Uploaded image for project: 'Crowd Data Center'
  1. Crowd Data Center
  2. CWD-2892

Full Support for Custom LDAP Object Classes

    XMLWordPrintable

Details

    • Suggestion
    • Resolution: Unresolved
    • None
    • Directory - LDAP
    • None
    • Our product teams collect and evaluate feedback from a number of different sources. To learn more about how we use customer feedback in the planning process, check out our new feature policy.

    Description

      Steps to Reproduce

      1. Create a custom object class in LDAP, (tested this with Apache DS) set the object's parents to the default organizationalPerson (for Apache DS, exactly the same as inetOrgPerson's parent):
      2. Create a user entity that uses this custom object class instead of the default inetOrgPerson
      3. Modify the LDAP connector in Crowd, and set the User Object Class to this new custom object class, and set the user object filter to (objectClass=connieuser2) . Set the Modify User Attributes and the Modify User permissions.
      4. Sync the directory, notice that the user is synced correctly.
      5. Try to modify the user's Firstname, Lastname, or the Email Address. Notice that the UI shows Update Successful, but the changes are reverted (unable to modify those attributes). (see: https://jira.atlassian.com/browse/CWD-2888) . Note however, that password changes are reflected correctly in the LDAP server. Only the firstname, lastname and email address change is ignored.

      Attachments

        1. customobject.jpg
          115 kB
          Foo Sim

        Issue Links

          Activity

            People

              Unassigned Unassigned
              fsim Foo Sim (Inactive)
              Votes:
              7 Vote for this issue
              Watchers:
              4 Start watching this issue

              Dates

                Created:
                Updated: