Users didn't get all AD groups they are in

,

Steps to reproduce

1.sudo -u www-data ./occ user:sync "OCA\User_LDAP\User_Proxy"
to obtain users from AD directory
2.
3.

Expected behaviour

Owncloud must take user and groups from AD

Actual behaviour

owncloud takes users, groups, but didn't put each user on all his groups, only put every user in two groups.

Server configuration

Operating system: ubuntu16.04

Web server: apache

Database: mysql

PHP version: 7

ownCloud version: (see ownCloud admin page) 10.0.4.4

Updated from an older ownCloud or fresh install: updated from owncloud 10.0.1

Where did you install ownCloud from:

Signing status (ownCloud 9.0 and above):

Login as admin user into your ownCloud and access 
http://example.com/index.php/settings/integrity/failed 
paste the results into https://gist.github.com/ and puth the link here.

The content of config/config.php:

Log in to the web-UI with an administrator account and click on
'admin' -> 'Generate Config Report' -> 'Download ownCloud config report'
This report includes the config.php settings, the list of activated apps
and other details in a well sanitized form.

or 

If you have access to your command line run e.g.:
sudo -u www-data php occ config:list system
from within your ownCloud installation folder

*ATTENTION:* Do not post your config.php file in public as is. Please use one of the above
methods whenever possible. Both, the generated reports from the web-ui and from occ config:list
consistently remove sensitive data. You still may want to review the report before sending.
If done manually then it is critical for your own privacy to dilligently
remove *all* host names, passwords, usernames, salts and other credentials before posting.
You should assume that attackers find such information and will use them against your systems.

List of activated apps:
- user_ldap: 0.10.0

**Are you using external storage, if yes which one:** local/smb/sftp/... No

**Are you using encryption:** no

**Are you using an external user-backend, if yes which one:** ActiveDirectory

#### LDAP configuration (delete this part if not used)

With access to your command line run e.g.:
sudo -u www-data php occ ldap:show-config
from within your ownCloud installation folder

Without access to your command line download the data/owncloud.db to your local
computer or access your SQL server remotely and run the select query:
SELECT * FROM oc_appconfig WHERE appid = 'user_ldap';

Eventually replace sensitive data as the name/IP-address of your LDAP server or groups.

### Client configuration
**Browser:**

**Operating system:**

### Logs
#### Web server error log

Insert your webserver log here

#### ownCloud log (data/owncloud.log)

Insert your ownCloud log here

#### Browser log

Insert your browser log here, this could for example include:

a) The javascript console log
b) The network log
c) ...
`
When using that command, users only have 2 groups:
Domain users
And one more group
Actually, it read groups form AD, because if I put manually one user in one group in owncloud, it didn't save it, it only can be in the initial 2 groups.

On AD server, we have users within one OU (Usuaris), and on it, we have multiple groups, some nested, some not.
All owncloud users are in one grup ("GRP-Owncloud") and the big majority, in "Tots".

In owncloud, all users are in domain users group, all that are in tots, are linked to it, and those who aren't, are linked to GRP-owncloud. No other group is linked to anyone, but I can see on woncloud, and I can share with those groups

solved trough

Solution

it seems that is an old bug, still there...