Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Allow using AD UUID as userId values #2525

Merged
merged 1 commit into from
Mar 2, 2022
Merged

Conversation

rhafer
Copy link
Contributor

@rhafer rhafer commented Feb 9, 2022

Active Directory treats UUID attributes like 'objectGUID' as octet
string. This means they need some special treatment:

  • When storing them into UserId Object we need to convert the Raw Value
    to a string
  • When using them in LDAP filter they need to be correctly escaped as backslash
    escaped hex values.

Partial Fix for #2523

@update-docs
Copy link

update-docs bot commented Feb 9, 2022

Thanks for opening this pull request! The maintainers of this repository would appreciate it if you would create a changelog item based on your changes.

@rhafer
Copy link
Contributor Author

rhafer commented Feb 9, 2022

@butonic Is it better to get this in via master (to not diverge too much)

@labkode
Copy link
Member

labkode commented Feb 10, 2022

@rhafer I agree, this is beneficial not only for spaces

Active Directory treats UUID attributes like 'objectGUID' as octet
string. This means they need some special treatment:
- When storing them into UserId Object we need to convert the Raw Value
  to a string
- When using them in LDAP filter they need to be correctly escaped as backslash
  escaped hex values.

Partial Fix for cs3org#2523
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants