype`, `mimepart`, `size`, `mtime`,
`storage_mtime`, `encrypted`, `unencrypted_size`, `etag` FROM
`oc_filecache` WHERE `storage` = ? AND `path_hash` = ?':
SQLSTATE[42S22]: Column not found: 1054 Unknown column 'storage_mtime'
in 'field list'

And then I stopped there...

I can restore my 5.0.13 backup and restart from there, should I try
something else ?

/Nicolas
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] ownCloud 6 release

2013-12-11 Thread Tornóci László

On 12/11/2013 06:58 PM, Markus Westerhausen wrote:

A „DELETE FROM oc_lucene_search;“ in the mysql database fixes the problem


Hi,

I had exactly the same problem, see:
https://github.com/owncloud/core/issues/6298

Are you sure it is ok to go ahead and delete these records? I don't want 
to fix one problem by creating another one.



Yours: Laszlo


*Von:*owncloud-boun...@kde.org [mailto:owncloud-boun...@kde.org] *Im
Auftrag von *Hermann
*Gesendet:* Mittwoch, 11. Dezember 2013 18:49
*An:* owncloud@kde.org
*Betreff:* Re: [Owncloud] ownCloud 6 release

hi guys,

I updated my OC5.0.13 to OC6.0.0.

Deleted all  expect /config and /data.

The browser says me:

Konnte "search_lucene" nicht aktualisieren.

#0 /var/www/clients/client1/web2/web/lib/private/app.php(92):
OC_App::checkUpgrade('search_lucene')

#1 /var/www/clients/client1/web2/web/lib/private/app.php(66): 
OC_App::loadApp('search_lucene')

#2 /var/www/clients/client1/web2/web/lib/base.php(689): OC_App::loadApps()

#3 /var/www/clients/client1/web2/web/index.php(30): OC::handleRequest()

#4 {main}

The owncloud.log says:

{"app":"index","message":"Exception: Konnte \"search_lucene\" nicht
aktualisieren. - Verursacht durch: An exception occurred while executing
'ALTER TABLE `oc_lucene_status` ADD PRIMARY KEY
(`fileid`)':\n\nSQLSTATE[23000]: Integrity constraint violation: 1062
Duplicate entry '13' for key
'PRIMARY'","level":4,"time":"2013-12-11T17:46:38+00:00"}
{"app":"index","message":"Exception: Konnte \"search_lucene\" nicht
aktualisieren. - Verursacht durch: An exception occurred while executing
'ALTER TABLE `oc_lucene_status` ADD PRIMARY KEY
(`fileid`)':\n\nSQLSTATE[23000]: Integrity constraint violation: 1062
Duplicate entry '13' for key 'PRIMARY' - Verursacht durch:
SQLSTATE[23000]: Integrity constraint violation: 1062 Duplicate entry
'13' for key 'PRIMARY'[23000]
","level":4,"time":"2013-12-11T17:46:38+00:00"}
{"app":"core","message":"Failed to update database structure (exception
'PDOException' with message 'SQLSTATE[23000]: Integrity constraint
violation: 1062 Duplicate entry '13' for key 'PRIMARY'' in
\/var\/www\/clients\/client1\/web2\/web\/3rdparty\/doctrine\/dbal\/lib\/Doctrine\/DBAL\/Connection.php:742\nStack
trace:\n#0 [internal function]: PDO->query('ALTER TABLE `oc...')\n#1
\/var\/www\/clients\/client1\/web2\/web\/3rdparty\/doctrine\/dbal\/lib\/Doctrine\/DBAL\/Connection.php(742):
call_user_func_array(Array, Array)\n#2
\/var\/www\/clients\/client1\/web2\/web\/lib\/private\/db\/mdb2schemamanager.php(152):
Doctrine\\DBAL\\Connection->query('ALTER TABLE `oc...')\n#3
\/var\/www\/clients\/client1\/web2\/web\/lib\/private\/db\/mdb2schemamanager.php(91):
OC\\DB\\MDB2SchemaManager->executeSchemaChange(Object(Doctrine\\DBAL\\Schema\\SchemaDiff))\n#4
\/var\/www\/clients\/client1\/web2\/web\/lib\/private\/db.php(373):
OC\\DB\\MDB2SchemaManager->updateDbFromStructure('\/var\/www\/client...')\n#5
\/var\/www\/clients\/client1\/web2\/web\/lib\/private\/app.php(965):
OC_DB::updateDbFromStructure('\/var\/www\/client...')\n#6
\/var\/www\/clients\/client1\/web2\/web\/lib\/private\/app.php(867):
OC_App::updateApp('search_lucene')\n#7
\/var\/www\/clients\/client1\/web2\/web\/lib\/private\/app.php(92):
OC_App::checkUpgrade('search_lucene')\n#8
\/var\/www\/clients\/client1\/web2\/web\/lib\/private\/app.php(66):
OC_App::loadApp('search_lucene')\n#9
\/var\/www\/clients\/client1\/web2\/web\/lib\/base.php(689):
OC_App::loadApps()\n#10
\/var\/www\/clients\/client1\/web2\/web\/index.php(30):
OC::handleRequest()\n#11 {main}\n\nNext exception
'Doctrine\\DBAL\\DBALException' with message 'An exception occurred
while executing 'ALTER TABLE `oc_lucene_status` ADD PRIMARY KEY
(`fileid`)':\n\nSQLSTATE[23000]: Integrity constraint violation: 1062
Duplicate entry '13' for key 'PRIMARY'' in
\/var\/www\/clients\/client1\/web2\/web\/3rdparty\/doctrine\/dbal\/lib\/Doctrine\/DBAL\/DBALException.php:47\nStack
trace:\n#0
\/var\/www\/clients\/client1\/web2\/web\/3rdparty\/doctrine\/dbal\/lib\/Doctrine\/DBAL\/Connection.php(744):
Doctrine\\DBAL\\DBALException::driverExceptionDuringQuery(Object(PDOException),
'ALTER TABLE `oc...')\n#1
\/var\/www\/clients\/client1\/web2\/web\/lib\/private\/db\/mdb2schemamanager.php(152):
Doctrine\\DBAL\\Connection->query('ALTER TABLE `oc...')\n#2
\/var\/www\/clients\/client1\/web2\/web\/lib\/private\/db\/mdb2schemamanager.php(91):
OC\\DB\\MDB2SchemaManager->executeSchemaChange(Object(Doctrine\\DBAL\\Schema\\SchemaDiff))\n#3
\/var\/www\/clients\/client1\/web2\/web\/lib\/private\/db.php(373):
OC\\DB\\MDB2SchemaManager->updateDbFromStructure('\/var\/www\/client...')\n#4
\/var\/www\/clients\/client1\/web2\/web\/lib\/private\/app.php(965):
OC_DB::updateDbFromStructure('\/var\/www\/client...')\n#5
\/var\/www\/clients\/client1\/web2\/web\/lib\/private\/app.php(867):
OC_App::updateApp('search_lucene')\n#6
\/var\/www\/clients\/client1\/web2\/web\/lib\/private\/app.php(92):
OC_App::checkUpgrade('search_lucene')\n

Re: [Owncloud] ownCloud 6 RC4

2013-12-10 Thread Tornóci László

On 12/10/2013 01:35 PM, Thomas Müller wrote:


Am Dienstag, den 10.12.2013 um 13:24 schrieb Tornóci László:

On 12/10/2013 12:44 PM, Thomas Müller wrote:
...


I had some time to play with OC6. A fresh install was fine, except I
couldn't get my LDAP settings recognized. It kept saying "incomplete
settings" and the cogwheels kept spinning trying to get to
objectclasses. I couldn't force OC to accept my setting, even if I
manually set my user etc. filters in "raw mode".

So I made a copy of my 5.0.13 service and tried to upgrade that to
OC6RC4. I got a blank screen, and in the apache log I got:
PHP Fatal error:  Cannot redeclare class OC_Config in
/var/www/oc2/lib/config.php on line 41



How did you upgrade your installation?
/var/www/oc2/lib/config.php is the old file as of oc5 - the correct location 
would be /var/www/oc2/lib/private/config.php

Tom


I see, there is a bunch of files now under .../lib/private/ that used to
be in .../lib. So now I have both copies of all those files. I simply
copied the oc6 files over to the oc5 installation (just like a usual
upgrade). What's the correct way to do it for 5.0.13 -> 6.0 ?



We move almost all files from lib to lib/private to have a clear separation of 
public and private API.
Looks like we need to enhance the updating documentation.

Generally speaking:
In order to get a clean update I'd kill all files/folder besides config and 
data.


Thanks, Tom.

If I do that, the upgrade starts, but fails with this:

{"app":"core","message":"Failed to update database structure (exception 
'PDOException' with message 'SQLSTATE[23000]: Integrity constraint 
violation: 1062 Du
plicate entry 'torlasz-settings-email' for key 'PRIMARY'' in 
\/var\/www\/oc2\/3rdparty\/doctrine\/dbal\/lib\/Doctrine\/DBAL\/Connection.php:742\nStack 
trace:
\n#0 [internal function]: PDO->query('ALTER TABLE `oc...')\n#1 
\/var\/www\/oc2\/3rdparty\/doctrine\/dbal\/lib\/Doctrine\/DBAL\/Connection.php(742): 
call_user
_func_array(Array, Array)\n#2 
\/var\/www\/oc2\/lib\/private\/db\/mdb2schemamanager.php(152): 
Doctrine\\DBAL\\Connection->query('ALTER TABLE `oc...')\n#3 \/va
r\/www\/oc2\/lib\/private\/db\/mdb2schemamanager.php(91): 
OC\\DB\\MDB2SchemaManager->executeSchemaChange(Object(Doctrine\\DBAL\\Schema\\SchemaDiff))\n#4 
\/va
r\/www\/oc2\/lib\/private\/db.php(373): 
OC\\DB\\MDB2SchemaManager->updateDbFromStructure('\/var\/www\/oc2\/db...')\n#5 
\/var\/www\/oc2\/lib\/private\/updater
.php(106): OC_DB::updateDbFromStructure('\/var\/www\/oc2\/db...')\n#6 
\/var\/www\/oc2\/core\/ajax\/update.php(34): OC\\Updater->upgrade()\n#7 
{main}\n\nNext
exception 'Doctrine\\DBAL\\DBALException' with message 'An exception 
occurred while executing 'ALTER TABLE `oc_preferences` ADD PRIMARY KEY 
(`userid`, `appid
`, `configkey`)':\n\nSQLSTATE[23000]: Integrity constraint violation: 
1062 Duplicate entry 'torlasz-settings-email' for key 'PRIMARY'' in 
\/var\/www\/oc2\/3r
dparty\/doctrine\/dbal\/lib\/Doctrine\/DBAL\/DBALException.php:47\nStack 
trace:\n#0 
\/var\/www\/oc2\/3rdparty\/doctrine\/dbal\/lib\/Doctrine\/DBAL\/Connectio
n.php(744): 
Doctrine\\DBAL\\DBALException::driverExceptionDuringQuery(Object(PDOException), 
'ALTER TABLE `oc...')\n#1 \/var\/www\/oc2\/lib\/private\/db\/mdb2
schemamanager.php(152): Doctrine\\DBAL\\Connection->query('ALTER TABLE 
`oc...')\n#2 
\/var\/www\/oc2\/lib\/private\/db\/mdb2schemamanager.php(91): OC\\DB\\MDB
2SchemaManager->executeSchemaChange(Object(Doctrine\\DBAL\\Schema\\SchemaDiff))\n#3 
\/var\/www\/oc2\/lib\/private\/db.php(373): OC\\DB\\MDB2SchemaManager->up
dateDbFromStructure('\/var\/www\/oc2\/db...')\n#4 
\/var\/www\/oc2\/lib\/private\/updater.php(106): 
OC_DB::updateDbFromStructure('\/var\/www\/oc2\/db...')\n#5
 \/var\/www\/oc2\/core\/ajax\/update.php(34): 
OC\\Updater->upgrade()\n#6 
{main})","level":4,"time":"2013-12-10T12:44:35+00:00"}


Should I report it as a bug on github?

Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] ownCloud 6 RC4

2013-12-10 Thread Tornóci László

On 12/10/2013 12:44 PM, Thomas Müller wrote:
...


I had some time to play with OC6. A fresh install was fine, except I
couldn't get my LDAP settings recognized. It kept saying "incomplete
settings" and the cogwheels kept spinning trying to get to
objectclasses. I couldn't force OC to accept my setting, even if I
manually set my user etc. filters in "raw mode".

So I made a copy of my 5.0.13 service and tried to upgrade that to
OC6RC4. I got a blank screen, and in the apache log I got:
PHP Fatal error:  Cannot redeclare class OC_Config in
/var/www/oc2/lib/config.php on line 41



How did you upgrade your installation?
/var/www/oc2/lib/config.php is the old file as of oc5 - the correct location 
would be /var/www/oc2/lib/private/config.php

Tom


I see, there is a bunch of files now under .../lib/private/ that used to 
be in .../lib. So now I have both copies of all those files. I simply 
copied the oc6 files over to the oc5 installation (just like a usual 
upgrade). What's the correct way to do it for 5.0.13 -> 6.0 ?


Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] ownCloud 6 RC4

2013-12-10 Thread Tornóci László

On 12/06/2013 09:20 PM, Frank Karlitschek wrote:

Hi guys,


we created the final RC of ownCloud 6. Please test if we have any urgent 
showstoppers left.

The issues are tracked here:
https://github.com/owncloud/core/issues


http://download.owncloud.org/community/testing/owncloud-6.0.0rc4.tar.bz2
http://download.owncloud.org/community/testing/owncloud-6.0.0rc4.tar.bz2.asc
http://download.owncloud.org/community/testing/owncloud-6.0.0rc4.tar.bz2.md5
http://download.owncloud.org/community/testing/owncloud-6.0.0rc4.tar.bz2.sha256


Thanks a lot to everyone who contributed with code, testing and QA. :-)


Cheers
Frank


I had some time to play with OC6. A fresh install was fine, except I 
couldn't get my LDAP settings recognized. It kept saying "incomplete 
settings" and the cogwheels kept spinning trying to get to 
objectclasses. I couldn't force OC to accept my setting, even if I 
manually set my user etc. filters in "raw mode".


So I made a copy of my 5.0.13 service and tried to upgrade that to 
OC6RC4. I got a blank screen, and in the apache log I got:
PHP Fatal error:  Cannot redeclare class OC_Config in 
/var/www/oc2/lib/config.php on line 41


Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Different address books. Was: Re: feature freeze

2013-09-15 Thread Tornóci László

Hi,

On 09/14/2013 04:55 PM, Thomas Tanghus wrote:

On Saturday 14 September 2013 13:50 Tornóci László wrote:

if I understand correctly OC6 makes is possible to actually use
different addressbooks in Contacts, right? Currently, if I have more
that one addressbook, there is no way to tell which one I want to add a
new contact to.


That is possible at least from 5.0.11. Not sure when I backported it.


Yes, indeed, you are right. I checked it a couple of days ago with 
5.0.11, and it didn't work, but it looks like there was a problem in the 
db for that particular user from my previous testings or whatever. But 
it looks to be ok now.

Thanks for the backport, that's a great help!


Unfortunately this means sharing of addressbooks is
impossible (if I do it, the person I share it with cannot use her own
addressbook any more). So OC6 promises to solve this, right?


Yes. See above.


What about accessing remote addressbooks? The LDAP support seems to
suggests that possibility. That would be really great news!


The backend has been rewritten to support different address book backends. To
start with only with two basic backends: local which is your own address
books, and shared which is of course the ones shared with you ;)
We will be releasing LDAP support as a preview functionality you will have to
enable manually, because it has not been tested in a wide audience.


I'll be glad to test it.

Yours: Laszlo


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] feature freeze

2013-09-14 Thread Tornóci László

On 09/14/2013 11:46 AM, Frank Karlitschek wrote:

Hi guys,

please remember that we have the ownCloud 6 feature freeze next friday. The 
schedule is visible here:
https://github.com/owncloud/core/wiki/ownCloud-6-Features
Please also add your features that you have developed to the wiki page

Also keep in mind that the pull requests reviewers need some time to test and 
approve your code so please submit your pull requests as soon as possible.

Let me know if you have any questions.

Frank


Hi,

if I understand correctly OC6 makes is possible to actually use 
different addressbooks in Contacts, right? Currently, if I have more 
that one addressbook, there is no way to tell which one I want to add a 
new contact to. Unfortunately this means sharing of addressbooks is 
impossible (if I do it, the person I share it with cannot use her own 
addressbook any more). So OC6 promises to solve this, right?


What about accessing remote addressbooks? The LDAP support seems to 
suggests that possibility. That would be really great news!


Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Hide shared Calendar

2013-09-10 Thread Tornóci László

On 09/10/2013 09:39 PM, Jan-Christoph Borchardt wrote:

On Tue, Sep 10, 2013 at 9:32 PM, Tornóci László
 wrote:

On 09/10/2013 08:23 PM, Jan-Christoph Borchardt wrote:


This is a known issue. Unfortunately it won’t be fixed with ownCloud
6, but hopefully in the ownCloud 7 cycle. :)
See https://github.com/owncloud/calendar/issues/21



Sorry to hear that. Being able to hide shared calendars is a feature we miss
very much. From the discussion it looks like the program design was not
careful enough.



Well, all the apps are community-driven – as Georg said this will be
fixed in the rework. If you want to help I suppose Georg much
appreciates that. Please head over to
http://github.com/owncloud/calendar/issues and check out how you can
help with the development and fixing issues. :)


Unfortunately, I'm not good at php/js coding, so I try to contribute to 
owncloud only in other ways (mostly testing, reporting bugs and 
translating).


Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Hide shared Calendar

2013-09-10 Thread Tornóci László

On 09/10/2013 08:23 PM, Jan-Christoph Borchardt wrote:

This is a known issue. Unfortunately it won’t be fixed with ownCloud
6, but hopefully in the ownCloud 7 cycle. :)
See https://github.com/owncloud/calendar/issues/21


Sorry to hear that. Being able to hide shared calendars is a feature we 
miss very much. From the discussion it looks like the program design was 
not careful enough.


Yours: Laszlo


On Sat, Sep 7, 2013 at 12:16 PM, Matthias  wrote:

Dear Group,

is there a way to hide calendars, shared by other users, in the
webinterface? I see only a way to hide my own calendars.

Matthias
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Problem with changing data directory

2013-09-01 Thread Tornóci László

On 08/31/2013 11:52 PM, Masaki Kawabata Neto wrote:

Hi,
checking my database (mysql), the oc_storages table is populated with
the path of the data dir.
I have cleaned my table and it is automatically recreated, possibly for
the new data path.
May you try this?
Masaki


Hi,

I would like to see a clear statement on this from the devs:
- does owncloud support changing the data path or not?
- if yes, what are the steps to properly do that?

The problem is, as Masaki noticed that in some tables of the db full 
paths are stored. Changing the data path and transferring the data files 
are definitely not enough, you need to change many records in the db as 
well.


Yours: Laszlo



2013/8/31 Torsten Seyffarth mailto:t.seyffa...@gmx.de>>

Hello all,

I am using OC for a while (currently 5.0.9) and it is running good.

Now I wanted to change the data directory. So I copied everything
with preventing permissions, owners, ect. in the new folder and
changed the entry in config.php.
If I now login over the web interface I can see the files that are
directly owned by me. But the shared files are problematic. I can
still see the shared folders directly under "Shared" (let's assume
this is "testfolder") , but when I click on "testfolder" the home
folder is shown again. When I login as the user that shares
"testfolder" with me, it shows that he do not share the folder. If
he shares it again, then I still have "testfolder" under "Shared"
that is not working and in addition I have something like this
"testfolder (3)" that is working.

I changed config.php back to the old data directory, but I still
have the problem. I also loaded an backup of the database from
before and this also didn't help?!? The only solution that I found
was to delete all entries in the "oc_share" table and toconfigure
all shares again. Apparently "item_source", "item_target" and
"file_source" are different after that.

Did I forgot something when changing the data directory? Or can
someone verify that this is a bug?

Best
Torsten
_
Owncloud mailing list
Owncloud@kde.org 
https://mail.kde.org/mailman/__listinfo/owncloud





___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] ldap user and data folder name

2013-08-14 Thread Tornóci László

Hi,

On 08/14/2013 12:19 PM, Vieri wrote:

- Original Message -
On Mi, 2013-08-14 at 02:14 -0700, Vieri wrote:

Hi,

I noticed that when an LDAP user logs into owncloud a user "home"
directory is created in the data subdir. The folder name is the "LDAP
user name" (Active Directory's sAMAccountName in my case) just like for
the "local" admin user. However, if the LDAP user logs in and adds an
external mount point (SMB share) then a new "user dir" is created in
the data subdir.


I tried it (though not with SMB but WebDAV) but I got not a second
folder.


I haven't tried webdav, only smb.


This time, instead of the username an ID is used (eg.
DFA761B9-4B3C-4E35-9FA9-B84ECBCE53F2).


What are the contents of this folder?


/files_external/uploads/
(empty subdirs)


In my experience this is totally harmless, the users don't even know 
about this problem. It also seems to be quite safe to delete these empty 
dirs. But of course this is not right, and it is quite confusing to the 
admin. Especially, if there are also local users in addition to ones 
defined in LDAP. I've been seeing this for months now. In my case they 
look like this (the internal username attrib is set to uid for me in the 
expert section):

uid/files_external/uploads

I never had the time though to find out what exactly triggers the 
creation of these "ghost directories". I don't use smb mounts though, 
only local and external mounts of google and dropbox services.



Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] (very) large files support in own cloud

2013-07-12 Thread Tornóci László

On 07/12/2013 11:49 AM, Paul Muster wrote:

Hello,

Robert Sander wrote:

On 11.07.2013 09:57, Jakub Moscicki wrote:



I have some users testing owncloud for uploading very large files (>
4GB). They have a valid corporate use-case for this (sharing an binary
image file of large simulation system with an external support company).


Have you tried an FTP (or sftp) server for this?


Maybe http://fex.rus.uni-stuttgart.de/ is an option. Probably - if someone
asks "Framstag" about it and that's not implemented yet - he will add an
option to use HTTP chunks for uploads.
http://fex.rus.uni-stuttgart.de/usecases/limit.html


If the question is: which open source program lets you send and receive 
arbitrarily large files in an elegant way, then filesender 
(www.filesender.org) is the answer.


Yours: Laszlo



Greetings,

Paul

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


[Owncloud] SAML plans for OC (Was: SSO solution and sync clients authentication (OC 5.0.7, user_saml))

2013-06-26 Thread Tornóci László

On 06/26/2013 03:37 PM, alen vodopijevec wrote:

Well, I have access to local LDAP and benefits that you state (mixing
users/groups) are in place but:

1. I would like to provide users with SSO funcionalities for web interface
2. I would like to authenticate other users that come from federation
3. I would like to avoid storing SSO credentials locally
4. I don't want to mess with another authentication mechanism (LDAP) if
not necessary

I believe that password/token solution for sync clients for users that
are using any of external auth mechanisms would be a good choice.

Yes, it's a two passwords problem, but minority of my users will use
sync-client and you don't configure sync-client every day..

And in addition, I think there should be a configuration option to allow
or not the usage of local passwords for web interface when external
authentication is enabled.

Regarding point 3. - sync-client password in
~/.local/share/data/ownCloud/owncloud.cfg is base64 encoded.

# echo -n 'QmFkIGd1eXMgY2FuIHJlYWQgbXkgcGFzc3dvcmQhIDop' | base64 -d


I see. One more thing: I remember seeing a presentation by Frank 
Karlitschek about OC (sorry can't find the link to it), and SAML 
authentication was mentioned on one of his slides as something planned 
for OC. It gave the impression that there is going to be a core 
implementation of SAML auth in OC just like LDAP auth. (I know about the 
2 different 3rd party solutions). So I wonder: what are the "official" 
plans for SAML auth in OC? Perhaps the developers have some good idea 
already how to solve the issues you have.


Frank, could you comment on this?

Yours: Laszlo



Regards,
--
alen


On 06/26/2013 02:22 PM, Tornóci László wrote:

Most of my users are employees of my university. We also have a
federated auth system like you, but the federation just provides a
"where are you from" service, and the IdP-s are local. Since I provide
the local IdP service as well, it is not a problem to access the LDAP
too. LDAP auth also gives you LDAP groups, quota management etc.
The nice thing about this is that OC allows you to mix locally defined
users and users defined in LDAP. You can define local groups alongside
of groups defined in LDAP too. So I define users who are not in my
LDAP dir as local OC users, and this works quite well.
However, if you want to provide OC service to lots of people who are
in the federation, but not in the local LDAP (or simply there is no
way to access the local LDAP - but that is silly), you are in trouble.
I would probably write a web front end to set up local OC users based
on the federated authentication data, and would let my users to pick
their own passwords stored in oc_users. And I would not use SAML auth
in OC at all. Otherwise you will have loads of problems because people
may have two different passwords to access different services in OC.
An alternative possibility to automatically mail the generated
password to your users. But this also leads to the 2 passwords problem.



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] SSO solution and sync clients authentication (OC 5.0.7, user_saml)

2013-06-26 Thread Tornóci László

On 06/26/2013 01:24 PM, alen vodopijevec wrote:

On 06/26/2013 12:46 PM, Tornóci László wrote:


I think there is a simple solution, if you have access to the LDAP
that is the backend to the identity provider service. Simply untick
the "Autocreate user after SAML login" and set up LDAP auth too. The
first prevents the creation of a record in oc_users. The second
provides you auth for webdav services. This setup works for me quite
well.



Thank you for your suggestion. We don't have access to LDAP database ..
AAI@EduHr is a service in front of all individual LDAP databases located
at our academic and research institutions - so, LDAP auth is not an
option in this case.


Most of my users are employees of my university. We also have a 
federated auth system like you, but the federation just provides a 
"where are you from" service, and the IdP-s are local. Since I provide 
the local IdP service as well, it is not a problem to access the LDAP 
too. LDAP auth also gives you LDAP groups, quota management etc.
The nice thing about this is that OC allows you to mix locally defined 
users and users defined in LDAP. You can define local groups alongside 
of groups defined in LDAP too. So I define users who are not in my LDAP 
dir as local OC users, and this works quite well.


However, if you want to provide OC service to lots of people who are in 
the federation, but not in the local LDAP (or simply there is no way to 
access the local LDAP - but that is silly), you are in trouble. I would 
probably write a web front end to set up local OC users based on the 
federated authentication data, and would let my users to pick their own 
passwords stored in oc_users. And I would not use SAML auth in OC at 
all. Otherwise you will have loads of problems because people may have 
two different passwords to access different services in OC.
An alternative possibility to automatically mail the generated password 
to your users. But this also leads to the 2 passwords problem.


Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] SSO solution and sync clients authentication (OC 5.0.7, user_saml)

2013-06-26 Thread Tornóci László

On 06/26/2013 12:16 PM, alen vodopijevec wrote:

Dear OwnCloud-ers,

we have a test implementation of Owncloud instance at our institution
(since ver. 4.5.0). So far a dozen of our users happily share their
files and collaborate. "user_saml" is working fine with OC 5.0.7.

Current system specification:
--
1. Owncloud ver. 5.0.7 on Debian GNU Linux system (simplesaml sP)
2. A few standard plugins
3. user_saml plugin (with couple of adjustments regarding user
filtering) for authentication through our national authentication and
authorization system AAI@EduHr (http://www.aaiedu.hr)
--

I'm experimenting with sync client (1.3.0) but there is catch. When user
authenticates (user_saml) for the first time he/she gets a new record on
"oc_users" table with random password -> OK.. simplesamlphp manages user
login, so system password is not used for web logins.


PROBLEM:
Users cannot use sync clients because they don't know their random
system password and they cannot even change it because of the same
issue.. Admin user can change other user passwords (after applying patch
https://github.com/owncloud/core/commit/563f343291fb5d0292c66cb761a053557bfdae47)
.. thats ok but it's not the real solution.



I think there is a simple solution, if you have access to the LDAP that 
is the backend to the identity provider service. Simply untick the 
"Autocreate user after SAML login" and set up LDAP auth too. The first 
prevents the creation of a record in oc_users. The second provides you 
auth for webdav services. This setup works for me quite well.


Yours: Laszlo
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] owncloud 5 and user_saml experience

2013-06-19 Thread Tornóci László

Hi,

On 06/19/2013 02:59 PM, Sixto Martin wrote:

Hi, Im the author of the user_saml app.

I didn't tested the plugin against the owncloud 5 version yet, I will do
it this week.


I've tested user_saml quite a lot with OC 4 and it worked very well for 
me. However I had quite a lot of issues with it when I started using OC 
5. But now with OC 5.0.7 (perhaps due to using the Expert panel in the 
LDAP settings) user_saml works fine again! That's very good news, SAML 
login is really cool... Of course you need to set up an LDAP backend 
anyway (the *DAV services cannot use SAML I guess), but it is still nice 
to be able to login using SAML because the SSO capability.


I have only one relatively minor problem: if you log out after logging 
in with SAML it tells you you've been logged out, however, you haven't. 
(My IdP is capable of single logout). If you visit your OC site again, 
you find yourself logged in. If you log out at this point again, that's 
when you get logged out for real.
Of course if you close the browser window, that logs you out. I am not 
sure if this is a bug in user_saml or in OC or it is just 
miscommunication between them.


Yours: Laszlo



Best Regards



2013/6/19 Thomas Müller mailto:thomas.muel...@tmit.eu>>


Please get in touch with the author of the app.
https://github.com/owncloud/apps/blob/master/user_saml/appinfo/info.xml

Thanks a lot,

Thomas


Am Mittwoch, dem 19.06.2013 um 13:36 schrieb Nikola Garafolic:
 > Does anyone use it? It seems settings are not getting stored in php
 > files, and I cannot set it as it should be.
 >
 > Regards,
 > Nikola
 >
 > --
 > Nikola Garafolic, mag. inf.
 > Sektor za racunalne sustave
 > Sveuciliste u Zagrebu, Sveucilisni racunski centar (Srce),
www.srce.unizg.hr 
 > nikola.garafo...@srce.hr , tel:
+385 1 616 5804 , fax: +385 1 616 5559

 > ___
 > Owncloud mailing list
 > Owncloud@kde.org 
 > https://mail.kde.org/mailman/listinfo/owncloud
___
Owncloud mailing list
Owncloud@kde.org 
https://mail.kde.org/mailman/listinfo/owncloud




--
Sixto Pablo Martín García
Ingeniero Informático
Yaco Sistemas SL
Teléfono +34 954 50 00 57
C/Rioja 5-1ª Planta
41001 Sevilla


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] posting files to all accounts

2013-05-18 Thread Tornóci László

Hi Bob,

On 05/17/2013 03:26 PM, Bob Tupaj wrote:

Is it possible to post files, as a system administrator, that everyone
with an account will see?  So far I have not located a common directory
for all users.  I am hoping there is a way to do this within the /data
directory.   I am looking to post instructions on sharing files to all
our users (i.e., who connect with LDAP).


If you want to share a directory with all users (possibly those who auth 
through LDAP and those who are defined in the local OC db or you have no 
users in the local OC db) you can mount it locally (log in to oc as 
admin, select Admin menu, external storage section, local storage type). 
You can select "All users" in the applicable field. My only problem is, 
that this gives rw rights to all of your users.


Does anyone know how to make it rw only to a subgroup of users, and ro 
to others?


If you have both LDAP and local users, and you want to share something 
only the the LDAP users, you can create an LDAP group containing all 
your LDAP users and share your directory with this group.


Yours: Laszlo



--
Robert D. Tupaj, Website Manager/Portal Administrator
Office of Marketing and Communications
Youngstown State University
www.ysu.edu  / rtu...@ysu.edu 


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


[Owncloud] Partitioning users

2013-05-14 Thread Tornóci László

Hi,

using the special attribute "User home folder naming rule" in LDAP you 
can put your users into different disk partitions, which is nice if you 
need to be able to scale up.


So the data for user_A can be on /mnt/partition_1/data
and for user_B it can be on /mnt/partition_2/data

Everything (sharing between user_A and user_B) seem to work all right.

If user_B doesn't share anything with other users, I can even move the 
data between partition_1 and partition_2:

1. log out user_B
2. change the value of the "User home folder naming rule" attrib in LDAP 
for user_B

3. move files of user_B between partitions on the filesystem
4. clear the LDAP cache (login as admin and change the Cache time to 
live value to something else then Save the new settings)

5. log in as user_B

This seems to work too, user_B will see all files (although records show 
up in oc_storages and oc_filecache for both partitions).


However, if user_B shares a file with user_A and I do the above, user_A 
will not see the file anymore after the move (will get redirected to 
'home' of the files page). What records should be changed in the oc db 
so that sharing won't get broken?


One more question: how do you force file system scanning in oc 5 without 
deleting all records from oc_filecache?


Yours: Laszlo



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


[Owncloud] Questions about mounting local fs for groups

2013-05-14 Thread Tornóci László

Hi,

I am experimenting with custom mount configs of the local filesystem. It 
works as documented (OC 5.0.5): only the groups and users see the 
mounted directory. However, everyone has rw rights.


I'd like to achieve that most people have ro access, but some have rw. I 
don't see any way to do that (except normal sharing of directories). Is 
that possible? If not, is this on the roadmap?


The other thing: if I upload a file into an area that is group mounted, 
its size is counted against my personal quota. I understand, this may be 
the ok for many situations, but I my opinion one goal of the custom 
mounts may be exactly to give storage areas to people that are separate 
from the personal file quota. Are there any plans to have separate 
quotas for different storage areas?


Yours: Laszlo
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] User data folder names in OC 5

2013-04-23 Thread Tornóci László

On 04/23/2013 10:40 PM, Drew Gibson wrote:

Hi,

After deleting OC 4.5 and installing OC 5, the user data directories are
now named with hex UIDs rather than the user login name that was there
before.

Is this expected behaviour?
This string is also returned by OC_User::getUser() resulting in some
strange greetings in notification emails and other places.

e.g.
data/83C6A05A-EF02-4911--48EF868C1167
data/9CB311DB-D74B-4926-BC7E-94B3B3FE9323
data/admin
data/AF4680DB-CF4A-400A-983F-FCF28BD47964
data/D066D453-D96D-4D96-B0A5-6EFAA2611F92


You can set the "User home folder naming rule" (Advanced LDAP settings, 
Special attributes) to avoid that. In the notifications the "User 
Display name field" is used (Advanced LDAP settings, Directory section).


If you want to make sure OC doesn't use these UUIDs at all, you can also 
overwrite the value of the "owncloud_name" in the "oc_ldap_user_mapping" 
table of the OC database, right after creating the user, but before 
anyone has a chance to log in.


Yours: Laszlo



I am using the "LDAP user and group backend" app for authentication
against a Microsoft Active Directory database.

LDAP settings:

User Login Filter
sAMAccountName=%uid

User List Filter
objectClass=person

User Display Name Field
cn

regards,

Drew

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Branding OC

2013-04-15 Thread Tornóci László

On 04/15/2013 08:09 PM, Jan-Christoph Borchardt wrote:

Yup, that’s pretty much it. Then you can also go into
core/css/styles.css to change the color of the header bar if you like.

Laszlo, both images, or in fact all images which have an SVG and PNG
should use the SVG. The PNG is only as fallback for Internet Explorer.
If somewhere PNG is used when SVG is available, can you let me know?


Looks like the problem I referred to (OC using png rather then svg for 
one of the logo images) has already been fixed. Last time I checked this 
was months ago. It works now as you described it.


Yours: Laszlo





On Mon, Apr 15, 2013 at 6:35 PM, Tornóci László
mailto:tornoci.las...@med.semmelweis-univ.hu>> wrote:

On 04/15/2013 05:29 PM, Cevin Gauthier wrote:

Sorry I sent you a e-mail from my cevinslinux@gmail when I
should of sent it from here the e-mail I signed up to OC forum.

But I need to get this done. I need to change the header image
on to to his business.

I'm at lost. I have OC installed on centos 6 minimal install.

Have it running good, but now need to learn how to brand it.


Hi,
I am not sure what you mean by branding, but that's what I did:
change in /core/img/ logo.png, logo.svg, logo-wide.png, logo-wide.svg

For one of them actually the svg file is used, for the other the
png, can't remember which is which. But you can use inkscape to make
the logo in svg, and you can export it into png from inkscape.

You may also consider adding your own help button in:
/settings/templates/help.php
(that's the page you get when the user select Help in the personal
menu).

 Yours: Laszlo


_
Owncloud mailing list
Owncloud@kde.org <mailto:Owncloud@kde.org>
https://mail.kde.org/mailman/__listinfo/owncloud
<https://mail.kde.org/mailman/listinfo/owncloud>




___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Branding OC

2013-04-15 Thread Tornóci László

On 04/15/2013 05:29 PM, Cevin Gauthier wrote:

Sorry I sent you a e-mail from my cevinslinux@gmail when I
should of sent it from here the e-mail I signed up to OC forum.

But I need to get this done. I need to change the header image
on to to his business.

I'm at lost. I have OC installed on centos 6 minimal install.

Have it running good, but now need to learn how to brand it.


Hi,
I am not sure what you mean by branding, but that's what I did:
change in /core/img/ logo.png, logo.svg, logo-wide.png, logo-wide.svg

For one of them actually the svg file is used, for the other the png, 
can't remember which is which. But you can use inkscape to make the logo 
in svg, and you can export it into png from inkscape.


You may also consider adding your own help button in:
/settings/templates/help.php
(that's the page you get when the user select Help in the personal menu).

Yours: Laszlo


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] 5.0.4 RC1

2013-04-10 Thread Tornóci László

On 04/10/2013 08:44 AM, Frank Karlitschek wrote:

Hi,

we want to do more release candidates of ownCloud releases in the future to get 
as much feedback as possible. Especially from people who us unusual setups.

Because of that I packaged 5.0.4 RC1 today.
download.owncloud.org/community/owncloud-5.0.4.RC1.tar.bz2

The changelog is here:
owncloud.org/releases/Changelog


This fixes several bigger and smaller issues. Please test it good and give 
feedback on github.
If everything goes well and no major problems are found then this will be 
released this Thursday as 5.0.4

Everybody with some time today can help a lot by trying and testing this 
release. Thanks a lot.


Hi,

I tested upgrading from 5.0 to 5.0.4.RC1 and from 5.0.3 to 5.0.4.RC1 and 
both went fine (I have a user_ldap setup). Everything looks ok.


Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] ownCloud 5.0.3 and 1.2.3 Desktop Clients

2013-04-03 Thread Tornóci László

On 04/03/2013 04:26 PM, Frank Karlitschek wrote:

Hi everybody,


we are happy to announce and release ownCloud 5.0.3 and 1.2.3 of the Desktop 
Clients today.

It contains a lot of important bug and security fixes for the ownCloud 5.0 
line. Update is recommended.


But only after a complete backup! My update from 5.0 to 5.0.3 never 
finished. See: https://github.com/owncloud/core/issues/2650
I was careful enough to back up my system before attempting the upgrade. 
Now I am looking forward to 5.0.4 :-)


Yours: Laszlo


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] upgrade from 4.5 to 5.0 lost all files

2013-03-28 Thread Tornóci László

On 03/28/2013 09:30 AM, Jakub Moscicki wrote:

Hello,


Syncing is not magic that guesses what you need. It has a policy of operation. 
Owncloud uses a very simple one, but it is clear: it is time based, so yes, it 
will wipe all your local data if the files on the server have recently 
disappeared.



I am looking for a complete and up-to-date reference which describes the 
*intended* synchronization model in ownCloud. Do you know if there is one 
(apart from the ocsync source code)? In particular, what happens if time in not 
up-to-date on all clients, or if the clock on a client is manually adjusted (in 
the future or into the past) or if a clock drifts in time. This is normal in 
heterogeneous distributed environments.

And a specific question regarding the file wipe you discuss: isn't it a case 
that file modifications are versioned on the server and same should apply to 
deletions (i.e. moved to a trash area before wiped off completely)?

Many thanks,


Hi,

good questions, that need to be answered by the developers. I am just an 
enthusiastic user/admin of OC.


Yours: Laszlo



kuba

--


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] upgrade from 4.5 to 5.0 lost all files

2013-03-28 Thread Tornóci László

On 03/28/2013 08:24 AM, Tobias Brunner wrote:

Hi,


Following that I have checked my client pc and found that I still had
files on my local pc in the ownCloud/Shared folder. I've fired up the
ownCloud client application with the hope that it would reupload
everything back to the server. However, instead of doing that it has
completely removed files from my pc. I have not only lost the files
from the two folders, but pretty much from all the folders apart from
one folder which had the old data which hasn't been touched for over a
year. As of now all my data is lost I do not see them on the
server and they are also now missing from my local pc.


I've had exactly the same issue. Because of this issue - data loss -
I've completely lost my trust in ownCloud for syncing my files. This
should really not happen... And there are also troubles with the file
cache, folders and files are sometime not displayed. Too bad =(


Syncing is not magic that guesses what you need. It has a policy of 
operation. Owncloud uses a very simple one, but it is clear: it is time 
based, so yes, it will wipe all your local data if the files on the 
server have recently disappeared.


However it is true, that the sync client should notify you before big 
deletions, tell you how many local and remote files you appear to have, 
and offer you the possibility of a one way sync to repopulate the other end.


Yours: Laszlo



Tobias

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] OC5: LDAP Users<-> Group association don't work

2013-03-24 Thread Tornóci László


Hi Pierre,

On 03/24/2013 02:57 PM, Pierre Malard wrote:

Thanks

I could be a well know user if I follow up! ;-)

Now, I can have relation between users and group :-). My ownCloud profile is as 
this:
The user OC configuration:
  User Login Filter: uid=%uid
  User List Filter: (&(objectClass=qmailuser)(accountStatus=active))
  User Display Name Field: mail (<< last good modification)
And this "User List Filter" with this specific rule:
(&(objectClass=qmailuser)(accountStatus=active))

The group OC configuration is absolutely nominal:
  Group Filter: objectClass=posixGroup
  Group Display Name Field: cn
  Group-Member association: memberUid
The LDAP which is used is on nis.schema (uidMember, gidMember, …)

I have modify our "ou=Group" LDAP table as this:
   dn: cn=, ou=Group, dc=MyLDAP,dc=Domain gidNumber:
   description: 
   objectClass: posixGroup
   objectClass: top
   memberUid: eMail@Domain  (<< last good modification)
   
   cn: 

The email field on "memberUid" correpond with the one stored in ownCloud MySQL 
LDAP users table (oc_ldap_user_mapping).

So, now, we have an automatic relation between users and group :-)

Very good!



BUT, my problem is not closed!

As I stil have a generate UUID as "owncloud_name" in "oc_ldap_user_mapping" 
MySQL table, the owncloud user's home directory is named with this UUID and not the email address 
as it was with OC 4.5.7!
So, if I "update" our owncloud 4.5.7 service, all ours user will lost their files because 
they are not in the good owncloud "data" folder...


You can specify an LDAP attribute to define the home path of the users:
http://doc.owncloud.org/server/5.0/admin_manual/configuration/auth_ldap.html

See under "Special attributes" it is called "User Home Folder Naming 
Rule". You can set this to whatever you like (you probably want to set 
it to 'mail').



Even all LDAP users are now listed on "oc_ldap_user_mapping" MySQL LDAP users 
table, I can't display all of them in the administrative windows of ownCloud interface. 
As is, I can't modify their properties!
The display is stil limited to 30 entries and I have this message in 
"owncloud.log" file:
{"app":"user_ldap","message":"Paged search failed 
:(","level":1,"time":1364133108}
{"app":"user_ldap","message":"No paged search for us, Cpt., Limit 10 Offset 
12","level":1,"time":1364133108}

If you have a solution?


I don't know how the code may have changed between 4.5.x and 5.0, but it 
is possible that paged search has been introduced in 5.0. That means you 
ask for the results from the LDAP server in smaller chunks (pages), 
rather than having it all at once. I guess not all LDAP servers support 
paged search, or at least you have to change the config of the LDAP 
server to support it. You should check the docs of your LDAP server.


Yours: Laszlo



Cheers

PS:
In our owncloud 4.5.7 service, which is now in production, the LDAP users <-> Group relation work perfectly and, with 
the same owncloud LDAP profile, the "mail" LDAP field is really used by ownCloud as "owncloud_name". So 
the "data" users folder is named by their "mail" address.

Le 24 mars 2013 à 11:37, Tornóci László  
a écrit :




___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] OC5: LDAP Users<-> Group association don't work (was: Question about LDAP Group members)

2013-03-24 Thread Tornóci László

Hi Pierre,

I don't know what causes your problems, but I've followed the 
development of OC5 from the point of view of LDAP settings (as a 
tester), and I think it is pretty solid. I happen to have some wierdness 
in the admin user page too, but it mostly seems ok.


So I encourage you to double check your LDAP setup again, (have you used 
the TEST button, have you SAVED your new settings etc.). The new LDAP 
features introduced in OC5 actually are quite neat, and work for me as 
documented. If you can't make it work, report it on github 
(owncloud/core area).

Yours: Laszlo

On 03/23/2013 11:02 PM, Pierre Malard wrote:

Hi,

Since OC5, we have a lot of problems with ours LDAP users.

Our LDAP db is standard RFC. It is only used to log ours mail's users. We have 
just add a qmail schema to manage mail connexion.

Folowing our discution, I have had some "Group" entries to have the "memberUid" 
relation between users and group.

About user's LDAP DB:
=
The user OC configuration is absolutely nominal:
   User Login Filter: uid=%uid
   User List Filter: (&(objectClass=qmailuser)(accountStatus=active))
   User Display Name Field: cn
I have just modify the "User List Filter" with this rule:
(&(objectClass=qmailuser)(accountStatus=active))
to select only active users

1-Our LDAP users can't be stored with their real "name". The system seem to lok for an UUID fields 
in LDAP db which not exist, create one and store it as "owncloud_name" inside 
"oc_ldap_user_mapping" MySQL DB.

2-In administration LDAP OC window advanced tab/Directory Settings, their is a field named "User Display Name Fiels" which must 
be "The LDAP attribute to use to generate the user's ownCloud name" by default on "cn" LDAP user's LDAP field. But in 
the MySQL "oc_ldap_user_mapping", it's just in "ldap_dn", not in the "owncloud_name" field.

3- We can't display more than 30 users in the administrative windows of OC.
In the "owncloud.log" file, in "info" mode, we have:
{"app":"user_ldap","message":"initializing paged search for  Filter(&(&
(objectClass=qmailuser)(accountStatus=active))(cn=*)) base Array\n(\n
[0] =>
dc=MyLDAP,dc=Domain\n)\n attr Array\n(\n[0] => cn\n[1] =>
dn\n)\n limit 30 offset 0","level":1,"time":1364073199}

And if I go to the bottom of window to display more users:
{"app":"user_ldap","message":"initializing paged search for  Filter(&
(&(objectClass=qmailuser)(accountStatus=active))(cn=*)) base Array\n(\n 
   [0]
=> dc=MyLDAP,dc=Domain\n)\n attr Array\n(\n[0] => cn\n[1] =>
dn\n)\n limit 10 offset 32","level":1,"time":1364073337}
{"app":"user_ldap","message":"Looking for cookie L\/O
10\/22","level":1,"time":1364073337}
{"app":"user_ldap","message":"initializing paged search for  Filter(&
(&(objectClass=qmailuser)(accountStatus=active))(cn=*)) base Array\n(\n 
   [0]
=> dc=MyLDAP,dc=Domain\n)\n attr Array\n(\n[0] => cn\n[1] =>
dn\n)\n limit 10 offset 22","level":1,"time":1364073337}
{"app":"user_ldap","message":"Looking for cookie L\/O
10\/12","level":1,"time":1364073337}
{"app":"user_ldap","message":"initializing paged search for  Filter(&
(&(objectClass=qmailuser)(accountStatus=active))(cn=*)) base Array\n(\n 
   [0]
=> dc=MyLDAP,dc=Domain\n)\n attr Array\n(\n[0] => cn\n[1] =>
dn\n)\n limit 10 offset 12","level":1,"time":1364073337}
{"app":"user_ldap","message":"Looking for cookie L\/O
10\/2","level":1,"time":1364073337}
{"app":"user_ldap","message":"initializing paged search for  Filter(&
(&(objectClass=qmailuser)(accountStatus=active))(cn=*)) base Array\n(\n 
   [0]
=> dc=MyLDAP,dc=Domain\n)\n attr Array\n(\n[0] => cn\n[1] =>
dn\n)\n limit 10 offset 2","level":1,"time":1364073337}
{"app":"user_ldap","message":"Looking for cookie L\/O
10\/0","level":1,"time":1364073337}
{"app":"user_ldap","message":"initializing paged search for  Filter(&
(&(objectClass=qmailuser)(accountStatus=active))(cn=*)) base Array\n(\n 
   [0]
=> dc=MyLDAP,dc=Domain\n)\n attr Array\n(\n[0] => cn\n[1] =>
dn\n)\n limit 10 offset 0","level":1,"time":1364073337}

And... no way to have more than these 30 users... and only these 30 users are listed in 
the "oc_ldap_user_mapping" MySQL table. We can log an other LDAP user but he is 
not stored in the MySQL table...

About Group LDAP DB and Group-Member association:
=
The group OC configuration is absolutely nominal:
   Group Filter: objectClass=posixGroup
   Group Display Name Field: cn
   Group-Member association: memberUid
The LDAP which is used is on nis.schema (uidMember, gidMember, …)

1- Why the "ownCloud's name" is allway "cn".
I have try to modify it on "Group Display Name Field" w

Re: [Owncloud] Translations Team

2013-03-23 Thread Tornóci László

On 03/23/2013 05:51 PM, Mathias Johansson wrote:

Hi,
How long does it usually take to get accepted by the language teams?
Trying to get access to the Swedish team.

I am not a coder but i thought i would help with the translations.

Best Regards
Mathias


I've got accepted by the "owncloud_robot", in a day or two.

Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Discussions on the ML

2013-03-21 Thread Tornóci László

On 03/21/2013 01:42 PM, Bernhard Posselt wrote:

The thing youre describing is actually not a problem, we ask people to
provide logs etc on github and if we dont have enough information or
cant reproduce it over a longer period we close the issue anyways.
Asking for bugs on the mailing lists kinda spams my inbox and keeps me
from fixing problems.


If I am confident enough that I have discovered a bug, then I file a bug 
report on github. But I am not always sure, if that is a bug, so yes, it 
makes sense to discuss it here and get feedback from other users.
It happened to me already that I filed a bug on github, and as it turned 
out the problem was that the cache in my browser was not cleared, and I 
had javascript functions from the pre-upgrade version after an upgrade. 
I felt silly to use the time of a developer unnecessarily. (Although I 
learned from the experience).


Yours: Laszlo



On 03/21/2013 01:36 PM, Diederik de Haas wrote:

On Thursday 21 March 2013 11:44:54 Frank Karlitschek wrote:

The next thing we need is to really understand what exactly is
triggering
the problem in your setup.

So if you want to help us then please provide us with detailed
information
how your server setup looks like, which software your use, OS,DB,
client/server, ...

Can you please provide us step by step description what you can do to
trigger this problem staring for a vanilla ownCloud server. I don't
think
currently developers knows where this problem is.

I completely agree with this.

Which is why I find it rather strange that lately a lot of times the
(only)
response someone is getting to a question they ask on this ML is:
"Please file an issue on github"

When the cause of the issue is known, the way to trigger it is known
and a way
to reproduce it is known ... then it would be really useful if an
issue was filed
describing the problem and the steps to reproduce it.

But when someone describes a problem and/or strange thing they see on
their OC
server and concludes that with "Is someone else seeing this?" then you
can be
pretty sure he/she doesn't have the above mentioned information ready
to file a
proper bug report.
Instead he/she is trying to figure out what's causing the issue by
asking the
community/ML whether someone else is experiencing that as well so they
can
compare 'notes' (OS, DB used, config, browser, etc) and then determine
the cause
of the issue and hopefully steps to reproduce it reliably.

But when someone describes such a 'strange thing' and get 'buzzed off'
by a reply
like "Please file an issue on github", then there will probably be
only losers.
1. Developers because they get 'useless' bug reports and the list of
open issues
just keeps rising and rising ...
2. Users because their 'useless' bug report isn't getting a reaction,
let alone
a fix and the 'solution' to their ML-question is "Please file an issue
on github"
so no use in trying again, either asking the ML or filing an issue on
github

That way everybody looses.


My 0.02
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Importing bookmarks

2013-03-19 Thread Tornóci László

On 03/19/2013 07:49 PM, Christian Hügel wrote:

Hi,

i wonder if there is a way to sync Firefox bookmarks automatically to a
folder which gets synchronised in OC (for example as a html file). On
the other side, when opening Firefox to automatically import this file.
Sure, you can manually export/import this file but there must be a way
to do this without user interaction. Any thoughts?


There is a Mozilla Sync Service App:
http://apps.owncloud.com/content/show.php/Mozilla+Sync+Service?content=155251

It creates a sync server for Firefox in OC, that you can use instead of 
the default Mozilla Sync server. You can sync not only the bookmarks 
with this, but a number of other Firefox settings and data: extensions, 
passwords, tabs, history. It works between different platforms too (even 
Android).


I've tested it a bit. It works quite well, although I had to disable 
password syncing (kept kicking me out of the owncloud web interface, I 
don't know why). Current limitation (as of OC 5.0): it won't work for 
users authenticating through LDAP. 
(https://github.com/owncloud/apps/issues/698)


But of course this works only for Firefox.

Yours: Laszlo


Cheers,

Chris



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] CardDAV address books listing. Was: Name of app repositories

2013-03-18 Thread Tornóci László

On 03/18/2013 11:50 AM, Thomas Tanghus wrote:

When I try to access my contacts through any PC in a browser it displays the
following ...
This XML file does not appear to have any style information associated with
it. The document tree is shown below. http://sabredav.org/ns";>
Sabre_DAV_Exception_MethodNotAllowed
Listing members of this collection is disabled
1.6.6

Can anyone advise or guide please ?


You are probably accessing the address books as

/remote.php/carddav/addressbooks

Which is not allowed. You have to append the use name to the URL:

/remote.php/carddav/addressbooks/aqgwala

Or whatever your username is :)


This is documented somewhere on the owncloud website. It is worth noting 
however, that some clients can be set up with shorter URLs. E.g. I use 
CardDAV-sync and CalDAV-sync on an Android tablet (both work as 
expected), and yesterday I realized, you can set up syncing with 
owncloud in CardDAV-sync with a URL:


/remote.php/carddav

The developer of CardDAV calls it "auto provisioning":
http://dmfs.org/wiki/index.php?title=Auto-provisioning

But other clients need the full path as described in the official docs 
of owncloud.


Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


[Owncloud] Online docs not found

2013-03-15 Thread Tornóci László

Hi,

if you click on the Online Documentation button in the Help section of 
OC 5 web interface you get "Oops! Page not found!". I guess the 
owncloud.org website needs to be fixed.


Yours: Laszlo
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] What's the correct URL: for accessing an addressbook from Thunderbird/SOGO connector?

2013-03-08 Thread Tornóci László

On 03/08/2013 03:04 PM, Philip Taffner wrote:

Not in OC 5 RC2. For some reason the ability to add an addressbook got
lost in the development of groups in Calendar.

Srsly?! That's ... not good.


But Tanghus promised to put that functionality back real soon now (in 5.0.1) :-)

I hope so. That's a very important feature imho. How am I supposed to
share an address book with someone else, if I can't create multiple of them?

That's an upgrade killer for me :(


It is not that bad. You don't lose your addressbooks that you created 
and shared with 4.5.x with the upgrade (tested that). Just can't create 
a new one in 5.0. But you will be able in 5.0.1. So don't worry, be happy!


Yours: Laszlo
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] What's the correct URL: for accessing an addressbook from Thunderbird/SOGO connector?

2013-03-08 Thread Tornóci László

On 03/08/2013 02:43 PM, Philip Taffner wrote:

Thanks, I'm still a bit confused though, where does the 'foo' come from?

"foo" is the name of the calendar in owncloud.


I (chris) only have one addressbook on owncloud (and I can't see how I
could get more)

Click on the settings button (gear wheel) at the bottom of the calendar
view. Click "More".

There you can add additional calendars (if you want).


Not in OC 5 RC2. For some reason the ability to add an addressbook got 
lost in the development of groups in Calendar. But Tanghus promised to 
put that functionality back real soon now (in 5.0.1) :-)



A click on the world icon gives you the cardDAV url for a calendar.


Yes, that's the easiest and safest way to get the right URL.

Yours: Laszlo


Not so difficult, just a little hidden ;)
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] What's the correct URL: for accessing an addressbook from Thunderbird/SOGO connector?

2013-03-08 Thread Tornóci László

On 03/08/2013 02:18 PM, Chris Green wrote:

I am trying to get Thunderbird to access my owncloud addressbook with
the SOGO connector.

There seem to be lots of different possible URLs to use to do this and I
can't find a definite correct one.  Unfortunately thunderbird doesn't
show any errors when it doesn't work, just silence.

I'm running owncloud version 4.5.7

I'm currently using:-

 http://localhost/owncloud/remote.php/carddav/addressbooks/chris/


You need to put at the end the name of the addressbook, like:
http://localhost/owncloud/remote.php/carddav/addressbooks/chris/contacts

It works for me (tested with both OC 4.5.7 and 5.0RC2).

Yours: Laszlo



but this doesn't work.

There are no errors in the apache2 error.log and just a 'PROPFIND' entry
in the access.log.

I've turned debug on in owncloud, where does the debug output go?



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] owncloud alpha 1 and LDAP entryUUID

2013-03-07 Thread Tornóci László

On 03/07/2013 01:25 PM, Tornóci László wrote:

On 03/07/2013 11:49 AM, Dirk Kastens wrote:

Hi,

seems that this was the wrong place. Owncloud still used the UUID for
the user directory. Meanwhile I have changed line 431 in
user_ldap/lib/connection.php from

if(!in_array($this->config['ldapUuidAttribute'], array('auto',
'entryuuid', 'nsuniqueid', 'objectguid'))

to

if(!in_array($this->config['ldapUuidAttribute'], array('uid'))

and line 895 in user_ldap/lib/connection.php from

$testAttributes = array('entryuuid', 'nsuniqueid', 'objectguid');

to

$testAttributes = array('uid');

Now OC only uses the uid for the users and the directories.


Hi,

If I understand your problem correctly, you don't need to change the
source at so many places. There are many things here that can be easily
mixed up:
1. uid to login
2. internal ID for OC
3. user home dir path
4. display name

Your problem was that from OC5 the LDAP entryUUID was used for #2,
right? For this you need to change the source for sure (perhaps at more
than one place).

For #1 you can use any ldap attribute you like in "User login filter" of
the basic ldap setup

For #3 you can use "Group display name field" in the advanced setup
For #4 you can use "User home folder naming rule" in the advanced setup


Of course I meant:
For #3 you can use "User home folder naming rule" in the advanced setup
For #4 you can use "User display name field" in the advanced setup

Yours: Laszlo



You can patch it yourself by replacing
the line
https://github.com/owncloud/core/blob/master/apps/user_ldap/lib/access.php#L317




with
$intname = $isUser ? $this->sanitizeUsername($this->readAttribute($dn,
'uid')) : $this->sanitizeUsername($ldapname);


Great! I didn't know that this is that simple. I'll give it a try.


Dirk



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] owncloud alpha 1 and LDAP entryUUID

2013-03-07 Thread Tornóci László

On 03/07/2013 11:49 AM, Dirk Kastens wrote:

Hi,

seems that this was the wrong place. Owncloud still used the UUID for
the user directory. Meanwhile I have changed line 431 in
user_ldap/lib/connection.php from

if(!in_array($this->config['ldapUuidAttribute'], array('auto',
'entryuuid', 'nsuniqueid', 'objectguid'))

to

if(!in_array($this->config['ldapUuidAttribute'], array('uid'))

and line 895 in user_ldap/lib/connection.php from

$testAttributes = array('entryuuid', 'nsuniqueid', 'objectguid');

to

$testAttributes = array('uid');

Now OC only uses the uid for the users and the directories.


Hi,

If I understand your problem correctly, you don't need to change the 
source at so many places. There are many things here that can be easily 
mixed up:

1. uid to login
2. internal ID for OC
3. user home dir path
4. display name

Your problem was that from OC5 the LDAP entryUUID was used for #2, 
right? For this you need to change the source for sure (perhaps at more 
than one place).


For #1 you can use any ldap attribute you like in "User login filter" of 
the basic ldap setup


For #3 you can use "Group display name field" in the advanced setup
For #4 you can use "User home folder naming rule" in the advanced setup

Yours: Laszlo



You can patch it yourself by replacing
the line
https://github.com/owncloud/core/blob/master/apps/user_ldap/lib/access.php#L317



with
$intname = $isUser ? $this->sanitizeUsername($this->readAttribute($dn,
'uid')) : $this->sanitizeUsername($ldapname);


Great! I didn't know that this is that simple. I'll give it a try.


Dirk



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


[Owncloud] Some strings in calendar 5beta2 not translated

2013-02-27 Thread Tornóci László

Hi,

in the week view of Calendar (v5beta2) some strings are not translated 
no matter which language I set in preferences. Examples:

"All day"
and days of the week in the header row (Mon. Tue. Wed. etc)

Yours: Laszlo
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Contacts in oc 5 beta1

2013-02-25 Thread Tornóci László

Hi Thomas,

On 02/25/2013 12:24 AM, Thomas Tanghus wrote:

On Sunday 24 February 2013 15:03 Tornóci László wrote:

it is possible to have groups in contacts in oc5 beta1, which is nice.
However, I can't find how to create a new Contacts area/db (I don't know
what is the proper name for this). This is possible in 4.5.x, and that
is quite useful if you want to share only some of your contacts with
others. Will this feature be available in the final oc5?


The name you're looking for is address books, right? ;)


Yeah, silly me...


I'm afraid it won't - but it will be in 5.0.1 ;)

We've been simplifying the app to try to make it more intuitive to use, which
put all configuration at the bottom of the groups list.


That's fine with me. However, you could also argue, that config options 
for Calendar are in the top right corner, so it might be better to use 
the same place in Contacts too.



The Contacts UI is now based on groups, so I simply forgot the option to add
address books. I will re-add it ASAP :)


Good. Thanks a lot!

Yours: Laszlo





___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


[Owncloud] Contacts in oc 5 beta1

2013-02-24 Thread Tornóci László

Hi,

it is possible to have groups in contacts in oc5 beta1, which is nice. 
However, I can't find how to create a new Contacts area/db (I don't know 
what is the proper name for this). This is possible in 4.5.x, and that 
is quite useful if you want to share only some of your contacts with 
others. Will this feature be available in the final oc5?


Yours: Laszlo
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] owncloud alpha 1 and LDAP entryUUID

2013-02-19 Thread Tornóci László

On 02/19/2013 04:38 PM, Andreas Ergenzinger wrote:


On Tuesday, February 19, 2013 15:09 CET, Frank Karlitschek
 wrote:

An admin can disable the option for users to change the display
name. I depends on the user scenario if this is useful and save or


Very good. I agree that editable display names can be a source of all 
kinds of problems.



not. In case you use a directory like LDAP then we rely on a
properly configured useraccounts in it including unique and
understandable display names.

The scenario of different LDAP servers is interesting but I'm not
sure if it is in the scope of ownCloud to resolve naming collisions
in his case. This can and should be solved in the LDAP
configuration.

Frank


I completely agree with you there. In such an environment naming
collisions can only be prevented by a prudent configuration. However,
I still don't see the point of non-unique display names. Due to the
potential for confusion, we need a different way to distinguish users
on the screen. Unfortunately the only standardized option available
at the moment is the login name which may be "pop55307",
"d41d8cd98f00b204e9800998ecf8427e", or something equally opaque. I
think we need a better alternative and requiring display names to be
unique is the most simple solution I can think of.


If I understand correctly, you can set any attribute in LDAP as display 
name. So you can set it up any way you like. E.g. I plan to create a new 
LDAP attribute like this: LDAP display name + LDAP department name. You 
only have a problem, if you don't have write access to LDAP.


Yours: Laszlo



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] External Storage :: not working

2013-02-04 Thread Tornóci László

Hi,

On 02/03/2013 08:22 PM, Adrian Sevcenco wrote:

Hi guys! First of all let me congratulate you for the amazing job that
you do with the OwnCloud software!!

Second things is a bit of complaint : i try to use the External Storage
and it does not work at all for both dropbox and google drive .. is it a
known problem or i have to do some extra steps to enable this?


This pull request fixed it for me (I tested it with google drive):

https://github.com/owncloud/core/pull/1031

So I guess this problem will go away with the release of 5.0.

Yours: Laszlo



Thanks a lot!
Adrian


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Partition users using LDAP

2013-02-04 Thread Tornóci László

Hi,

On 02/01/2013 07:29 PM, Arthur Schiwon wrote:

Sorry for the late answer.


no problem.



On 01/16/2013 08:24 AM, Tornóci László wrote:

Hi Arthur,

On 01/15/2013 10:43 PM, Arthur Schiwon wrote:

On Tuesday, January 15, 2013 07:22:48 PM Tornóci László wrote:

it occurred to me, that you could use in the advanced LDAP settings (OC
4.5) the "User Home Folder Naming Rule" to partition users into several
different directories rather then to put all of them into the default
"data/".
Setting the LDAP "User Home Folder Naming Rule" = myHomeAttr
and giving each user a value like "dir1/dir2/username" for this
attribute seems to work (of course you must set up your LDAP to have
this attribute).

Is this allowed to do? It looks like a nice feature if you have lots of
users.


Yes!
Just make sure, the permissions are correct, i.e. the webserver user
must be
able to read and write.


Thank you for your response. This is very nice. I tested a bit, and
noted, that "files_external" and "files_version" are created in BOTH
"data/USERNAME" and in the directory given by LDAP attribute for home
dir, however the directories in "data/USERNAME" never seem to be used.
Is it correct to say that this is a bug in 4.5 that is harmless? So is
it ok to go ahead and use this advanced feature in LDAP?


Yes, this is rather a bug. Would you mind creating a bug report for each
files_version and files_external here
https://github.com/owncloud/core/issues ?


I'll do that.


Related to this: can you later on relocate the user home dir in the
filesystem and change the value of the LDAP attribute accordingly
without OC complaining? That would be VERY nice even if you are not
allowed to change the username!


Theoretically yes. But.
a) you need to copy the data manually. ownCloud will not move things around


of course


b) since 4.5 LDAP remembers the path for each user and won't change it
to avoid finding empty folders. However, this is kind of stupid, as it
hinders admins to manager their systems. I intend to remove it again.


That would be nice, indeed.


One more thing: it is rather awkward that you are not allowed to have
accented characters in user and group names. Are there any plans in the
future to introduce additional LDAP attributes for user and group names
with accented chars that are only _displayed_ for the users?


For ownCloud 5.0 we will have lovely User Names. Not so for group names,
however.


The user names are the most important. Thank you!

Yours: Laszlo


Cheers
Arthur



 Yours: Laszlo


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Roadmap 5.0

2013-02-01 Thread Tornóci László

On 02/01/2013 02:11 PM, Lukas Reschke wrote:

On Fri, Feb 1, 2013 at 1:52 PM, Tiago Soares - Netmaker
 wrote:

I'm just wondering if the roadmap ( http://owncloud.org/dev/roadmap/) is up to 
date.


Not really. - This changelog is more up to date:
https://github.com/owncloud/core/wiki/ownCloud-5-Features


Any thoughts about when 5.0 will be released?


It's done when it's done. But probably end February.


Actually, the schedule has already been announced on this list:
http://mail.kde.org/pipermail/owncloud/2013-January/007212.html

Yours: Laszlo
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Introduction of display names, please take care of it in your Apps!

2013-01-29 Thread Tornóci László

On 01/29/2013 09:13 PM, Bjoern Schiessle wrote:

Hello,

with this merge request[1] we will introduce display names in ownCloud5.
If the user back-end supports display names you can define random names,
different to the login names, as display names.
Currently the LDAP-Back-End and our database back-end supports display
names. Both implementations are part of the merge request.


Let me mention that this came up during the discussion of an issue on 
github: https://github.com/owncloud/core/issues/1176
I made this suggestion just 12 days ago! I am really impressed by the 
speed the developers respond to issues & requests! If you keep working 
like this, owncloud has a really bright future IMHO.


Just one more thing: group display names should also be introduced some 
time later, too. That's not as important as display login names, but it 
would be nice to have, too.


Yours: Laszlo


If you are the author of a user back-end which also knows the concept of
display names feel free to add it to your ownCloud implementation.

The display name will be used in various places as your primary name,
e.g automatically generated mail, sharing dialog, etc. It is only used
to represent the user in the various interfaces. For internal reference
we continue to use the login name.

This means that if you use the name of the user only for internal
purpose, e.g in the database, to access the data folder, etc nothing has
to be changed. If your App also displays the name in the UI, in mails,
etc than you should change your App to retrieve the display name instead
of the login name. Therefore we introduced some new functions:

OCP\User:: getDisplayName($user=null)
-> returns either the display name of the current user or of the user
(login name) given as parameter

OCP\User::getDisplayNames($search = '', $limit = null, $offset = null)
-> lets you search for a specific display name and returns an array with
the login name as key and the display name as value

Both function behave the same as OCP\User:: getUsers() and
OCP\User::getUserNames();

In most cases it should be enough to just replace the function names in
your code when you want to get the display name instead of the login name.

I already made the necessary changes to ownCloud core which are also
part of the merge request. Feel free to double check you Core-App to
make sure that I didn't miss something.

[1] https://github.com/owncloud/core/pull/1360

cheers,
Björn



___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] External Calendar Import in Calendar App on the Road Map?

2013-01-25 Thread Tornóci László

On 01/25/2013 12:01 AM, Mark - Syminet wrote:


On Jan 24, 2013, at 7:18 AM, Tobias Aichele  wrote:


Hello,

i'm using owncloud only for my calendar and contact synchronisation.
I wish, i could import external calendars to my owncloud calendar.
For example an google calendar.

Plus it would be great, if I could sync the imported calendar on my iPhone via 
the primary calendar sync link.


You can export from another calendar app as an .ics file and then import that 
file into
your owncloud.  But if you mean using owncloud as a viewer for calendars hosted
elsewhere I don't think that is currently possible (?) - and it would seem to 
sort of defeat
the purpose of owncloud anyway (to own/control your own data).


OC works also as a file proxy, i.e. there is a possibility to mount 
GoogleDrive, Dropbox external storage services. So why not do the same 
thing with external calendars? I am not the person to tell what is "the 
purpose" of OC, or what defeats its purpose, but I don't see any harm in 
implementing the idea. The more flexible OC is, the more people will use it.

Yours: Laszlo


___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Accessing php page in app directory

2013-01-24 Thread Tornóci László

On 01/24/2013 01:39 PM, Marcel Waldvogel wrote:

I guess Andreas means something different with "lazy", namely that no
login dialog is presented, if the user is already logged in with
Shibboleth, but the login happens directly. Is this correct?


He explained that to me in the meantime in a private message. He wants 
to be able to access the login page without shibboleth auth, so that 
users have the option of keying in their login names & passwords 
directly to OC. This gives you the option of using LDAP or the internal 
auth of OC as well, not just shibboleth.


This is the case by the way with the current user_saml app as well: you 
can have shibboleth auth, you can have LDAP auth and local users as 
well. If you configure the LDAP in OC that also feeds shibboleth, the 
users can be authenticated both ways. It is nice to have this 
flexibility. The price you pay: local users (who are not in LDAP) will 
be confused why they cannot use shibboleth auth too.


Yours: Laszlo



Beste Grüsse,
-Marcel Waldvogel <http://me.uni.kn/marcel.waldvogel>

Am 23.01.2013 um 16:40 schrieb Tornóci László
mailto:tornoci.las...@med.semmelweis-univ.hu>>:


On 01/23/2013 03:32 PM, Andreas Ergenzinger wrote:

Hello,

I am working on an app that is supposed to allow lazy Shibboleth
authentication [1] in ownCloud, using the Shibboleth Service Provider
(SP) [2]. For this to work, I need a page where I can access
environment variables, read information from the database, and
autoforward to the SP's session initiator.


I'm looking forward to see an app that works with the standard shibd
daemon (shibboleth SP), rather than the current user_saml app that
needs simplesamlphp. One thing though I don't understand: why on earth
you want to have _lazy_ sessions for owncloud? What can you do in
owncloud without being authenticated?
Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org <mailto:Owncloud@kde.org>
https://mail.kde.org/mailman/listinfo/owncloud




___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Accessing php page in app directory

2013-01-23 Thread Tornóci László

On 01/23/2013 03:32 PM, Andreas Ergenzinger wrote:

Hello,

I am working on an app that is supposed to allow lazy Shibboleth
authentication [1] in ownCloud, using the Shibboleth Service Provider
(SP) [2]. For this to work, I need a page where I can access
environment variables, read information from the database, and
autoforward to the SP's session initiator.


I'm looking forward to see an app that works with the standard shibd 
daemon (shibboleth SP), rather than the current user_saml app that needs 
simplesamlphp. One thing though I don't understand: why on earth you 
want to have _lazy_ sessions for owncloud? What can you do in owncloud 
without being authenticated?

Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Group Quota possible?

2013-01-20 Thread Tornóci László

On 01/19/2013 10:30 PM, Patrik Karisch wrote:

Hello there,

is there any possibility that group quotas will be implemented in the
near future of releases?

I mean instead of assign quota to users one by one, I can assign a quota
to a group and all users in this group get this quota assigned.

Best regards
Patrik


I think what you suggest is not group quota, but a default user quota 
that applies for a group of users. Group quota means the sum of all 
storage allocated by all members of a group cannot exceed a certain value.
As far as I know, there is only a global default for users quota. If you 
have lots of users, you could consider using the LDAP backend. With a 
bit of work, you can then do all quota management in LDAP in any way you 
like.


Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


Re: [Owncloud] Partition users using LDAP

2013-01-15 Thread Tornóci László

Hi Arthur,

On 01/15/2013 10:43 PM, Arthur Schiwon wrote:

On Tuesday, January 15, 2013 07:22:48 PM Tornóci László wrote:

it occurred to me, that you could use in the advanced LDAP settings (OC
4.5) the "User Home Folder Naming Rule" to partition users into several
different directories rather then to put all of them into the default
"data/".
Setting the LDAP "User Home Folder Naming Rule" = myHomeAttr
and giving each user a value like "dir1/dir2/username" for this
attribute seems to work (of course you must set up your LDAP to have
this attribute).

Is this allowed to do? It looks like a nice feature if you have lots of
users.


Yes!
Just make sure, the permissions are correct, i.e. the webserver user must be
able to read and write.


Thank you for your response. This is very nice. I tested a bit, and 
noted, that "files_external" and "files_version" are created in BOTH 
"data/USERNAME" and in the directory given by LDAP attribute for home 
dir, however the directories in "data/USERNAME" never seem to be used. 
Is it correct to say that this is a bug in 4.5 that is harmless? So is 
it ok to go ahead and use this advanced feature in LDAP?


Related to this: can you later on relocate the user home dir in the 
filesystem and change the value of the LDAP attribute accordingly 
without OC complaining? That would be VERY nice even if you are not 
allowed to change the username!


One more thing: it is rather awkward that you are not allowed to have 
accented characters in user and group names. Are there any plans in the 
future to introduce additional LDAP attributes for user and group names 
with accented chars that are only _displayed_ for the users?


Yours: Laszlo

___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud


[Owncloud] Partition users using LDAP

2013-01-15 Thread Tornóci László

Hi,

it occurred to me, that you could use in the advanced LDAP settings (OC 
4.5) the "User Home Folder Naming Rule" to partition users into several 
different directories rather then to put all of them into the default 
"data/".

Setting the LDAP "User Home Folder Naming Rule" = myHomeAttr
and giving each user a value like "dir1/dir2/username" for this 
attribute seems to work (of course you must set up your LDAP to have 
this attribute).


Is this allowed to do? It looks like a nice feature if you have lots of 
users.


Yours: Laszlo
___
Owncloud mailing list
Owncloud@kde.org
https://mail.kde.org/mailman/listinfo/owncloud