Coder Social home page Coder Social logo

preceded \ in roles since last fix about ldapcp HOT 6 CLOSED

yvand avatar yvand commented on August 10, 2024
preceded \ in roles since last fix

from ldapcp.

Comments (6)

Yvand avatar Yvand commented on August 10, 2024

I don't reproduce this issue, results are returned as expected:
group claim type is configured with prefix "{fqdn}\" and if I type "group1", LDAPCP returns "xcontoso.local\group1" as expected:

image

In ULS logs:

LDAPCP	Claims Picking	1337	Verbose	[LDAPCP] Added entity: display text: '(Role) xcontoso.local\group1', claim value: 'xcontoso.local\group1', claim type: 'http://schemas.microsoft.com/ws/2008/06/identity/claims/role'	59b48b9e-e7ab-4061-2841-bb70bd4ba80a

Note: Sometimes the rendering of markdown removes the \ and you need to double it. Please pay attention about this as it makes the understanding of the issue difficult

from ldapcp.

tollertenya avatar tollertenya commented on August 10, 2024

here a extract of our ULSlog
we see correct encoded LDAP search with \5c - the queried server is ADLDS Server and filled in field is adminDisplayName.
verboselog

from ldapcp.

Yvand avatar Yvand commented on August 10, 2024

Sorry it's not clear:

  • What is the expected value?
  • What is the actual value?

from ldapcp.

tollertenya avatar tollertenya commented on August 10, 2024

expected is: ftest\groupname xy
actual is: \ftest\groupname xy

from ldapcp.

Yvand avatar Yvand commented on August 10, 2024

I cannot reproduce the behavior.
I created group "group\charTest" in domain "contoso.local"

My group claim type is configured with prefix "{fqdn}\", as returned by this script:

Add-Type -AssemblyName "ldapcp, Version=1.0.0.0, Culture=neutral, PublicKeyToken=80be731bc1a1a740"
$config = [ldapcp.LDAPCPConfig]::GetConfiguration("LDAPCPConfig")
$config.ClaimTypes.GetByClaimType("http://schemas.microsoft.com/ws/2008/06/identity/claims/role").ClaimValuePrefix
# output: {fqdn}\

I search for it and I get the entity created with expected claim value, as shown in the logs:

LDAPCP	Claims Picking	1337	Verbose	[LDAPCP] Added entity: display text: '(Group) contoso.local\group\charTest', claim value: 'contoso.local\group\charTest', claim type: 'http://schemas.microsoft.com/ws/2008/06/identity/claims/role'	23ddc67c-4996-0003-f4d9-dd239649d401

What am I missing?

from ldapcp.

tollertenya avatar tollertenya commented on August 10, 2024

we found solution that is working when we using {domain} instead of {fqdn}

from ldapcp.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.