Is Delegated Authority the right directory for my needs?

Kevin Lynch April 5, 2017

Multiple questions:

We have a JIRA instance and we use groups and users from a prior LDAP synchronizing to control access and modify workflows. We have added Crowd into our environment and created a Delegated Authority Directory linking to our LDAP. If we disable the LDAP sync in JIRA and replace it with Crowd, this will allow users to authenticate against LDAP through Crowd and gain access to JIRA. That's fine.

1) How do we see new groups (and there in, users of the group) created in LDAP for creating new workflow or access restrictions in JIRA?

2) If a user is added to a group currently being used in a JIRA Project Role, how will the system know that the user has been added and allow that Role for the user?

If put Crowd sync first and LDAP sync second in JIRA, could this be my solution? Regardless of overhead of syncing? and assuming I DON'T put jira-users and jira-administrators in LDAP and leave them in Crowd.

Thanks

 

1 answer

1 accepted

1 vote
Answer accepted
Bruno Vincent
Rising Star
Rising Star
Rising Stars are recognized for providing high-quality answers to other users. Rising Stars receive a certificate of achievement and are on the path to becoming Community Leaders.
April 5, 2017

1) As far as I understand

  • You want your users to authenticate against LDAP
  • You want to see newly created LDAP groups in Crowd and Jira
  • You want to manage jira-users and jira-administrators in Crowd and not in LDAP

I think you should use a "regular" LDAP directory connector in Crowd and select the Manage Groups locally setting. As explained in Atlassian's documentation: "When this option is enabled, only local groups can be created and updated, while groups synchronized from the remote directory cannot be locally modified"

Thus you will be able to manage jira-users and jira-administrators in Crowd and see your LDAP groups at the same time.

2) When you configure Crowd as a user directory in the user management section of your Jira server, you set a synchronization interval as detailed here. The default is 60 minutes which means that Jira requests your Crowd server every 60 minutes to update its local directory.

Kevin Lynch April 5, 2017

Thanks, this helps with some clerification. We have more LDAP active users than we have licenses within Crowd. Ultimately we decided that we would pull in users into Crowd based on department OUs. In JIRA we are only using departments within Workflow and Role restrictions. This allowed us to clean up the number of groups and users showing in Crowd.

We decided to use the Connector (as you suggested) and this will work fine for us.

 

Thanks

Suggest an answer

Log in or Sign up to answer
TAGS
AUG Leaders

Atlassian Community Events