Bug 46738 - create system diagnose for unique object class / attribute for all UCS@school objects
create system diagnose for unique object class / attribute for all UCS@school...
Status: RESOLVED DUPLICATE of bug 52147
Product: UCS@school
Classification: Unclassified
Component: General
UCS@school 4.3
Other Linux
: P5 normal (vote)
: ---
Assigned To: Daniel Tröder
Ole Schwiegert
:
Depends on: 46740 45379 48226
Blocks:
  Show dependency treegraph
 
Reported: 2018-03-26 12:34 CEST by Daniel Tröder
Modified: 2020-10-27 09:52 CET (History)
7 users (show)

See Also:
What kind of report is it?: Feature Request
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?: Yes
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number: 2018051721000753
Bug group (optional):
Max CVSS v3 score:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Daniel Tröder univentionstaff 2018-03-26 12:34:13 CEST
Write system diagnose script to check for ucsschool objects without OC or unset ucsschoolObjectType attribute.

+++ This bug was initially created as a clone of Bug #45379 +++

It would be very useful to provide all UCS@school objects with a unique object class / attribute (e.g.: ucsschoolObjectType=...). Based on already existing object class on the user objects:
Users: ucsschoolStudent / ucsschoolTeacher / ucsschoolAdministrator / ucsschoolStaff

I would like to see this also for groups:
Groups: ucsschoolWorkingGroup / ucsschoolClass / ucsschoolCompuerRoom


Why is this necessary?
At the moment it is really hard to find and identify all classes or all working groups. At the end they are all ldap groups. There are no difference between the objects, only the location in the ldap make a group to a class or a working group. Also, the objects do not differ from the default built-in groups.

Our claim is that the LDAP is the leading data source, so it must also be easy to find the data (e.g. for sync to external services).

I would suggest, that these unique object classes / attributes should be set during the import. Also, there must be an option to edit these options (like the user options).
Comment 1 Daniel Tröder univentionstaff 2020-10-27 09:52:59 CET
We moved to using the "ucsschool_role" attribute for identifying UCS@school objects.
Bug 52147 will handle what this bug intended.

*** This bug has been marked as a duplicate of bug 52147 ***