LDAP release notes

1.5.9 (April 18th, 2024)

Improvement

LDAP-38 Allow setting search scope and anyobject search filters

LDAP-39 Correct usage of ALL special class to ANY

LDAP-41 Provide capability for different sync strategies

LDAP-42 Extract special name for ANY OBJECTS

LDAP-43 Create a configuration variable for any object identifiers

LDAP-44 Cater for extendability and inheritance

Bug

LDAP-40 Search using Vlv Controls not working with Java 17

1.5.8 (November 6th, 2023)

Improvement

LDAP-37 Allow setting object classes and name attributes on any objects

1.5.7 (November 15th, 2022)

Improvement

LDAP-36 Allow for Status Management with UpdateDeltaOp

Bug

LDAP-35 Cannot update password value via UpdateDeltaOp

1.5.6 (August 30th, 2022)

Improvement

LDAP-33 When creating groups, do not add the configured principal as member

New Feature

LDAP-34 Support UpdateDeltaOp

1.5.5 (May 2nd, 2022)

Bug

LDAP-32 Authenticate succeeds also with unauthenticated bind

Improvement

LDAP-31 SunDS: Manage delete on sync with uid attributes other than DN

Task

LDAP-29 Provide status management for OpenDJ

1.5.4 (May 10th, 2019)

Bug

  • [LDAP-28] - RDN not allowed when an attribute of the group present also in the DN is changed

1.5.3 (January 25th, 2019)

Bug

  • [LDAP-26] - EQUALSIGNORECASE search requests not handled

1.5.2 (September 4th, 2017)

Bug

  • [LDAP-23] - The uidAttribute parameter value is incorrectly used for users and groups

  • [LDAP-24] - NSStatusManagement keeps adding nsAccountLock instead of replacing

1.5.1 (April 1st, 2016)

Bug

  • [LDAP-22] - Messages not included in the bundle

1.4.1 (April 1st, 2016)

New Feature

  • [LDAP-17] - Support groupSearchFilter same as AccountSearchFilter

  • [LDAP-18] - Connection Timeout and Read timeout settings for LDAP Connector

Improvement

  • [LDAP-21] - Provide overridable method to instantiate default search strategy

1.5.0 (December 15th, 2015)

Bug

  • [LDAP-12] - uidAttribute needs to be added by default to the set of attributes to get

New Feature

Task

  • [LDAP-15] - Upgrade to ConnId 1.4.0.0

Improvement

  • [LDAP-3] - Test against latest OpenDJ

  • [LDAP-21] - Provide overridable method to instantiate default search strategy

1.4.0 (October 23rd, 2014)

Improvement

  • [LDAP-14] - Add StatusManagement for OpenDJ

Task

  • [LDAP-15] - Upgrade to ConnId 1.4.0.0

1.3.7 (June 25th, 2014)

Bug

  • [LDAP-12] - uidAttribute needs to be added by default to the set of attributes to get

Improvement

  • [LDAP-9] - Manage enable/disable user on Redhat 389 or Oracle DSEE

  • [LDAP-13] - Don't hash hashed password values

1.3.6 (June 7th, 2013)

Bug

  • [LDAP-8] - Null ConnectorObject returned from sync() for deleted entries

Improvement

  • [LDAP-7] - Make entryDN attribute name configurable

1.3.5 (March 18th, 2013)

Bug

  • [LDAP-5] - GroupHelper can't handle "groupOfNames"

  • [LDAP-6] - Setting Group Name Attributes overrides Account Name Attributes

Improvement

  • [LDAP-2] - Add configuration parameter for reading password values during search

Task

  • [LDAP-4] - Fix mandatory and default values information

1.3.4 (November 15th, 2012)

With great pleasure we announce the availability of the new LDAP connector's 1.3.4 release.

The most important new feature is:

  1. Provided default StatusManagement implementation (#43)

1.3 (January 16th, 2012)

With great pleasure we announce the availability of the new LDAP connector's 1.3 release.

The most important new feature is:

  1. Possibility to specify a Java class to implement user enable/disable (#19)